diff --git a/files.csv b/files.csv
index a1a982031..be4faa0c3 100644
--- a/files.csv
+++ b/files.csv
@@ -1,5 +1,5 @@
id,file,description,date,author,platform,type,port
-9,platforms/windows/dos/9.c,"Apache 2.x - Memory Leak Exploit",2003-04-09,"Matthew Murphy",windows,dos,0
+9,platforms/windows/dos/9.c,"Apache 2.x - Memory Leak",2003-04-09,"Matthew Murphy",windows,dos,0
37060,platforms/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash (PoC) (1)",2015-05-19,Garage4Hackers,windows,dos,0
11,platforms/linux/dos/11.c,"Apache 2.0.44 (Linux) - Remote Denial of Service",2003-04-11,"Daniel Nystram",linux,dos,0
13,platforms/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service",2003-04-18,"Luca Ercoli",windows,dos,0
@@ -9,7 +9,7 @@ id,file,description,date,author,platform,type,port
59,platforms/hardware/dos/59.c,"Cisco IOS - IPv4 Packets Denial of Service",2003-07-18,l0cK,hardware,dos,0
60,platforms/hardware/dos/60.c,"Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service",2003-07-21,"Martin Kluge",hardware,dos,0
61,platforms/windows/dos/61.c,"Microsoft Windows Server 2000 - RPC DCOM Interface Denial of Service",2003-07-21,Flashsky,windows,dos,0
-62,platforms/hardware/dos/62.sh,"Cisco IOS - using hping Remote Denial of Service",2003-07-22,zerash,hardware,dos,0
+62,platforms/hardware/dos/62.tcsh,"Cisco IOS - using hping Remote Denial of Service",2003-07-22,zerash,hardware,dos,0
65,platforms/windows/dos/65.c,"Microsoft Windows SQL Server - Remote Denial of Service (MS03-031)",2003-07-25,refdom,windows,dos,0
68,platforms/linux/dos/68.c,"Linux Kernel 2.4.20 - 'decode_fh' Denial of Service",2003-07-29,"Jared Stanbrough",linux,dos,0
73,platforms/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service",2003-08-01,l0bstah,windows,dos,0
@@ -21,26 +21,27 @@ id,file,description,date,author,platform,type,port
146,platforms/multiple/dos/146.c,"OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",multiple,dos,0
147,platforms/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow",2004-01-23,"Luigi Auriemma",windows,dos,0
148,platforms/windows/dos/148.sh,"Microsoft Windows XP/2003 - Samba Share Resource Exhaustion (Denial of Service)",2004-01-25,"Steve Ladjabi",windows,dos,0
-153,platforms/windows/dos/153.c,"Microsoft Windows - ASN.1 'LSASS.exe' Remote Exploit (MS04-007)",2004-02-14,"Christophe Devine",windows,dos,0
+153,platforms/windows/dos/153.c,"Microsoft Windows - ASN.1 'LSASS.exe' Remote Denial of Service (MS04-007)",2004-02-14,"Christophe Devine",windows,dos,0
161,platforms/windows/dos/161.c,"Red Faction 1.20 - Server Reply Remote Buffer Overflow",2004-03-04,"Luigi Auriemma",windows,dos,0
170,platforms/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service",2004-03-26,"Rémi Denis-Courmont",multiple,dos,0
176,platforms/windows/dos/176.c,"Microsoft IIS - SSL Remote Denial of Service (MS04-011)",2004-04-14,"David Barroso",windows,dos,0
-185,platforms/linux/dos/185.sh,"Slackware Linux - '/usr/bin/ppp-off' Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0
-195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab - Overwrite Files Exploit",2000-11-19,dubhe,hp-ux,dos,0
+185,platforms/linux/dos/185.sh,"Slackware Linux - '/usr/bin/ppp-off' Insecure /tmp Call",2000-11-17,sinfony,linux,dos,0
+195,platforms/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab - Overwrite Files",2000-11-19,dubhe,hp-ux,dos,0
212,platforms/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow",2000-12-01,venglin,hp-ux,dos,0
214,platforms/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service (MS00-029)",2000-12-02,phonix,windows,dos,0
-233,platforms/windows/dos/233.pl,"Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink Exploit",2000-12-19,"Shane Hird",windows,dos,0
-235,platforms/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit",2000-12-20,lwc,solaris,dos,0
-236,platforms/linux/dos/236.sh,"RedHat 6.1/6.2 - TTY Flood Users Exploit",2001-01-02,teleh0r,linux,dos,0
+233,platforms/windows/dos/233.pl,"Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink",2000-12-19,"Shane Hird",windows,dos,0
+235,platforms/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber",2000-12-20,lwc,solaris,dos,0
+236,platforms/linux/dos/236.sh,"RedHat 6.1/6.2 - TTY Flood Users",2001-01-02,teleh0r,linux,dos,0
238,platforms/linux/dos/238.c,"ml2 - Local users can Crash processes",2001-01-03,Stealth,linux,dos,0
-240,platforms/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 - Lock Users Out of mailx Exploit",2001-01-03,Optyx,solaris,dos,0
-241,platforms/linux/dos/241.c,"ProFTPd 1.2.0 rc2 - Memory Leakage Exploit",2001-01-03,"Piotr Zurawski",linux,dos,21
+240,platforms/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 - Lock Users Out of mailx",2001-01-03,Optyx,solaris,dos,0
+241,platforms/linux/dos/241.c,"ProFTPd 1.2.0 rc2 - Memory Leakage",2001-01-03,"Piotr Zurawski",linux,dos,21
244,platforms/linux/dos/244.java,"ProFTPd 1.2.0 pre10 - Remote Denial of Service",2001-01-12,JeT-Li,linux,dos,21
251,platforms/linux/dos/251.c,"APC UPS 3.7.2 - 'apcupsd' Local Denial of Service",2001-01-15,"the itch",linux,dos,0
-262,platforms/hardware/dos/262.pl,"Cisco (Multiple Products) - Automated Exploit Tool",2001-01-27,hypoclear,hardware,dos,0
+262,platforms/hardware/dos/262.pl,"Cisco (Multiple Products) - Automated Tool",2001-01-27,hypoclear,hardware,dos,0
264,platforms/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,novell,dos,0
274,platforms/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",linux,dos,0
276,platforms/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset",2004-04-22,Aphex,windows,dos,0
+291,platforms/linux/dos/291.c,"TCP Connection Reset - Remote Denial of Service",2004-04-23,"Paul A. Watson",linux,dos,0
298,platforms/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",windows,dos,80
299,platforms/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0
306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,linux,dos,0
@@ -49,7 +50,7 @@ id,file,description,date,author,platform,type,port
329,platforms/windows/dos/329.txt,"Microsoft Windows NT - Crash with an Extra Long 'Username' Denial of Service",1997-04-01,Fyodor,windows,dos,0
343,platforms/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,bsd,dos,0
345,platforms/windows/dos/345.c,"UDP Stress Tester - Denial of Service",2002-09-10,Cys,windows,dos,0
-354,platforms/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache Exploit",2004-07-18,anonymous,windows,dos,0
+354,platforms/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache",2004-07-18,anonymous,windows,dos,0
356,platforms/windows/dos/356.c,"OverByte ICS FTP Server - Remote Denial of Service",2004-07-20,ATmaCA,windows,dos,0
357,platforms/windows/dos/357.c,"Medal of Honor - Remote Buffer Overflow",2004-07-20,"Luigi Auriemma",windows,dos,0
358,platforms/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",hardware,dos,0
@@ -74,7 +75,7 @@ id,file,description,date,author,platform,type,port
463,platforms/windows/dos/463.c,"RhinoSoft Serv-U FTP Server < 5.2 - Remote Denial of Service",2004-09-13,str0ke,windows,dos,0
468,platforms/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service",2004-09-19,"Luigi Auriemma",windows,dos,0
471,platforms/windows/dos/471.pl,"Emulive Server4 7560 - Remote Denial of Service",2004-09-21,"GulfTech Security",windows,dos,66
-474,platforms/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun Exploit (MS04-028)",2004-09-22,perplexy,windows,dos,0
+474,platforms/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun (MS04-028)",2004-09-22,perplexy,windows,dos,0
477,platforms/windows/dos/477.c,"PopMessenger 1.60 - Remote Denial of Service",2004-09-23,"Luigi Auriemma",windows,dos,8473
551,platforms/linux/dos/551.c,"MyServer 0.7.1 - 'POST' Denial of Service",2004-09-27,"Tom Ferris",linux,dos,0
562,platforms/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service",2004-09-29,"securma massine",windows,dos,0
@@ -131,7 +132,7 @@ id,file,description,date,author,platform,type,port
797,platforms/windows/dos/797.py,"Foxmail 2.0 - 'MAIL FROM:' Denial of Service",2005-02-07,OYXin,windows,dos,0
799,platforms/osx/dos/799.c,"Apple Mac OSX - AppleFileServer Remote Denial of Service",2005-02-08,nemo,osx,dos,0
810,platforms/windows/dos/810.c,"Armagetron Advanced 0.2.7.0 - Server Crash",2005-02-10,"Luigi Auriemma",windows,dos,0
-813,platforms/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown Exploit",2005-02-12,"Luigi Auriemma",windows,dos,0
+813,platforms/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown",2005-02-12,"Luigi Auriemma",windows,dos,0
815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC)",2005-02-12,cybertronic,linux,dos,0
817,platforms/cgi/dos/817.pl,"AWStats 6.4 - Denial of Service",2005-02-14,GHC,cgi,dos,0
838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service",2005-02-24,karak0rsan,multiple,dos,0
@@ -183,7 +184,7 @@ id,file,description,date,author,platform,type,port
1056,platforms/multiple/dos/1056.pl,"Apache 2.0.49 - Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0
1063,platforms/php/dos/1063.pl,"phpBB 2.0.15 - Register Multiple Users (Denial of Service) (Perl)",2005-06-22,g30rg3_x,php,dos,0
1064,platforms/php/dos/1064.c,"phpBB 2.0.15 - Register Multiple Users (Denial of Service) (C)",2005-06-22,HaCkZaTaN,php,dos,0
-1065,platforms/windows/dos/1065.c,"Microsoft Windows - 'SMB' Transaction Response Handling Exploit (MS05-011)",2005-06-23,cybertronic,windows,dos,0
+1065,platforms/windows/dos/1065.c,"Microsoft Windows - 'SMB' Transaction Response Handling (MS05-011)",2005-06-23,cybertronic,windows,dos,0
1067,platforms/windows/dos/1067.cpp,"TCP-IP Datalook 1.3 - Local Denial of Service",2005-06-25,basher13,windows,dos,0
1072,platforms/multiple/dos/1072.cpp,"Stream / Raped (Windows) - Denial of Service",2005-06-27,"Marco Del Percio",multiple,dos,0
1090,platforms/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 - Denial of Service",2005-07-06,basher13,windows,dos,0
@@ -227,7 +228,7 @@ id,file,description,date,author,platform,type,port
1220,platforms/windows/dos/1220.pl,"Fastream NETFile Web Server 7.1.2 - 'HEAD' Denial of Service",2005-09-16,karak0rsan,windows,dos,0
1222,platforms/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command - Denial of Service",2005-09-19,basher13,windows,dos,0
1233,platforms/multiple/dos/1233.html,"Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service",2005-09-26,"Georgi Guninski",multiple,dos,0
-1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion Exploit",2005-09-26,"Luigi Auriemma",windows,dos,0
+1235,platforms/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion",2005-09-26,"Luigi Auriemma",windows,dos,0
1239,platforms/windows/dos/1239.c,"Virtools Web Player 3.0.0.100 - Buffer Overflow Denial of Service",2005-10-02,"Luigi Auriemma",windows,dos,0
1246,platforms/windows/dos/1246.pl,"RBExplorer 1.0 - Hijacking Command Denial of Service",2005-10-11,basher13,windows,dos,0
1251,platforms/windows/dos/1251.pl,"TYPSoft FTP Server 1.11 - 'RETR' Denial of Service",2005-10-14,wood,windows,dos,0
@@ -342,7 +343,7 @@ id,file,description,date,author,platform,type,port
1802,platforms/multiple/dos/1802.html,"Mozilla Firefox 1.5.0.3 - 'Loop' Denial of Service",2006-05-18,"Gianni Amato",multiple,dos,0
1815,platforms/linux/dos/1815.c,"portmap 5 Beta - 'Set/Dump' Local Denial of Service",2006-05-22,"Federico L. Bossi Bonin",linux,dos,0
1819,platforms/multiple/dos/1819.txt,"PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow Denial of Service",2006-05-23,"Luigi Auriemma",multiple,dos,0
-1820,platforms/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation Exploit",2006-05-23,"Luigi Auriemma",multiple,dos,0
+1820,platforms/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation",2006-05-23,"Luigi Auriemma",multiple,dos,0
1838,platforms/windows/dos/1838.html,"Microsoft Internet Explorer - HTML Tag Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos,0
1852,platforms/linux/dos/1852.c,"gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC)",2006-05-30,"Federico L. Bossi Bonin",linux,dos,0
1856,platforms/windows/dos/1856.url,"Microsoft Internet Explorer 6 - 'inetconn.dll' Stack Overflow Crash",2006-05-31,Mr.Niega,windows,dos,0
@@ -378,7 +379,7 @@ id,file,description,date,author,platform,type,port
2179,platforms/multiple/dos/2179.c,"Opera 9 - IRC Client Remote Denial of Service",2006-08-13,Preddy,multiple,dos,0
2180,platforms/multiple/dos/2180.py,"Opera 9 IRC Client - Remote Denial of Service (Python)",2006-08-13,Preddy,multiple,dos,0
2194,platforms/windows/dos/2194.pl,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (1)",2006-08-16,Preddy,windows,dos,0
-2195,platforms/windows/dos/2195.html,"VMware 5.5.1 - COM Object Arbitrary Partition Table Delete Exploit",2006-08-16,nop,windows,dos,0
+2195,platforms/windows/dos/2195.html,"VMware 5.5.1 - COM Object Arbitrary Partition Table Delete",2006-08-16,nop,windows,dos,0
2204,platforms/windows/dos/2204.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (3)",2006-08-17,Preddy,windows,dos,0
2208,platforms/windows/dos/2208.html,"Macromedia Flash 9 - IE Plugin Remote Crash (Denial of Service)",2006-08-18,Mr.Niega,windows,dos,0
2210,platforms/windows/dos/2210.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (2)",2006-08-18,vegas78,windows,dos,0
@@ -445,7 +446,7 @@ id,file,description,date,author,platform,type,port
2947,platforms/multiple/dos/2947.pl,"wget 1.10.2 - Unchecked Boundary Condition Denial of Service",2006-12-18,"Federico L. Bossi Bonin",multiple,dos,0
2949,platforms/multiple/dos/2949.c,"Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption",2006-12-19,"Breno Silva Pinto",multiple,dos,0
2952,platforms/windows/dos/2952.py,"WinFTP Server 2.0.2 - 'PASV' Remote Denial of Service",2006-12-19,shinnai,windows,dos,0
-2954,platforms/linux/dos/2954.html,"KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception Exploit",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0
+2954,platforms/linux/dos/2954.html,"KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception",2006-12-19,"Federico L. Bossi Bonin",linux,dos,0
2961,platforms/hardware/dos/2961.py,"Hewlett-Packard (HP) FTP Print Server 2.4.5 - Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",hardware,dos,0
2966,platforms/windows/dos/2966.html,"RealPlayer 10.5 - ActiveX Control Denial of Service",2006-12-20,shinnai,windows,dos,0
2967,platforms/windows/dos/2967.cs,"Microsoft Windows - 'MessageBox' Memory Corruption Local Denial of Service",2006-12-20,anonymous,windows,dos,0
@@ -468,7 +469,7 @@ id,file,description,date,author,platform,type,port
3101,platforms/multiple/dos/3101.py,"Opera 9.10 - '.jpg' Image DHT Marker Heap Corruption",2007-01-08,posidron,multiple,dos,0
3110,platforms/osx/dos/3110.rb,"Apple Mac OSX 10.4.8 - Apple Finder DMG Volume Name Memory Corruption (PoC)",2007-01-09,MoAB,osx,dos,0
3111,platforms/windows/dos/3111.pl,"Microsoft Windows Explorer - '.WMF' CreateBrushIndirect Denial of Service",2007-01-13,cyanid-E,windows,dos,0
-3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0
+3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference",2007-01-10,"Ethan Hunt",windows,dos,0
3119,platforms/windows/dos/3119.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (1)",2007-01-12,shinnai,windows,dos,0
3126,platforms/windows/dos/3126.c,"WFTPD Pro Server 3.25 - Site ADMN Remote Denial of Service",2007-01-14,Marsu,windows,dos,0
3127,platforms/windows/dos/3127.c,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (PoC)",2007-01-14,Marsu,windows,dos,0
@@ -495,7 +496,7 @@ id,file,description,date,author,platform,type,port
3248,platforms/windows/dos/3248.rb,"CA BrightStor ARCserve 11.5.2.0 - 'catirpc.dll' RPC Server Denial of Service",2007-02-01,Shirkdog,windows,dos,0
3254,platforms/windows/dos/3254.py,"Remotesoft .NET Explorer 2.0.1 - Local Stack Overflow (PoC)",2007-02-02,shinnai,windows,dos,0
3257,platforms/osx/dos/3257.php,"Chicken of the VNC 2.0 - 'NULL-pointer' Remote Denial of Service",2007-02-02,poplix,osx,dos,0
-3272,platforms/windows/dos/3272.html,"Microsoft Internet Explorer 6 - 'mshtml.dll' Null Pointer Dereference Exploit",2007-02-05,AmesianX,windows,dos,0
+3272,platforms/windows/dos/3272.html,"Microsoft Internet Explorer 6 - 'mshtml.dll' Null Pointer Dereference",2007-02-05,AmesianX,windows,dos,0
3276,platforms/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow Denial of Service",2007-02-06,Marsu,windows,dos,0
3277,platforms/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service",2007-02-06,Marsu,windows,dos,0
3289,platforms/linux/dos/3289.c,"Axigen 2.0.0b1 - Remote Denial of Service (1)",2007-02-08,mu-b,linux,dos,0
@@ -732,7 +733,7 @@ id,file,description,date,author,platform,type,port
5547,platforms/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers Denial of Service",2008-05-05,Nicob,windows,dos,0
5561,platforms/linux/dos/5561.pl,"rdesktop 1.5.0 - 'iso_recv_msg()' Integer Underflow (PoC)",2008-05-08,"Guido Landi",linux,dos,0
5585,platforms/linux/dos/5585.pl,"rdesktop 1.5.0 - 'process_redirect_pdu()' BSS Overflow (PoC)",2008-05-11,"Guido Landi",linux,dos,0
-5679,platforms/multiple/dos/5679.php,"PHP 5.2.6 - 'sleep()' Local Memory Exhaust Exploit",2008-05-27,Gogulas,multiple,dos,0
+5679,platforms/multiple/dos/5679.php,"PHP 5.2.6 - 'sleep()' Local Memory Exhaust",2008-05-27,Gogulas,multiple,dos,0
5682,platforms/windows/dos/5682.html,"CA Internet Security Suite 2008 - 'SaveToFile()' File Corruption (PoC)",2008-05-28,Nine:Situations:Group,windows,dos,0
5687,platforms/windows/dos/5687.txt,"Adobe Acrobat Reader 8.1.2 - '.PDF' Remote Denial of Service (PoC)",2008-05-29,securfrog,windows,dos,0
5709,platforms/windows/dos/5709.pl,"freeSSHd 1.2.1 - Authenticated Remote Stack Overflow (PoC)",2008-05-31,securfrog,windows,dos,0
@@ -765,7 +766,7 @@ id,file,description,date,author,platform,type,port
6216,platforms/windows/dos/6216.html,"Download Accelerator Plus DAP 8.6 - 'AniGIF.ocx' Buffer Overflow (PoC)",2008-08-10,"Guido Landi",windows,dos,0
6218,platforms/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC)",2008-08-10,"Core Security",multiple,dos,0
6237,platforms/multiple/dos/6237.txt,"Ventrilo 3.0.2 - Null Pointer Remote Denial of Service",2008-08-13,"Luigi Auriemma",multiple,dos,0
-6239,platforms/multiple/dos/6239.txt,"Ruby 1.9 - regex engine Remote Socket Memory Leak Exploit",2008-08-13,"laurent gaffié",multiple,dos,0
+6239,platforms/multiple/dos/6239.txt,"Ruby 1.9 - regex engine Remote Socket Memory Leak",2008-08-13,"laurent gaffié",multiple,dos,0
6240,platforms/windows/dos/6240.py,"FlashGet 1.9 - 'FTP PWD Response' Remote Buffer Overflow (PoC)",2008-08-13,h07,windows,dos,0
6244,platforms/windows/dos/6244.js,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow (PoC)",2008-08-14,Symantec,windows,dos,0
6251,platforms/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 - Privilege Escalation (PoC)",2008-08-16,g_,windows,dos,0
@@ -774,7 +775,7 @@ id,file,description,date,author,platform,type,port
6257,platforms/windows/dos/6257.pl,"Ipswitch WS_FTP Home/Professional FTP Client - Remote Format String (PoC)",2008-08-17,securfrog,windows,dos,0
6262,platforms/windows/dos/6262.txt,"VMware Workstation 6.5.1 - 'hcmon.sys 6.0.0.45731' Local Denial of Service",2008-08-18,g_,windows,dos,0
6293,platforms/multiple/dos/6293.txt,"VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC)",2008-08-23,g_,multiple,dos,0
-6319,platforms/windows/dos/6319.html,"Ultra Office - ActiveX Control Arbitrary File Corruption Exploit",2008-08-27,shinnai,windows,dos,0
+6319,platforms/windows/dos/6319.html,"Ultra Office - ActiveX Control Arbitrary File Corruption",2008-08-27,shinnai,windows,dos,0
6326,platforms/windows/dos/6326.html,"LogMeIn Remote Access Utility - ActiveX Memory Corruption (Denial of Service)",2008-08-29,"YAG KOHHA",windows,dos,0
6327,platforms/windows/dos/6327.html,"Najdi.si Toolbar - ActiveX Remote Buffer Overflow (PoC)",2008-08-29,shinnai,windows,dos,0
6330,platforms/windows/dos/6330.txt,"Microsoft Windows - GDI (CreateDIBPatternBrushPt) Heap Overflow (PoC)",2008-08-29,Ac!dDrop,windows,dos,0
@@ -783,7 +784,7 @@ id,file,description,date,author,platform,type,port
6365,platforms/windows/dos/6365.php,"Google Chrome 0.2.149.27 - '1583' Remote Silent Crash (PoC)",2008-09-04,WHK,windows,dos,0
6372,platforms/windows/dos/6372.html,"Google Chrome 0.2.149.27 - A HREF Denial of Service",2008-09-05,Shinnok,windows,dos,0
6386,platforms/windows/dos/6386.html,"Google Chrome 0.2.149.27 - Inspect Element Denial of Service",2008-09-05,Metacortex,windows,dos,0
-6391,platforms/windows/dos/6391.htm,"Flock Social Web Browser 1.2.5 - 'loop' Remote Denial of Service",2008-09-06,LiquidWorm,windows,dos,0
+6391,platforms/windows/dos/6391.html,"Flock Social Web Browser 1.2.5 - 'loop' Remote Denial of Service",2008-09-06,LiquidWorm,windows,dos,0
6394,platforms/hardware/dos/6394.pl,"Samsung DVR SHR2040 - HTTPD Remote Denial of Service Denial of Service (PoC)",2008-09-07,"Alex Hernandez",hardware,dos,0
6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service",2008-09-11,"Jeremy Brown",windows,dos,0
6434,platforms/windows/dos/6434.html,"Maxthon Browser 2.1.4.443 - Unicode Remote Denial of Service (PoC)",2008-09-11,LiquidWorm,windows,dos,0
@@ -804,7 +805,7 @@ id,file,description,date,author,platform,type,port
6565,platforms/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 - Local Windows Explorer Denial of Service (PoC)",2008-09-25,Aodrulez,windows,dos,0
6581,platforms/windows/dos/6581.pl,"WinFTP Server 2.3.0 - 'NLST' Denial of Service",2008-09-26,"Julien Bedard",windows,dos,0
6582,platforms/hardware/dos/6582.pl,"Microsoft Windows Mobile 6.0 - Device Long Name Remote Reboot (Denial of Service)",2008-09-26,"Julien Bedard",hardware,dos,0
-6588,platforms/windows/dos/6588.txt,"Microsoft Windows - GDI+ '.ICO' Remote Division By Zero Exploit",2008-09-26,"laurent gaffié",windows,dos,0
+6588,platforms/windows/dos/6588.txt,"Microsoft Windows - GDI+ '.ICO' Remote Division By Zero",2008-09-26,"laurent gaffié",windows,dos,0
6609,platforms/windows/dos/6609.html,"Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",windows,dos,0
6614,platforms/windows/dos/6614.html,"Mozilla Firefox 3.0.3 - User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",windows,dos,0
6615,platforms/windows/dos/6615.html,"Opera 9.52 - Window Object Suppressing Remote Denial of Service",2008-09-28,"Aditya K Sood",windows,dos,0
@@ -817,7 +818,7 @@ id,file,description,date,author,platform,type,port
6658,platforms/windows/dos/6658.txt,"VBA32 Personal AntiVirus 3.12.8.x - Malformed Archive Denial of Service",2008-10-03,LiquidWorm,windows,dos,0
6660,platforms/windows/dos/6660.txt,"RhinoSoft Serv-U FTP Server 7.3 - Authenticated 'stou con:1' Denial of Service",2008-10-03,dmnt,windows,dos,0
6668,platforms/windows/dos/6668.txt,"AyeView 2.20 - '.GIF' Image Local Crash",2008-10-04,suN8Hclf,windows,dos,0
-6671,platforms/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account Exploit (Blue Screen of Death)",2008-10-04,Defsanguje,windows,dos,0
+6671,platforms/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account (Blue Screen of Death)",2008-10-04,Defsanguje,windows,dos,0
6672,platforms/windows/dos/6672.txt,"AyeView 2.20 - Invalid Bitmap Header Parsing Crash",2008-10-05,suN8Hclf,windows,dos,0
6673,platforms/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - '.BMP' Image Crash",2008-10-05,suN8Hclf,windows,dos,0
6689,platforms/linux/dos/6689.txt,"Konqueror 3.5.9 - 'font color' Remote Crash",2008-10-06,"Jeremy Brown",linux,dos,0
@@ -934,7 +935,7 @@ id,file,description,date,author,platform,type,port
7942,platforms/windows/dos/7942.pl,"Elecard AVC HD player - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,windows,dos,0
7943,platforms/windows/dos/7943.py,"RealVNC 4.1.2 - 'vncviewer.exe' RFB Protocol Remote Code Execution (PoC)",2009-02-02,"Andres Luksenberg",windows,dos,0
7962,platforms/windows/dos/7962.pl,"Hex Workshop 6.0 - '.cmap' Invalid Memory Reference (PoC)",2009-02-03,DATA_SNIPER,windows,dos,0
-7985,platforms/windows/dos/7985.pl,"Novell Groupwise 8.0 - Malformed RCPT Command Off-by-One Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0
+7985,platforms/windows/dos/7985.pl,"Novell Groupwise 8.0 - Malformed RCPT Command Off-by-One",2009-02-04,"Praveen Darshanam",windows,dos,0
7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)",2009-02-04,"Praveen Darshanam",windows,dos,0
7990,platforms/windows/dos/7990.py,"UltraVNC/TightVNC - Multiple VNC Clients Multiple Integer Overflows (PoC)",2009-02-04,"Andres Luksenberg",windows,dos,0
7995,platforms/windows/dos/7995.pl,"FeedMon 2.7.0.0 - outline Tag Buffer Overflow (PoC)",2009-02-05,"Praveen Darshanam",windows,dos,0
@@ -1061,7 +1062,7 @@ id,file,description,date,author,platform,type,port
8722,platforms/windows/dos/8722.py,"Mereo 1.8.0 - GET Remote Denial of Service",2009-05-18,Stack,windows,dos,0
8767,platforms/windows/dos/8767.c,"Winamp 5.551 - MAKI Parsing Integer Overflow (PoC)",2009-05-22,n00b,windows,dos,0
8777,platforms/windows/dos/8777.txt,"Soulseek 157 NS x/156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié",windows,dos,0
-8794,platforms/multiple/dos/8794.htm,"Mozilla Firefox - unclamped loop Denial of Service",2009-05-26,"Thierry Zoller",multiple,dos,0
+8794,platforms/multiple/dos/8794.html,"Mozilla Firefox - unclamped loop Denial of Service",2009-05-26,"Thierry Zoller",multiple,dos,0
8798,platforms/windows/dos/8798.rb,"Apple Safari - RSS 'feed://' Buffer Overflow via libxml2 (PoC)",2009-05-26,"Kevin Finisterre",windows,dos,0
8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - 'KEYGEN' Remote Denial of Service",2009-05-29,"Thierry Zoller",multiple,dos,0
8826,platforms/multiple/dos/8826.txt,"Adobe Acrobat 9.1.1 (OSX/Windows) - Stack Overflow Crash (PoC)",2009-05-29,"Saint Patrick",multiple,dos,0
@@ -1108,7 +1109,7 @@ id,file,description,date,author,platform,type,port
9160,platforms/multiple/dos/9160.txt,"Multiple Browsers - Denial of Service",2009-07-15,"Thierry Zoller",multiple,dos,0
9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (OWC) Spreadsheet - ActiveX Buffer Overflow (PoC)",2009-07-16,anonymous,windows,dos,0
9167,platforms/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow (PoC)",2009-07-16,LiquidWorm,windows,dos,0
-9168,platforms/windows/dos/9168.pl,"Zortam MP3 Player 1.50 - '.m3u' Integer Division by Zero Exploit",2009-07-16,LiquidWorm,windows,dos,0
+9168,platforms/windows/dos/9168.pl,"Zortam MP3 Player 1.50 - '.m3u' Integer Division by Zero",2009-07-16,LiquidWorm,windows,dos,0
9169,platforms/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulnerabilities",2009-07-16,LiquidWorm,windows,dos,0
9170,platforms/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption (PoC)",2009-07-16,LiquidWorm,windows,dos,0
9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - '.pst' / '.m3u' Heap Overflow (PoC)",2009-07-16,hack4love,windows,dos,0
@@ -1132,7 +1133,7 @@ id,file,description,date,author,platform,type,port
9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC)",2009-07-27,"Jon Oberheide",linux,dos,0
9268,platforms/hardware/dos/9268.rb,"Cisco WLC 4402 - Basic Auth Remote Denial of Service (Metasploit)",2009-07-27,"Christoph Bott",hardware,dos,0
9277,platforms/windows/dos/9277.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (PoC)",2009-07-27,hack4love,windows,dos,0
-9295,platforms/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown Exploit",2009-07-28,"Core Security",windows,dos,0
+9295,platforms/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown",2009-07-28,"Core Security",windows,dos,0
9300,platforms/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC)",2009-07-30,kingcope,multiple,dos,0
9304,platforms/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash",2009-07-30,LiquidWorm,windows,dos,0
9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 - '.skp' Remote Stack Overflow (PoC)",2009-08-01,LiquidWorm,windows,dos,0
@@ -1173,7 +1174,7 @@ id,file,description,date,author,platform,type,port
9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP - ActiveX Remote Denial of Service",2009-08-25,"Francis Provencher",windows,dos,0
9517,platforms/windows/dos/9517.txt,"Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service",2009-08-25,"Francis Provencher",windows,dos,0
9528,platforms/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 - Remote Denial of Service",2009-08-26,"ThE g0bL!N",windows,dos,0
-9537,platforms/windows/dos/9537.htm,"Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)",2009-08-28,"Prakhar Prasad",windows,dos,0
+9537,platforms/windows/dos/9537.html,"Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)",2009-08-28,"Prakhar Prasad",windows,dos,0
9539,platforms/windows/dos/9539.py,"uTorrent 1.8.3 Build 15772 - Create New Torrent Buffer Overflow (PoC)",2009-08-28,Dr_IDE,windows,dos,0
9546,platforms/windows/dos/9546.pl,"Swift Ultralite 1.032 - '.m3u' Local Buffer Overflow (PoC)",2009-08-31,hack4love,windows,dos,0
9547,platforms/windows/dos/9547.pl,"SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service",2009-08-31,"Gaurav Baruah",windows,dos,0
@@ -1315,7 +1316,6 @@ id,file,description,date,author,platform,type,port
10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Service (PoC)",2010-01-02,SarBoT511,windows,dos,0
10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash (PoC)",2010-01-02,SarBoT511,windows,dos,0
10909,platforms/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash (PoC)",2010-01-02,SarBoT511,windows,dos,0
-10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 'New Year Edition' - '.m3u' Exploit",2010-01-02,"fl0 fl0w",windows,dos,0
10947,platforms/hardware/dos/10947.txt,"Facebook for iPhone - Persistent Cross-Site Scripting Denial of Service",2010-01-03,marco_,hardware,dos,0
10960,platforms/multiple/dos/10960.pl,"Google Chrome 4.0.249.30 - Denial of Service (PoC)",2010-01-03,anonymous,multiple,dos,0
11009,platforms/multiple/dos/11009.pl,"Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service",2010-01-05,"Francis Provencher",multiple,dos,0
@@ -1420,10 +1420,10 @@ id,file,description,date,author,platform,type,port
11628,platforms/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow",2010-03-04,cr4wl3r,windows,dos,0
11630,platforms/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - '.mp3' Local Crash (PoC)",2010-03-04,cr4wl3r,windows,dos,0
11632,platforms/windows/dos/11632.txt,"Orb 2.0.01.0049 < 2.54.0018 - DirectShow Denial of Service",2010-03-04,"Matthew Bergin",windows,dos,0
-11633,platforms/hardware/dos/11633.pl,"Sagem Routers - Remote Reset Exploit",2010-03-04,AlpHaNiX,hardware,dos,0
+11633,platforms/hardware/dos/11633.pl,"Sagem Routers - Remote Reset",2010-03-04,AlpHaNiX,hardware,dos,0
11639,platforms/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service (PoC)",2010-03-06,Blade,windows,dos,0
11644,platforms/multiple/dos/11644.py,"Flare 0.6 - Local Heap Overflow Denial of Service",2010-03-06,l3D,multiple,dos,0
-11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 - '.m3u' Crash Exploit",2010-03-07,l3D,windows,dos,0
+11652,platforms/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 - '.m3u' Crash",2010-03-07,l3D,windows,dos,0
11669,platforms/windows/dos/11669.py,"JAD java Decompiler 1.5.8g - 'argument' Local Crash",2010-03-09,l3D,windows,dos,0
11670,platforms/windows/dos/11670.py,"JAD java Decompiler 1.5.8g - '.class' Stack Overflow Denial of Service",2010-03-09,l3D,windows,dos,0
11705,platforms/multiple/dos/11705.c,"FreeBSD / OpenBSD - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-12,kingcope,multiple,dos,0
@@ -1460,7 +1460,7 @@ id,file,description,date,author,platform,type,port
11966,platforms/windows/dos/11966.py,"Easy Icon Maker - '.ico' File Reading Crash",2010-03-30,ITSecTeam,windows,dos,0
11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - '.wav' (PoC)",2010-03-30,"Richard leahy",windows,dos,0
11977,platforms/windows/dos/11977.pl,"CDTrustee - '.BAK' Local Crash (PoC)",2010-03-31,anonymous,windows,dos,0
-11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - '.zip' File Exploit (SEH) (PoC)",2010-03-31,TecR0c,windows,dos,0
+11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - '.zip' File (SEH) (PoC)",2010-03-31,TecR0c,windows,dos,0
11985,platforms/windows/dos/11985.sh,"BitComet 1.19 - Remote Denial of Service",2010-03-31,"Pierre Nogues",windows,dos,0
11987,platforms/windows/dos/11987.txt,"Adobe Reader - Escape From '.PDF'",2010-03-31,"Didier Stevens",windows,dos,0
12000,platforms/windows/dos/12000.pl,"Kwik Pay Payroll 4.10.3 - '.mdb' Crash (PoC)",2010-04-01,anonymous,windows,dos,0
@@ -1494,7 +1494,7 @@ id,file,description,date,author,platform,type,port
12206,platforms/windows/dos/12206.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetFileClose Overwrite (SEH) (PoC)",2010-04-13,s4squatch,windows,dos,0
12207,platforms/windows/dos/12207.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetShareEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,windows,dos,0
12208,platforms/windows/dos/12208.html,"MagnetoSoft NetworkResources - ActiveX NetConnectionEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,windows,dos,0
-12217,platforms/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Exploit",2010-04-14,"Lukas Lueg",multiple,dos,0
+12217,platforms/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Heap-Based Buffer Overflow",2010-04-14,"Lukas Lueg",multiple,dos,0
12228,platforms/windows/dos/12228.py,"MovieLibrary 1.4.401 - '.dmv' Local Denial of Service",2010-04-14,anonymous,windows,dos,0
12229,platforms/windows/dos/12229.py,"Book Library 1.4.162 - '.bkd' Local Denial of Service",2010-04-14,anonymous,windows,dos,0
12240,platforms/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow Denial of Service (PoC)",2010-04-14,mr_me,windows,dos,0
@@ -1516,7 +1516,7 @@ id,file,description,date,author,platform,type,port
12341,platforms/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 - 'EDImage.ocx' Remote Denial of Service (IE)",2010-04-22,LiquidWorm,windows,dos,0
12344,platforms/hardware/dos/12344.txt,"Apple iPhone 3.1.2 - '7D11' Model MB702LL Mobile Safari Denial of Service",2010-04-19,"Matthew Bergin",hardware,dos,0
12356,platforms/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Blue Screen of Death (Denial of Service)",2010-04-23,p4r4N0ID,windows,dos,0
-12375,platforms/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS FileSystem Exploit (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",osx,dos,0
+12375,platforms/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS FileSystem (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",osx,dos,0
12382,platforms/multiple/dos/12382.txt,"Invision Power Board - Denial of Service",2010-04-25,SeeMe,multiple,dos,0
12401,platforms/multiple/dos/12401.html,"WebKit 532.5 - Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos,0
12408,platforms/windows/dos/12408.pl,"Apple Safari 4.0.5 (531.22.7) - Denial of Service",2010-04-26,"Xss mAn",windows,dos,0
@@ -1580,7 +1580,7 @@ id,file,description,date,author,platform,type,port
40095,platforms/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1)",2016-07-13,COSIG,multiple,dos,0
18615,platforms/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Denial of Service",2012-03-17,"brock haun",windows,dos,0
15498,platforms/multiple/dos/15498.html,"Mozilla Firefox 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep & scox",multiple,dos,0
-13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPd - Remote Exploit (PoC)",2010-06-08,"Dillon Beresford",hardware,dos,80
+13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPd - Remote Denial of Service (PoC)",2010-06-08,"Dillon Beresford",hardware,dos,80
13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80
13817,platforms/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' Handling Buffer Overflow",2010-06-11,LiquidWorm,windows,dos,0
13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents - Mobile Office Suite '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos,0
@@ -1604,7 +1604,7 @@ id,file,description,date,author,platform,type,port
13958,platforms/windows/dos/13958.txt,"Sysax Multi Server < 5.25 (SFTP Module) - Multiple Commands Denial of Service Vulnerabilities",2010-06-21,leinakesi,windows,dos,0
13959,platforms/windows/dos/13959.c,"TeamSpeak 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987
13965,platforms/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - Overflow (SEH) (PoC)",2010-06-22,blake,windows,dos,0
-14003,platforms/freebsd/dos/14003.c,"FreeBSD - 'mountnfs()' Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,dos,0
+14003,platforms/freebsd/dos/14003.c,"FreeBSD - 'mountnfs()' Denial of Service",2010-06-23,"Patroklos Argyroudis",freebsd,dos,0
14010,platforms/novell/dos/14010.txt,"Novell iManager - Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",novell,dos,48080
14012,platforms/multiple/dos/14012.txt,"Weborf HTTP Server - Denial of Service",2010-06-24,Crash,multiple,dos,80
14032,platforms/windows/dos/14032.pl,"Winstats - '.fma' Local Buffer Overflow (PoC)",2010-06-24,Madjix,windows,dos,0
@@ -1654,7 +1654,7 @@ id,file,description,date,author,platform,type,port
14582,platforms/windows/dos/14582.pl,"ffdshow Video Codec - Denial of Service",2010-08-08,"Nishant Das Patnaik",windows,dos,0
14587,platforms/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 - Denial of Service",2010-08-09,"Oh Yaw Theng",windows,dos,0
14584,platforms/windows/dos/14584.py,"QQ Computer Manager - 'TSKsp.sys' Local Denial of Service",2010-08-09,"Lufeng Li",windows,dos,0
-14593,platforms/windows/dos/14593.htm,"AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)",2010-08-09,s-dz,windows,dos,0
+14593,platforms/windows/dos/14593.html,"AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)",2010-08-09,s-dz,windows,dos,0
14594,platforms/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service",2010-08-09,"Jon Oberheide",linux,dos,0
14597,platforms/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder - Denial of Service",2010-08-10,"Oh Yaw Theng",windows,dos,0
14601,platforms/windows/dos/14601.py,"Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (PoC)",2010-08-10,anonymous,windows,dos,0
@@ -1735,7 +1735,7 @@ id,file,description,date,author,platform,type,port
15096,platforms/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,windows,dos,0
15103,platforms/windows/dos/15103.py,"VMware Workstation 7.1.1 - 'VMkbd.sys' Denial of Service",2010-09-25,"Lufeng Li",windows,dos,0
15104,platforms/windows/dos/15104.py,"Mozilla Firefox CSS - font-face Remote Code Execution",2010-09-25,Abysssec,windows,dos,0
-15122,platforms/windows/dos/15122.html,"Microsoft Internet Explorer - MSHTML Findtext Processing Exploit",2010-09-27,Abysssec,windows,dos,0
+15122,platforms/windows/dos/15122.html,"Microsoft Internet Explorer - MSHTML Findtext Processing",2010-09-27,Abysssec,windows,dos,0
15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 - '.m3u' Denial of Service",2010-09-27,4n0nym0us,windows,dos,0
15148,platforms/windows/dos/15148.txt,"Microsoft Excel - SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,windows,dos,0
15158,platforms/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution (MS10-063)",2010-09-30,Abysssec,windows,dos,0
@@ -1898,7 +1898,7 @@ id,file,description,date,author,platform,type,port
16192,platforms/linux/dos/16192.pl,"Novell Iprint - LPD Remote Code Execution",2011-02-18,"Francis Provencher",linux,dos,0
16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 - Heap Memory Corruption (PoC)",2011-02-28,LiquidWorm,windows,dos,0
16203,platforms/windows/dos/16203.txt,"WinMerge 2.12.4 - Project File Handling Stack Overflow",2011-02-22,LiquidWorm,windows,dos,0
-16216,platforms/linux/dos/16216.txt,"RedHat Linux - Stickiness of /tmp Exploit",2011-02-23,"Tavis Ormandy",linux,dos,0
+16216,platforms/linux/dos/16216.txt,"RedHat Linux - Stickiness of /tmp",2011-02-23,"Tavis Ormandy",linux,dos,0
16230,platforms/windows/dos/16230.py,"Victory FTP Server 5.0 - Denial of Service",2011-02-24,"C4SS!0 G0M3S",windows,dos,0
16234,platforms/netware/dos/16234.rb,"Novell Netware - RPC XNFS xdrDecodeString",2011-02-24,"Francis Provencher",netware,dos,0
16237,platforms/windows/dos/16237.py,"Elecard MPEG Player 5.7 - Local Buffer Overflow (PoC) (SEH)",2011-02-24,badc0re,windows,dos,0
@@ -1910,7 +1910,7 @@ id,file,description,date,author,platform,type,port
16263,platforms/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,linux,dos,0
16270,platforms/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",linux,dos,0
16284,platforms/unix/dos/16284.rb,"Subversion - Date Svnserve (Metasploit)",2010-08-07,Metasploit,unix,dos,0
-16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow Exploit (MS05-039) (Metasploit)",2010-08-30,Metasploit,windows,dos,0
+16365,platforms/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)",2010-08-30,Metasploit,windows,dos,0
41793,platforms/multiple/dos/41793.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption",2017-04-04,"Google Security Research",multiple,dos,0
16657,platforms/aix/dos/16657.rb,"PointDev IDEAL Migration - Buffer Overflow (Metasploit)",2010-09-25,Metasploit,aix,dos,0
41798,platforms/macos/dos/41798.c,"Apple macOS Kernel 10.12.2 (16C67) - Memory Disclosure Due to Lack of Bounds Checking in AppleIntelCapriController::getDisplayPipeCapability",2017-04-04,"Google Security Research",macos,dos,0
@@ -1923,7 +1923,7 @@ id,file,description,date,author,platform,type,port
16952,platforms/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 - 'TCP_MAXSEG' Kernel Panic (Denial of Service) (2)",2011-03-10,zx2c4,linux,dos,0
16960,platforms/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow",2011-03-11,mr_me,linux,dos,0
16966,platforms/linux/dos/16966.php,"PHP 5.3.6 - 'shmop_read()' Integer Overflow Denial of Service",2011-03-12,"Jose Carlos Norte",linux,dos,0
-16973,platforms/linux/dos/16973.c,"Linux 2.6.37-rc1 - serial_core TIOCGICOUNT Leak Exploit",2011-03-14,prdelka,linux,dos,0
+16973,platforms/linux/dos/16973.c,"Linux 2.6.37-rc1 - serial_core TIOCGICOUNT Leak",2011-03-14,prdelka,linux,dos,0
16979,platforms/windows/dos/16979.html,"Opera 11.01 - NULL PTR Dereference",2011-03-15,echo,windows,dos,0
16986,platforms/windows/dos/16986.py,"AVIPreview 0.26 Alpha - Denial of Service",2011-03-16,BraniX,windows,dos,0
16996,platforms/windows/dos/16996.rb,"Fake Webcam 6.1 - Local Crash (PoC)",2011-03-17,"Anastasios Monachos",windows,dos,0
@@ -1987,7 +1987,7 @@ id,file,description,date,author,platform,type,port
17463,platforms/linux/dos/17463.pl,"Rhythmbox - '.m3u' Local Crash (PoC)",2011-06-30,Caddy-Dz,linux,dos,0
17471,platforms/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service",2011-07-03,X-h4ck,windows,dos,0
17476,platforms/windows/dos/17476.rb,"Microsoft IIS 7.0 FTP Server - Stack Exhaustion Denial of Service (MS09-053) (Metasploit)",2011-07-03,"Myo Soe",windows,dos,0
-17509,platforms/windows/dos/17509.pl,"ZipWiz 2005 5.0 - '.zip' Buffer Corruption Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0
+17509,platforms/windows/dos/17509.pl,"ZipWiz 2005 5.0 - '.zip' Buffer Corruption",2011-07-08,"C4SS!0 G0M3S",windows,dos,0
17497,platforms/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow",2011-07-06,LiquidWorm,windows,dos,0
17501,platforms/hardware/dos/17501.py,"D-Link DSL-2650U - Denial of Service (PoC)",2011-07-07,"Li'el Fridman",hardware,dos,0
17512,platforms/windows/dos/17512.pl,"ZipItFast 3.0 - '.zip' Heap Overflow",2011-07-08,"C4SS!0 G0M3S",windows,dos,0
@@ -2005,7 +2005,7 @@ id,file,description,date,author,platform,type,port
17638,platforms/windows/dos/17638.py,"LiteServe 2.81 - PASV Command Denial of Service",2011-08-08,"Craig Freyman",windows,dos,0
17642,platforms/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,windows,dos,0
17643,platforms/windows/dos/17643.pl,"Excel - SLYK Format Parsing Buffer Overrun (PoC)",2011-08-09,webDEViL,windows,dos,0
-17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive Exploit",2011-08-12,G13,windows,dos,0
+17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive",2011-08-12,G13,windows,dos,0
17664,platforms/windows/dos/17664.py,"NSHC Papyrus 2.0 - Heap Overflow",2011-08-13,wh1ant,windows,dos,0
17676,platforms/windows/dos/17676.py,"Notepad++ NppFTP plugin - LIST command Remote Heap Overflow (PoC)",2011-08-17,0in,windows,dos,0
17696,platforms/multiple/dos/17696.pl,"Apache - Remote Memory Exhaustion (Denial of Service)",2011-08-19,kingcope,multiple,dos,0
@@ -2135,7 +2135,7 @@ id,file,description,date,author,platform,type,port
18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow Denial of Service",2012-02-04,"Senator of Pirates",windows,dos,0
18463,platforms/windows/dos/18463.html,"PDF Viewer Component - ActiveX Denial of Service",2012-02-05,"Senator of Pirates",windows,dos,0
18469,platforms/windows/dos/18469.pl,"TYPSoft FTP Server 1.10 - Multiple Commands Denial of Service Vulnerabilities",2012-02-07,"Balazs Makany",windows,dos,0
-18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 - Blue Screen of Death Exploit",2012-02-09,shinnai,windows,dos,0
+18475,platforms/windows/dos/18475.c,"PeerBlock 1.1 - Blue Screen of Death",2012-02-09,shinnai,windows,dos,0
18481,platforms/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",windows,dos,0
18488,platforms/windows/dos/18488.txt,"Novell Groupwise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300
18489,platforms/windows/dos/18489.txt,"Novell Groupwise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300
@@ -2165,7 +2165,7 @@ id,file,description,date,author,platform,type,port
18637,platforms/windows/dos/18637.txt,"Oreans WinLicense 2.1.8.0 - XML File Handling Memory Corruption",2012-03-21,LiquidWorm,windows,dos,0
18641,platforms/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow",2012-03-22,rgod,windows,dos,0
18643,platforms/windows/dos/18643.py,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow",2012-03-22,"Julien Ahrens",windows,dos,0
-18654,platforms/windows/dos/18654.txt,"Spotify 0.8.2.610 - search func Memory Exhaustion Exploit",2012-03-23,LiquidWorm,windows,dos,0
+18654,platforms/windows/dos/18654.txt,"Spotify 0.8.2.610 - search func Memory Exhaustion",2012-03-23,LiquidWorm,windows,dos,0
18661,platforms/windows/dos/18661.txt,"RealPlayer - '.mp4' file handling memory Corruption",2012-03-24,"Senator of Pirates",windows,dos,0
18665,platforms/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server - Denial of Service (PoC)",2012-03-25,ls,multiple,dos,0
18671,platforms/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' Denial of Service (PoC)",2012-03-28,"Stefan Schurtz",windows,dos,0
@@ -2179,7 +2179,7 @@ id,file,description,date,author,platform,type,port
18739,platforms/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos,0
18751,platforms/hardware/dos/18751.txt,"Samsung D6000 TV - Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos,0
18754,platforms/multiple/dos/18754.php,"LibreOffice 3.5.2.2 - Memory Corruption",2012-04-19,shinnai,multiple,dos,0
-18755,platforms/windows/dos/18755.c,"Microsoft Windows - 'afd.sys' Local Kernel Exploit (PoC) (MS11-046)",2012-04-19,fb1h2s,windows,dos,0
+18755,platforms/windows/dos/18755.c,"Microsoft Windows - 'afd.sys' Local Kernel (PoC) (MS11-046)",2012-04-19,fb1h2s,windows,dos,0
18756,platforms/multiple/dos/18756.txt,"OpenSSL - ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",multiple,dos,0
18757,platforms/windows/dos/18757.txt,"VideoLAN VLC Media Player 2.0.1 - '.mp4' Crash (PoC)",2012-04-19,"Senator of Pirates",windows,dos,0
18758,platforms/multiple/dos/18758.txt,"Wireshark - 'call_dissector()' Null Pointer Dereference Denial of Service",2012-04-19,Wireshark,multiple,dos,0
@@ -2223,10 +2223,7 @@ id,file,description,date,author,platform,type,port
18972,platforms/windows/dos/18972.txt,"IrfanView 4.33 - Format PlugIn '.TTF' File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",windows,dos,0
19000,platforms/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service",2012-06-06,Onying,windows,dos,0
19034,platforms/windows/dos/19034.cpp,"PEamp - '.mp3' Memory Corruption (PoC)",2012-06-10,Ayrbyte,windows,dos,0
-19041,platforms/aix/dos/19041.txt,"Digital Ultrix 4.0/4.1 - '/usr/bin/chroot' Exploit",1991-05-01,anonymous,aix,dos,0
-19042,platforms/solaris/dos/19042.txt,"SunOS 4.1.1 - '/usr/release/bin/makeinstall' Exploit",1999-11-23,anonymous,solaris,dos,0
-19043,platforms/aix/dos/19043.txt,"SunOS 4.1.1 - '/usr/release/bin/winstall' Exploit",1999-11-12,anonymous,aix,dos,0
-19045,platforms/aix/dos/19045.txt,"SunOS 4.1.3 - kmem setgid /etc/crash Exploit",1993-02-03,anonymous,aix,dos,0
+19045,platforms/aix/dos/19045.txt,"SunOS 4.1.3 - kmem setgid /etc/crash",1993-02-03,anonymous,aix,dos,0
19046,platforms/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow",1999-10-15,"Chris Wedgwood",aix,dos,0
19049,platforms/aix/dos/19049.txt,"BSDI 4.0 tcpmux / inetd - Crash",1998-04-07,"Mark Schaefer",aix,dos,0
19064,platforms/hardware/dos/19064.txt,"F5 BIG-IP - Authentication Bypass (PoC)",2012-06-11,"Florent Daigniere",hardware,dos,0
@@ -2253,11 +2250,11 @@ id,file,description,date,author,platform,type,port
19207,platforms/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",windows,dos,0
19212,platforms/multiple/dos/19212.txt,"Behold! Software Web Page Counter 2.7 - Denial of Service",1999-05-19,"David Litchfield",multiple,dos,0
19225,platforms/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",multiple,dos,0
-19228,platforms/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA Exploit",1999-05-25,"J. Abreu Junior",multiple,dos,0
+19228,platforms/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA",1999-05-25,"J. Abreu Junior",multiple,dos,0
19230,platforms/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",multiple,dos,0
19238,platforms/windows/dos/19238.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - Denial of Service Duplicate Hostname",1999-06-04,"Carl Byington",windows,dos,0
19241,platforms/linux/dos/19241.c,"Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / S.u.S.E. Linux 6.1) - IP Options",1999-06-01,"Piotr Wilkin",linux,dos,0
-19250,platforms/linux/dos/19250.txt,"Linux Kernel 2.0/2.1/2.2 - autofs Exploit",1999-02-19,"Brian Jones",linux,dos,0
+19250,platforms/linux/dos/19250.txt,"Linux Kernel 2.0/2.1/2.2 - 'autofs'",1999-02-19,"Brian Jones",linux,dos,0
19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 - '.m3u' Crash (PoC)",2012-06-18,0dem,windows,dos,0
19271,platforms/linux/dos/19271.c,"Linux Kernel 2.0 - TCP Port Denial of Service",1999-01-19,"David Schwartz",linux,dos,0
19272,platforms/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot (Denial of Service)",1999-01-26,"Dan Burcaw",linux,dos,0
@@ -2312,7 +2309,7 @@ id,file,description,date,author,platform,type,port
19507,platforms/solaris/dos/19507.txt,"Solaris 7.0 - Recursive mutex_enter Remote Panic (Denial of Service)",1999-09-23,"David Brumley",solaris,dos,0
19513,platforms/hardware/dos/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - Denial of Service",1999-09-27,"Bjorn Stickler",hardware,dos,0
19531,platforms/hardware/dos/19531.txt,"Cisco IOS 12.0.2 - Syslog Crash",1999-01-11,"Olaf Selke",hardware,dos,0
-19536,platforms/multiple/dos/19536.txt,"Apache 1.1 / NCSA httpd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi Exploit",1996-12-10,"Josh Richards",multiple,dos,0
+19536,platforms/multiple/dos/19536.txt,"Apache 1.1 / NCSA httpd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi",1996-12-10,"Josh Richards",multiple,dos,0
19541,platforms/novell/dos/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service",1999-10-08,"Bruce Dennison",novell,dos,0
19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - 'Server ID' Buffer Overflow",1999-09-30,"Per Bergehed",windows,dos,0
19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0
@@ -2359,7 +2356,7 @@ id,file,description,date,author,platform,type,port
19777,platforms/windows/dos/19777.txt,"Microsoft Internet Explorer 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass (MS12-037/MS12-039/MS12-050)",2012-07-12,"Adi Cohen",windows,dos,0
19780,platforms/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service",2000-02-26,"Jeff Stevens",multiple,dos,0
19782,platforms/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 - Denial of Service",2000-02-28,"Jon Hittner",windows,dos,0
-19783,platforms/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET Exploit",1999-08-25,"ISS X-Force",windows,dos,0
+19783,platforms/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET",1999-08-25,"ISS X-Force",windows,dos,0
19799,platforms/windows/dos/19799.txt,"Microsoft Windows Server 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - Denial of Service",2000-03-04,anonymous,windows,dos,0
19806,platforms/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",windows,dos,0
19807,platforms/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",windows,dos,0
@@ -2432,7 +2429,7 @@ id,file,description,date,author,platform,type,port
20100,platforms/windows/dos/20100.pl,"WFTPD 2.4.1RC11 - STAT/LIST Command Denial of Service",2000-07-21,"Blue Panda",windows,dos,0
20101,platforms/windows/dos/20101.pl,"WFTPD 2.4.1RC11 - 'REST' Malformed File Write Denial of Service",2000-07-21,"Blue Panda",windows,dos,0
20102,platforms/windows/dos/20102.pl,"WFTPD 2.4.1RC11 - Unauthenticated MLST Command Remote Denial of Service",2000-07-21,"Blue Panda",windows,dos,0
-43147,platforms/hardware/dos/43147.sh,"D-Link DIR605L - Denial of Service",2017-11-14,"Enrique Castillo",hardware,dos,0
+43147,platforms/hardware/dos/43147.sh,"D-Link DIR-605L < 2.08 - Denial of Service",2017-11-14,"Enrique Castillo",hardware,dos,0
20167,platforms/linux/dos/20167.txt,"eGlibc - Signedness Code Execution",2012-08-01,c0ntex,linux,dos,0
20175,platforms/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 - rexec Buffer Overflow",2000-08-24,"Ussr Labs",windows,dos,0
20178,platforms/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - Denial of Service",2000-08-19,sinfony,multiple,dos,0
@@ -2462,6 +2459,7 @@ id,file,description,date,author,platform,type,port
20331,platforms/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service (C)",1998-03-16,Rootshell,hardware,dos,0
20332,platforms/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service (Perl)",1998-03-17,Rootshell,hardware,dos,0
20336,platforms/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - Denial of Service",2000-10-30,"Foundstone Labs",multiple,dos,0
+43153,platforms/windows/dos/43153.js,"Microsoft Edge Chakra: JIT - 'Lowerer::LowerBoundCheck' Incorrect Integer Overflow Check",2017-11-16,"Google Security Research",windows,dos,0
20373,platforms/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,hp-ux,dos,0
20376,platforms/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",unix,dos,0
20379,platforms/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow",2000-04-04,"Bruce Potter",windows,dos,0
@@ -2473,7 +2471,7 @@ id,file,description,date,author,platform,type,port
20437,platforms/windows/dos/20437.c,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (1)",1997-07-05,_eci,windows,dos,0
20438,platforms/windows/dos/20438.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (2)",1997-05-07,_eci,windows,dos,0
20439,platforms/windows/dos/20439.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (3)",1997-05-07,_eci,windows,dos,0
-20440,platforms/windows/dos/20440.irc,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog & lerper",windows,dos,0
+20440,platforms/windows/dos/20440.txt,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog & lerper",windows,dos,0
20464,platforms/windows/dos/20464.py,"Spytech NetVizor 6.1 - 'services.exe' Denial of Service",2012-08-12,loneferret,windows,dos,0
20470,platforms/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service",2000-12-05,benjurry,windows,dos,0
20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service",2000-12-06,blackangels,hardware,dos,0
@@ -2633,7 +2631,7 @@ id,file,description,date,author,platform,type,port
21387,platforms/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d - GET Buffer Overflow",2002-04-17,"Mark Litchfield",windows,dos,0
21388,platforms/windows/dos/21388.c,"Microsoft Windows Server 2000 - Lanman Denial of Service (1)",2002-04-17,"Daniel Nystrom",windows,dos,0
21389,platforms/windows/dos/21389.txt,"Microsoft Windows Server 2000 - Lanman Denial of Service (2)",2003-01-03,ch0wn,windows,dos,0
-21404,platforms/windows/dos/21404.htm,"Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",windows,dos,0
+21404,platforms/windows/dos/21404.html,"Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",windows,dos,0
21409,platforms/unix/dos/21409.pl,"psyBNC 2.3 - Oversized Passwords Denial of Service",2002-04-22,DVDMAN,unix,dos,0
21413,platforms/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service",2002-04-19,"Steve Zins",multiple,dos,0
21416,platforms/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",windows,dos,0
@@ -2905,10 +2903,10 @@ id,file,description,date,author,platform,type,port
22794,platforms/windows/dos/22794.txt,"Proxomitron Proxy Server - GET Remote Denial of Service",2003-06-17,dr_insane,windows,dos,0
22796,platforms/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",linux,dos,0
22797,platforms/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",hardware,dos,0
-22800,platforms/linux/dos/22800.txt,"Kerio MailServer 5.6.3 subscribe Module - Overflow Exploit",2003-06-18,"David F.Madrid",linux,dos,0
+22800,platforms/linux/dos/22800.txt,"Kerio MailServer 5.6.3 subscribe Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0
22801,platforms/linux/dos/22801.txt,"Kerio MailServer 5.6.3 add_acl Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0
-22802,platforms/linux/dos/22802.txt,"Kerio MailServer 5.6.3 list Module - Overflow Exploit",2003-06-18,"David F.Madrid",linux,dos,0
-22803,platforms/linux/dos/22803.txt,"Kerio MailServer 5.6.3 do_map Module - Overflow Exploit",2003-06-18,"David F.Madrid",linux,dos,0
+22802,platforms/linux/dos/22802.txt,"Kerio MailServer 5.6.3 list Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0
+22803,platforms/linux/dos/22803.txt,"Kerio MailServer 5.6.3 do_map Module - Overflow",2003-06-18,"David F.Madrid",linux,dos,0
22814,platforms/linux/dos/22814.txt,"GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption",2003-06-21,"dong-h0un U",linux,dos,0
22816,platforms/windows/dos/22816.txt,"Symantec Security Check RuFSI - ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",windows,dos,0
22817,platforms/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,windows,dos,0
@@ -3036,6 +3034,7 @@ id,file,description,date,author,platform,type,port
23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow",2003-11-20,D_BuG,multiple,dos,0
23391,platforms/linux/dos/23391.txt,"FreeRadius 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",linux,dos,0
23392,platforms/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,openbsd,dos,0
+43151,platforms/windows/dos/43151.html,"Microsoft Edge - 'Object.setPrototypeOf' Memory Corruption",2017-11-16,"Google Security Research",windows,dos,0
23393,platforms/linux/dos/23393.c,"GEdit 2.0/2.2 - Large IOStream File Memory Corruption",2003-11-23,MegaHz,linux,dos,0
23394,platforms/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",hardware,dos,0
23412,platforms/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 - Memory Corruption",2003-12-03,Winter-Smith,windows,dos,0
@@ -3092,7 +3091,7 @@ id,file,description,date,author,platform,type,port
23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 - 'results.stm' POST Buffer Overflow",2004-02-09,nd@felinemenace.org,windows,dos,0
23665,platforms/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,windows,dos,0
23667,platforms/linux/dos/23667.txt,"ClamAV Daemon 0.65 - UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",linux,dos,0
-23672,platforms/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Exploit",2004-02-09,"Bruno Morisson",hardware,dos,0
+23672,platforms/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Denial of Service",2004-02-09,"Bruno Morisson",hardware,dos,0
23681,platforms/windows/dos/23681.pl,"EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,windows,dos,0
23700,platforms/windows/dos/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion (Denial of Service)",2004-02-16,"intuit e.b.",windows,dos,0
23701,platforms/windows/dos/23701.txt,"Xlight FTP Server 1.52 - Remote Send File Request Denial of Service",2004-02-16,"intuit e.b.",windows,dos,0
@@ -3643,8 +3642,8 @@ id,file,description,date,author,platform,type,port
28389,platforms/windows/dos/28389.html,"Microsoft Internet Explorer 6 - 'MSOE.dll' Denial of Service",2006-08-15,nop,windows,dos,0
28391,platforms/linux/dos/28391.html,"Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",linux,dos,0
28401,platforms/windows/dos/28401.html,"Microsoft Internet Explorer 6 - Visual Studio COM Object Instantiation Denial of Service",2006-08-08,XSec,windows,dos,0
-28420,platforms/windows/dos/28420.htm,"Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0
-28421,platforms/windows/dos/28421.htm,"Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos,0
+28420,platforms/windows/dos/28420.html,"Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos,0
+28421,platforms/windows/dos/28421.html,"Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos,0
28463,platforms/windows/dos/28463.html,"SolarWinds Server and Application Monitor - ActiveX 'Pepco32c' Buffer Overflow",2013-09-22,blake,windows,dos,0
28451,platforms/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial of Service",2013-09-22,"Yuda Prawira",windows,dos,0
28469,platforms/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service",2006-09-01,"David Matousek",windows,dos,0
@@ -4073,7 +4072,7 @@ id,file,description,date,author,platform,type,port
32305,platforms/hardware/dos/32305.txt,"Dreambox - Web Interface URI Remote Denial of Service",2008-08-29,"Marc Ruef",hardware,dos,0
32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Remote Denial of Service",2008-09-02,Antunes,multiple,dos,0
32311,platforms/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,multiple,dos,0
-32329,platforms/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal Exploit (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",windows,dos,0
+32329,platforms/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",windows,dos,0
32333,platforms/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",ios,dos,0
32335,platforms/multiple/dos/32335.js,"Google Chrome 0.2.149 - Malformed 'view-source' HTTP Header Remote Denial of Service",2008-09-05,"Juan Pablo Lopez Yacubian",multiple,dos,0
32341,platforms/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Remote Denial of Service",2008-09-12,"Nicolas Economou",hardware,dos,0
@@ -4373,7 +4372,7 @@ id,file,description,date,author,platform,type,port
34698,platforms/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption",2010-09-23,Abysssec,windows,dos,0
34720,platforms/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash (PoC)",2014-09-20,"niko sec",windows,dos,0
34729,platforms/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote Denial of Service",2014-09-20,"nop nop",windows,dos,0
-34752,platforms/windows/dos/34752.c,"WS10 Data Server - SCADA Exploit Overflow (PoC)",2014-09-24,"Pedro Sánchez",windows,dos,0
+34752,platforms/windows/dos/34752.c,"WS10 Data Server - SCADA Overflow (PoC)",2014-09-24,"Pedro Sánchez",windows,dos,0
34767,platforms/windows/dos/34767.py,"BS.Player 2.56 - '.m3u' / '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,windows,dos,0
34855,platforms/windows/dos/34855.pl,"ALPHA Player 2.4 - '.bmp' Buffer Overflow",2010-10-19,anT!-Tr0J4n,windows,dos,0
34857,platforms/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow",2014-10-02,"SpyEye & Christian Galeon",windows,dos,0
@@ -4835,7 +4834,7 @@ id,file,description,date,author,platform,type,port
38713,platforms/windows/dos/38713.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",windows,dos,0
38714,platforms/windows/dos/38714.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",windows,dos,0
38734,platforms/windows/dos/38734.txt,"Kaspersky AntiVirus - Certificate Handling Directory Traversal",2015-11-16,"Google Security Research",windows,dos,0
-38735,platforms/windows/dos/38735.txt,"Kaspersky AntiVirus - DEX File Format Memory Corruption",2015-11-16,"Google Security Research",windows,dos,0
+38735,platforms/windows/dos/38735.txt,"Kaspersky AntiVirus - '.DEX' File Format Memory Corruption",2015-11-16,"Google Security Research",windows,dos,0
38736,platforms/windows/dos/38736.txt,"Kaspersky AntiVirus - '.ZIP' File Format Use-After-Free",2015-11-16,"Google Security Research",windows,dos,0
38747,platforms/windows/dos/38747.py,"Pwstore - Denial of Service",2013-04-16,"Josep Pi Rodriguez",windows,dos,0
38758,platforms/windows/dos/38758.py,"SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow",2015-11-19,"Luis Martínez",windows,dos,0
@@ -4864,7 +4863,7 @@ id,file,description,date,author,platform,type,port
38917,platforms/osx/dos/38917.txt,"Apple Mac OSX 10.11 - FTS Deep Structure of the FileSystem Buffer Overflow",2015-12-09,"Maksymilian Arciemowicz",osx,dos,0
38930,platforms/multiple/dos/38930.txt,"Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",multiple,dos,0
38931,platforms/multiple/dos/38931.txt,"Avast! - Out-of-Bounds Write Decrypting PEncrypt Packed executables",2015-12-10,"Google Security Research",multiple,dos,0
-38932,platforms/multiple/dos/38932.txt,"Avast! - JetDb::IsExploited4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",multiple,dos,0
+38932,platforms/multiple/dos/38932.txt,"Avast! - JetDb::Ised4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",multiple,dos,0
38933,platforms/multiple/dos/38933.txt,"Avast! - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",multiple,dos,0
38934,platforms/windows/dos/38934.txt,"Avast! - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",windows,dos,0
38939,platforms/multiple/dos/38939.c,"VideoLAN VLC Media Player 1.1.11 - '.NSV' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos,0
@@ -4936,7 +4935,7 @@ id,file,description,date,author,platform,type,port
39158,platforms/windows/dos/39158.txt,"Advanced Encryption Package Buffer Overflow - Denial of Service",2016-01-03,Vishnu,windows,dos,0
39162,platforms/multiple/dos/39162.txt,"pdfium - CPDF_DIBSource::DownSampleScanline32Bit Heap Based Out-of-Bounds Read",2016-01-04,"Google Security Research",multiple,dos,0
39163,platforms/multiple/dos/39163.txt,"pdfium - CPDF_TextObject::CalcPositionData Heap Based Out-of-Bounds Read",2016-01-04,"Google Security Research",multiple,dos,0
-39164,platforms/multiple/dos/39164.txt,"pdfium IsFlagSet (v8 memory management) - SIGSEGV Exploit",2016-01-04,"Google Security Research",multiple,dos,0
+39164,platforms/multiple/dos/39164.txt,"pdfium IsFlagSet (v8 memory management) - SIGSEGV",2016-01-04,"Google Security Research",multiple,dos,0
39165,platforms/multiple/dos/39165.txt,"pdfium - CPDF_Function::Call Stack Based Buffer Overflow",2016-01-04,"Google Security Research",multiple,dos,0
39169,platforms/multiple/dos/39169.pl,"Ganeti - Multiple Vulnerabilities",2016-01-05,"Pierre Kim",multiple,dos,0
39177,platforms/multiple/dos/39177.py,"VideoLAN VLC Media Player 2.1.3 - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",multiple,dos,0
@@ -5264,7 +5263,7 @@ id,file,description,date,author,platform,type,port
40638,platforms/windows/dos/40638.py,"CherryTree 0.36.9 - Memory Corruption (PoC)",2016-10-27,n30m1nd,windows,dos,0
40649,platforms/windows/dos/40649.html,"Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow",2016-10-31,"Umit Aksu",windows,dos,0
40652,platforms/osx/dos/40652.c,"Apple OS X Kernel - IOBluetoothFamily.kext Use-After-Free",2016-10-31,"Google Security Research",osx,dos,0
-40654,platforms/multiple/dos/40654.txt,"Apple OS X/iOS - 'mach_ports_register' Multiple Memory Safety Exploits",2016-10-31,"Google Security Research",multiple,dos,0
+40654,platforms/multiple/dos/40654.txt,"Apple OS X/iOS - 'mach_ports_register' Multiple Memory Safety s",2016-10-31,"Google Security Research",multiple,dos,0
40656,platforms/windows/dos/40656.txt,"NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to Userspace",2016-10-31,"Google Security Research",windows,dos,0
40657,platforms/windows/dos/40657.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d",2016-10-31,"Google Security Research",windows,dos,0
40658,platforms/windows/dos/40658.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000194",2016-10-31,"Google Security Research",windows,dos,0
@@ -5735,6 +5734,8 @@ id,file,description,date,author,platform,type,port
43133,platforms/multiple/dos/43133.php,"PHP 7.1.8 - Heap-Based Buffer Overflow",2017-11-09,"Wei Lei and Liu Yang",multiple,dos,0
43135,platforms/windows/dos/43135.py,"Xlight FTP Server 3.8.8.5 - Buffer Overflow (PoC)",2017-11-07,bzyo,windows,dos,0
43144,platforms/windows/dos/43144.txt,"PSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free",2017-11-14,"X41 D-Sec GmbH",windows,dos,0
+43152,platforms/windows/dos/43152.js,"Microsoft Edge Chakra JIT - Type Confusion with switch Statements",2017-11-16,"Google Security Research",windows,dos,0
+43154,platforms/windows/dos/43154.js,"Microsoft Edge Chakra: JIT - 'OP_Memset' Type Confusion",2017-11-16,"Google Security Research",windows,dos,0
3,platforms/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Privilege Escalation",2003-03-30,"Wojciech Purczynski",linux,local,0
4,platforms/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Buffer Overflow",2003-04-01,Andi,solaris,local,0
12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,linux,local,0
@@ -5743,28 +5744,28 @@ id,file,description,date,author,platform,type,port
29,platforms/bsd/local/29.c,"Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Privilege Escalation",2003-05-12,bob,bsd,local,0
31,platforms/linux/local/31.pl,"CDRTools CDRecord 2.0 (Mandrake / Slackware) - Privilege Escalation",2003-05-14,anonymous,linux,local,0
32,platforms/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Buffer Overflow",2003-05-21,einstein,windows,local,0
-40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Exploit",2003-06-10,anonymous,linux,local,0
-52,platforms/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass Exploit",2003-07-09,"Caua Moura Prado",windows,local,0
-71,platforms/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game Exploit",2003-07-31,c0wboy,linux,local,0
-72,platforms/linux/local/72.c,"xtokkaetama 1.0b (RedHat 9.0) - Local Game Exploit",2003-08-01,brahma,linux,local,0
-75,platforms/linux/local/75.c,"man-db 2.4.1 - 'open_cat_stream()' Local uid=man Exploit",2003-08-06,vade79,linux,local,0
-79,platforms/windows/local/79.c,"DameWare Mini Remote Control Server - System Exploit",2003-08-13,ash,windows,local,0
+40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Overflow",2003-06-10,anonymous,linux,local,0
+52,platforms/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass",2003-07-09,"Caua Moura Prado",windows,local,0
+71,platforms/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game",2003-07-31,c0wboy,linux,local,0
+72,platforms/linux/local/72.c,"xtokkaetama 1.0b (RedHat 9.0) - Local Game",2003-08-01,brahma,linux,local,0
+75,platforms/linux/local/75.c,"man-db 2.4.1 - 'open_cat_stream()' Local uid=man",2003-08-06,vade79,linux,local,0
+79,platforms/windows/local/79.c,"DameWare Mini Remote Control Server - System",2003-08-13,ash,windows,local,0
91,platforms/linux/local/91.c,"Stunnel 3.24/4.00 - Daemon Hijacking (PoC)",2003-09-05,"Steve Grubb",linux,local,0
93,platforms/linux/local/93.c,"RealPlayer 9 *nix - Privilege Escalation",2003-09-09,"Jon Hart",linux,local,0
104,platforms/linux/local/104.c,"hztty 2.0 (RedHat 9.0) - Privilege Escalation",2003-09-21,c0wboy,linux,local,0
-106,platforms/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local Exploit",2003-09-27,"Juan Escriba",linux,local,0
+106,platforms/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local",2003-09-27,"Juan Escriba",linux,local,0
114,platforms/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Buffer Overflow",2003-10-27,osker178,solaris,local,0
-118,platforms/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Local Exploit",2003-11-07,"Scott Bartram",bsd,local,0
+118,platforms/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Local",2003-11-07,"Scott Bartram",bsd,local,0
120,platforms/linux/local/120.c,"TerminatorX 3.81 - Stack Overflow Privilege Escalation",2003-11-13,Li0n7,linux,local,0
-122,platforms/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local Exploit (MS03-045)",2003-11-14,xCrZx,windows,local,0
+122,platforms/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)",2003-11-14,xCrZx,windows,local,0
125,platforms/bsd/local/125.c,"OpenBSD 2.x < 3.3 - 'exec_ibcs2_coff_prep_zmagic()' kernel stack overflow",2003-11-19,"Sinan Eren",bsd,local,0
129,platforms/linux/local/129.asm,"Linux Kernel 2.4.22 - 'do_brk()' Privilege Escalation (PoC)",2003-12-02,"Christophe Devine",linux,local,0
131,platforms/linux/local/131.c,"Linux Kernel 2.4.22 - 'do_brk()' Privilege Escalation",2003-12-05,"Wojciech Purczynski",linux,local,0
134,platforms/hp-ux/local/134.c,"HP-UX B11.11 - '/usr/bin/ct' Format String Privilege Escalation",2003-12-16,watercloud,hp-ux,local,0
-140,platforms/linux/local/140.c,"XSOK 1.02 - '-xsokdir' Local Buffer Overflow Game Exploit",2004-01-02,c0wboy,linux,local,0
+140,platforms/linux/local/140.c,"XSOK 1.02 - '-xsokdir' Local Buffer Overflow Game",2004-01-02,c0wboy,linux,local,0
141,platforms/linux/local/141.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (PoC) (1)",2004-01-06,"Christophe Devine",linux,local,0
142,platforms/linux/local/142.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (PoC) (2)",2004-01-07,"Christophe Devine",linux,local,0
-144,platforms/linux/local/144.c,"SuSE Linux 9.0 - YaST Configuration Skribt Local Exploit",2004-01-15,l0om,linux,local,0
+144,platforms/linux/local/144.c,"SuSE Linux 9.0 - YaST Configuration Skribt Local",2004-01-15,l0om,linux,local,0
145,platforms/linux/local/145.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Privilege Escalation",2004-01-15,"Paul Starzetz",linux,local,0
152,platforms/linux/local/152.c,"rsync 2.5.7 - Stack Overflow Privilege Escalation",2004-02-13,"Abhisek Datta",linux,local,0
154,platforms/linux/local/154.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Validator (PoC)",2004-02-18,"Christophe Devine",linux,local,0
@@ -5774,22 +5775,22 @@ id,file,description,date,author,platform,type,port
180,platforms/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow",2000-11-15,vade79,linux,local,0
182,platforms/linux/local/182.sh,"RedHat 6.2 - '/sbin/restore' Privilege Escalation",2000-11-16,anonymous,linux,local,0
183,platforms/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow",2000-11-16,anonymous,linux,local,0
-184,platforms/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Local Exploit (Perl)",2000-11-16,Tlabs,linux,local,0
+184,platforms/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Privilege Escalation (Perl)",2000-11-16,Tlabs,linux,local,0
186,platforms/linux/local/186.pl,"xsplumber - 'strcpy()' Buffer Overflow",2000-11-17,vade79,linux,local,0
193,platforms/linux/local/193.sh,"dump 0.4b15 - Privilege Escalation",2000-11-19,mat,linux,local,0
197,platforms/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale - Format String",2000-11-20,"Solar Eclipse",solaris,local,0
199,platforms/hp-ux/local/199.c,"HP-UX 11.0 - pppd Stack Buffer Overflow",2000-11-20,K2,hp-ux,local,0
200,platforms/bsd/local/200.c,"BSDi SUIDPerl - Local Stack Buffer Overflow",2000-11-21,vade79,bsd,local,0
-202,platforms/bsd/local/202.c,"BSDi 3.0/4.0 - rcvtty[mh] Local Exploit",2000-11-21,vade79,bsd,local,0
+202,platforms/bsd/local/202.c,"BSDi 3.0/4.0 - rcvtty[mh] Local",2000-11-21,vade79,bsd,local,0
203,platforms/linux/local/203.sh,"vixie-cron - Privilege Escalation",2000-11-21,"Michal Zalewski",linux,local,0
205,platforms/linux/local/205.pl,"RedHat 6.2 /usr/bin/rcp - 'SUID' Privilege Escalation",2000-11-29,Tlabs,linux,local,0
206,platforms/linux/local/206.c,"dump 0.4b15 (RedHat 6.2) - Privilege Escalation",2000-11-29,mat,linux,local,0
207,platforms/bsd/local/207.c,"BSDi 3.0 inc - Buffer Overflow Privilege Escalation",2000-11-30,vade79,bsd,local,0
209,platforms/linux/local/209.c,"GLIBC - '/bin/su' Privilege Escalation",2000-11-30,localcore,linux,local,0
-210,platforms/solaris/local/210.c,"Solaris locale - Format Strings 'noexec stack' Exploit",2000-11-30,warning3,solaris,local,0
-215,platforms/linux/local/215.c,"GLIBC locale - bug mount Exploit",2000-12-02,sk8,linux,local,0
-216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386 Exploit",2000-12-02,"Michel Kaempf",linux,local,0
-217,platforms/linux/local/217.c,"UUCP Exploit - File Creation/Overwriting Symlinks Exploit",2000-12-04,t--zen,linux,local,0
+210,platforms/solaris/local/210.c,"Solaris locale - Format Strings 'noexec stack'",2000-11-30,warning3,solaris,local,0
+215,platforms/linux/local/215.c,"GLIBC locale - bug mount",2000-12-02,sk8,linux,local,0
+216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386",2000-12-02,"Michel Kaempf",linux,local,0
+217,platforms/linux/local/217.c,"UUCP - File Creation/Overwriting Symlinks",2000-12-04,t--zen,linux,local,0
218,platforms/linux/local/218.c,"expect (/usr/bin/expect) - Buffer Overflow",2000-12-04,isox,linux,local,0
219,platforms/linux/local/219.c,"GnomeHack - Local Buffer Overflow",2000-12-04,"Cody Tubbs",linux,local,0
221,platforms/linux/local/221.c,"Kwintv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0
@@ -5799,38 +5800,38 @@ id,file,description,date,author,platform,type,port
243,platforms/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Privilege Escalation",2001-01-12,caddis,bsd,local,0
245,platforms/hp-ux/local/245.c,"HP-UX 11.0 - '/bin/cu' Privilege Escalation",2001-01-13,zorgon,hp-ux,local,0
247,platforms/solaris/local/247.c,"Solaris 2.5/2.5.1 - 'getgrnam()' Local Overflow",2001-01-13,"Pablo Sor",solaris,local,0
-249,platforms/linux/local/249.c,"GLIBC locale - Format Strings Exploit",2003-01-15,logikal,linux,local,0
+249,platforms/linux/local/249.c,"GLIBC locale - Format Strings",2003-01-15,logikal,linux,local,0
250,platforms/solaris/local/250.c,"Solaris 7/8-beta - ARP Local Overflow",2001-01-15,ahmed,solaris,local,0
252,platforms/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Overflow",2001-01-15,teleh0r,linux,local,0
-255,platforms/linux/local/255.pl,"RedHat 6.1 man - 'egid 15' Local Exploit",2001-01-19,teleh0r,linux,local,0
+255,platforms/linux/local/255.pl,"RedHat 6.1 man - 'egid 15' Local",2001-01-19,teleh0r,linux,local,0
256,platforms/solaris/local/256.c,"Solaris 2.6/2.7 - '/usr/bin/write' Local Overflow",2001-01-25,"Pablo Sor",solaris,local,0
257,platforms/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow",2001-01-25,teleh0r,linux,local,0
258,platforms/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read",2001-01-25,krochos,linux,local,0
259,platforms/tru64/local/259.c,"Tru64 5 - 'su' Env Local Stack Overflow",2001-01-26,K2,tru64,local,0
-260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Local Exploit",2001-01-26,"Michel Kaempf",linux,local,0
+260,platforms/linux/local/260.c,"splitvt < 1.6.5 - Local",2001-01-26,"Michel Kaempf",linux,local,0
261,platforms/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow",2001-01-26,K2,sco,local,0
-265,platforms/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Exploit",2001-05-07,LSD-PLaNET,irix,local,0
-270,platforms/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Local Exploit",2001-05-08,LSD-PLaNET,irix,local,0
-271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM Exploit (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0
+265,platforms/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local",2001-05-07,LSD-PLaNET,irix,local,0
+270,platforms/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Local",2001-05-08,LSD-PLaNET,irix,local,0
+271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0
272,platforms/windows/local/272.c,"WinZip - MIME Parsing Overflow (PoC)",2004-04-15,snooq,windows,local,0
273,platforms/linux/local/273.c,"SquirrelMail - 'chpasswd' Buffer Overflow",2004-04-20,x314,linux,local,0
281,platforms/tru64/local/281.c,"Tru64 UNIX 4.0g - '/usr/bin/at' Privilege Escalation",2001-03-02,"Cody Tubbs",tru64,local,0
-285,platforms/linux/local/285.c,"Slackware 7.1 - '/usr/bin/mail' Local Exploit",2001-03-03,kengz,linux,local,0
+285,platforms/linux/local/285.c,"Slackware 7.1 - '/usr/bin/mail' Local",2001-03-03,kengz,linux,local,0
286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - Ports Package 'xklock' Privilege Escalation",2001-03-03,dethy,bsd,local,0
287,platforms/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package 'elvrec' Privilege Escalation",2001-03-03,dethy,bsd,local,0
288,platforms/multiple/local/288.c,"Progress Database Server 8.3b - 'prodb' Privilege Escalation",2001-03-04,"the itch",multiple,local,0
-290,platforms/linux/local/290.sh,"GLIBC 2.1.3 - LD_PRELOAD Local Exploit",2001-03-04,Shadow,linux,local,0
+290,platforms/linux/local/290.tcsh,"GLIBC 2.1.3 - LD_PRELOAD Local",2001-03-04,Shadow,linux,local,0
302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir - Local Buffer Overflow",2004-06-25,anonymous,unix,local,0
-317,platforms/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Local Exploit",1996-01-01,"Jared Mauch",linux,local,0
+317,platforms/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Local",1996-01-01,"Jared Mauch",linux,local,0
319,platforms/linux/local/319.c,"sudo.bin - NLSPATH Privilege Escalation",1996-02-13,_Phantom_,linux,local,0
320,platforms/linux/local/320.pl,"suid_perl 5.001 - Command Execution",1996-06-01,"Jon Lewis",linux,local,0
321,platforms/multiple/local/321.c,"BSD / Linux - 'umount' Privilege Escalation",1996-08-13,bloodmask,multiple,local,0
322,platforms/linux/local/322.c,"Xt Library - Privilege Escalation",1996-08-24,"b0z0 bra1n",linux,local,0
325,platforms/linux/local/325.c,"BSD / Linux - 'lpr' Privilege Escalation",1996-10-25,"Vadim Kolontsov",linux,local,0
328,platforms/solaris/local/328.c,"Solaris 2.4 - '/bin/fdformat' Local Buffer Overflow",1997-03-23,"Cristian Schipor",solaris,local,0
-330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp / lpsched - Symlink Exploit",1997-05-03,"Chris Sheldon",solaris,local,0
-331,platforms/linux/local/331.c,"LibXt - 'XtAppInitialize()' Overflow *xterm Exploit",1997-05-14,"Ming Zhang",linux,local,0
-332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer Exploit",1997-05-19,"Joe Zbiciak",solaris,local,0
+330,platforms/solaris/local/330.sh,"Solaris 2.5.1 lp / lpsched - Symlink",1997-05-03,"Chris Sheldon",solaris,local,0
+331,platforms/linux/local/331.c,"LibXt - 'XtAppInitialize()' Overflow *xterm",1997-05-14,"Ming Zhang",linux,local,0
+332,platforms/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer",1997-05-19,"Joe Zbiciak",solaris,local,0
333,platforms/aix/local/333.c,"AIX 4.2 - '/usr/dt/bin/dtterm' Local Buffer Overflow",1997-05-27,"Georgi Guninski",aix,local,0
334,platforms/irix/local/334.c,"SGI IRIX - 'LsD' Multiple Buffer Overflows",1997-05-25,LSD-PLaNET,irix,local,0
335,platforms/aix/local/335.c,"AIX lquerylv - Buffer Overflow Privilege Escalation",1997-05-26,"Georgi Guninski",aix,local,0
@@ -5841,50 +5842,50 @@ id,file,description,date,author,platform,type,port
341,platforms/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Overflows",1997-07-12,"Cristian Schipor",solaris,local,0
350,platforms/windows/local/350.c,"Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)",2004-07-14,"Cesar Cerrudo",windows,local,0
351,platforms/windows/local/351.c,"Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)",2004-07-17,bkbll,windows,local,0
-352,platforms/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager Exploit (MS04-019)",2004-07-17,kralor,windows,local,0
-353,platforms/windows/local/353.c,"Microsoft Windows Task Scheduler (Windows XP/2000) - '.job' Exploit (MS04-022)",2004-07-18,anonymous,windows,local,0
-355,platforms/windows/local/355.c,"Microsoft Windows Server 2000 - Utility Manager All-in-One Exploit (MS04-019)",2004-07-20,kralor,windows,local,0
+352,platforms/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)",2004-07-17,kralor,windows,local,0
+353,platforms/windows/local/353.c,"Microsoft Windows Task Scheduler (Windows XP/2000) - '.job' (MS04-022)",2004-07-18,anonymous,windows,local,0
+355,platforms/windows/local/355.c,"Microsoft Windows Server 2000 - Utility Manager All-in-One (MS04-019)",2004-07-20,kralor,windows,local,0
367,platforms/osx/local/367.txt,"Apple Mac OSX - Panther Internet Connect Privilege Escalation",2004-07-28,B-r00t,osx,local,0
-368,platforms/windows/local/368.c,"Microsoft Windows XP - Task Scheduler '.job' Universal Exploit (MS04-022)",2004-07-31,houseofdabus,windows,local,0
+368,platforms/windows/local/368.c,"Microsoft Windows XP - Task Scheduler '.job' Universal (MS04-022)",2004-07-31,houseofdabus,windows,local,0
369,platforms/linux/local/369.pl,"SoX - Local Buffer Overflow",2004-08-01,"Serkan Akpolat",linux,local,0
374,platforms/linux/local/374.c,"SoX - '.wav' Local Buffer Overflow",2004-08-04,Rave,linux,local,0
375,platforms/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure",2004-08-04,"Paul Starzetz",linux,local,0
381,platforms/windows/local/381.c,"RhinoSoft Serv-U FTP Server 3.x < 5.x - Privilege Escalation",2004-08-08,"Andrés Acunha",windows,local,0
388,platforms/windows/local/388.c,"OllyDbg 1.10 - Format String",2004-08-10,"Ahmet Cihan",windows,local,0
393,platforms/linux/local/393.c,"LibPNG 1.2.5 - 'png_jmpbuf()' Local Buffer Overflow",2004-08-13,anonymous,linux,local,0
-394,platforms/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Exploit",2004-08-13,pi3,linux,local,0
-395,platforms/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Exploit",2004-08-14,mandragore,windows,local,0
-396,platforms/bsd/local/396.c,"OpenBSD - 'ftp' Exploit",2002-01-01,Teso,bsd,local,0
+394,platforms/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Overflow",2004-08-13,pi3,linux,local,0
+395,platforms/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local",2004-08-14,mandragore,windows,local,0
+396,platforms/bsd/local/396.c,"OpenBSD - 'ftp'",2002-01-01,Teso,bsd,local,0
401,platforms/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,windows,local,0
-403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) - Local Exploit",2004-08-18,anonymous,windows,local,0
+403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) - Local",2004-08-18,anonymous,windows,local,0
411,platforms/linux/local/411.c,"Sendmail 8.11.x (Linux/i386) - Privilege Escalation",2001-01-01,sd,linux,local,0
417,platforms/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,linux,local,0
434,platforms/linux/local/434.sh,"CDRDAO - Privilege Escalation",2004-09-07,"Karol Wiêsek",linux,local,0
438,platforms/linux/local/438.c,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,linux,local,0
-466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Exploit",2004-09-16,"Luiz Fernando Camargo",linux,local,0
+466,platforms/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local",2004-09-16,"Luiz Fernando Camargo",linux,local,0
469,platforms/linux/local/469.c,"CDRecord's ReadCD - Privilege Escalation",2004-09-19,"Max Vozeler",linux,local,0
-470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission Exploit",2004-09-21,"Angelo Rosiello",linux,local,0
+470,platforms/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",linux,local,0
476,platforms/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow (PoC)",2004-09-23,CoKi,linux,local,0
479,platforms/linux/local/479.c,"GNU Sharutils 4.2.1 - Local Format String (PoC)",2004-09-25,n4rk0tix,linux,local,0
482,platforms/hp-ux/local/482.c,"HP-UX 11.0/11.11 - swxxx Privilege Escalation",2002-12-11,watercloud,hp-ux,local,0
558,platforms/windows/local/558.c,"WinRAR 1.0 - Local Buffer Overflow",2004-09-28,ATmaCA,windows,local,0
559,platforms/windows/local/559.c,"Zinf Audio Player 2.2.1 - Local Buffer Overflow",2004-09-28,Delikon,windows,local,0
560,platforms/windows/local/560.txt,"GlobalScape - CuteFTP macros '.mcr' Local",2004-09-28,ATmaCA,windows,local,0
-579,platforms/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local Exploit",2004-10-16,"Idan Nahoum",bsd,local,0
+579,platforms/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local",2004-10-16,"Idan Nahoum",bsd,local,0
586,platforms/linux/local/586.c,"BitchX 1.0c19 - Privilege Escalation",2004-10-20,Sha0,linux,local,0
587,platforms/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow",2004-10-21,xCrZx,linux,local,0
591,platforms/linux/local/591.c,"Socat 1.4.0.2 - Not SETUID Local Format String",2004-10-23,CoKi,linux,local,0
600,platforms/linux/local/600.c,"GD Graphics Library - Heap Overflow (PoC)",2004-10-26,anonymous,linux,local,0
601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp - Remote Buffer Overflow (PoC)",2004-10-26,infamous41md,linux,local,0
602,platforms/sco/local/602.c,"SCO OpenServer 5.0.7 - MMDF deliver Privilege Escalation",2004-10-26,"Ramon Valle",sco,local,0
-624,platforms/linux/local/624.c,"Linux Kernel 2.4.27/2.6.8 - 'binfmt_elf' Executable File Read Exploit",2004-11-10,"Paul Starzetz",linux,local,0
-629,platforms/multiple/local/629.c,"Multiple AntiVirus - '.zip' Detection Bypass Exploit",2004-11-14,oc192,multiple,local,0
+624,platforms/linux/local/624.c,"Linux Kernel 2.4.27/2.6.8 - 'binfmt_elf' Executable File Read",2004-11-10,"Paul Starzetz",linux,local,0
+629,platforms/multiple/local/629.c,"Multiple AntiVirus - '.zip' Detection Bypass",2004-11-14,oc192,multiple,local,0
657,platforms/linux/local/657.c,"atari800 - Privilege Escalation",2004-11-25,pi3,linux,local,0
669,platforms/linux/local/669.c,"Aspell (word-list-compress) - Command Line Stack Overflow",2004-12-01,c0d3r,linux,local,0
680,platforms/osx/local/680.txt,"Apple Mac OSX Adobe Version Cue - Privilege Escalation (Bash)",2004-12-08,"Jonathan Bringhurst",osx,local,0
684,platforms/linux/local/684.c,"TipxD 1.1.1 - Not SETUID Local Format String",2004-12-14,CoKi,linux,local,0
694,platforms/windows/local/694.c,"WinRAR 3.4.1 - Corrupt '.ZIP' File (PoC)",2004-12-16,"Vafa Khoshaein",windows,local,0
-695,platforms/linux/local/695.c,"Cscope 15.5 - Symlink Exploit",2004-12-17,Gangstuck,linux,local,0
+695,platforms/linux/local/695.c,"Cscope 15.5 - Symlink",2004-12-17,Gangstuck,linux,local,0
698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow",2004-12-20,"Kristoffer Brånemyr",ultrix,local,0
699,platforms/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow",2004-12-20,cees-bart,aix,local,0
701,platforms/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Execution Privilege Escalation",2004-12-21,cees-bart,aix,local,0
@@ -5895,15 +5896,15 @@ id,file,description,date,author,platform,type,port
739,platforms/bsd/local/739.c,"FreeBSD - '/usr/bin/top' Format String",2001-07-23,truefinder,bsd,local,0
741,platforms/linux/local/741.pl,"HTGET 0.9.x - Privilege Escalation",2005-01-05,nekd0,linux,local,0
744,platforms/linux/local/744.c,"Linux Kernel 2.4.29-rc2 - 'uselib()' Privilege Escalation (1)",2005-01-07,"Paul Starzetz",linux,local,0
-749,platforms/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Local Exploit",2005-01-11,"Cesar Cerrudo",windows,local,0
-756,platforms/linux/local/756.c,"Exim 4.41 - 'dns_build_reverse' Local Exploit (PoC)",2005-01-15,"Rafael Carrasco",linux,local,0
-760,platforms/windows/local/760.cpp,"Peer2Mail 1.4 - Encrypted Password Dumper Exploit",2005-01-16,ATmaCA,windows,local,0
-763,platforms/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility Exploit",2005-01-20,vade79,linux,local,79
+749,platforms/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Local",2005-01-11,"Cesar Cerrudo",windows,local,0
+756,platforms/linux/local/756.c,"Exim 4.41 - 'dns_build_reverse' Local (PoC)",2005-01-15,"Rafael Carrasco",linux,local,0
+760,platforms/windows/local/760.cpp,"Peer2Mail 1.4 - Encrypted Password Dumper",2005-01-16,ATmaCA,windows,local,0
+763,platforms/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility",2005-01-20,vade79,linux,local,79
766,platforms/osx/local/766.c,"Apple Mac OSX 10.3.7 - 'mRouter' Privilege Escalation",2005-01-22,nemo,osx,local,0
769,platforms/windows/local/769.c,"Funduc Search and Replace - Compressed File Local Buffer Overflow",2005-01-24,ATmaCA,windows,local,0
-776,platforms/linux/local/776.c,"/usr/bin/trn (Not SUID) - Local Exploit",2005-01-26,ZzagorR,linux,local,0
+776,platforms/linux/local/776.c,"Mandrake / Slackware /usr/bin/trn - Privilege Escalation (Not SUID)",2005-01-26,ZzagorR,linux,local,0
778,platforms/linux/local/778.c,"Linux Kernel 2.4 - 'uselib()' Privilege Escalation (2)",2005-01-27,"Tim Hsu",linux,local,0
-779,platforms/linux/local/779.sh,"Linux ncpfs - Local Exploit",2005-01-30,super,linux,local,0
+779,platforms/linux/local/779.sh,"ncpfs < 2.2.6 (Gentoo / Linux) - Privilege Escalation",2005-01-30,super,linux,local,0
788,platforms/linux/local/788.pl,"Operator Shell (osh) 1.7-12 - Privilege Escalation",2005-02-05,"Charles Stevenson",linux,local,0
791,platforms/linux/local/791.c,"Setuid perl - 'PerlIO_Debug()' Overflow",2005-02-07,"Kevin Finisterre",linux,local,0
792,platforms/linux/local/792.c,"Setuid perl - 'PerlIO_Debug()' Root Owned File Creation Privilege Escalation",2005-02-07,"Kevin Finisterre",linux,local,0
@@ -5911,10 +5912,10 @@ id,file,description,date,author,platform,type,port
795,platforms/osx/local/795.pl,"Apple Mac OSX Adobe Version Cue - Privilege Escalation (Perl)",2005-02-07,0xdeadbabe,osx,local,0
796,platforms/linux/local/796.sh,"Exim 4.42 - Privilege Escalation",2005-02-07,darkeagle,linux,local,0
798,platforms/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,windows,local,0
-803,platforms/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users Exploit",2005-02-09,Kozan,windows,local,0
-811,platforms/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Local Exploit",2005-02-10,Kozan,windows,local,0
-816,platforms/linux/local/816.c,"GNU a2ps - 'Anything to PostScript' Not SUID Local Exploit",2005-02-13,lizard,linux,local,0
-824,platforms/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Non SUID Local Shell Exploit",2005-09-13,Qnix,linux,local,0
+803,platforms/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users",2005-02-09,Kozan,windows,local,0
+811,platforms/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Local",2005-02-10,Kozan,windows,local,0
+816,platforms/linux/local/816.c,"GNU a2ps - 'Anything to PostScript' Not SUID Local",2005-02-13,lizard,linux,local,0
+824,platforms/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Non SUID Local Shell",2005-09-13,Qnix,linux,local,0
833,platforms/windows/local/833.cpp,"PeerFTP 5 - Local Password Disclosure",2005-02-22,Kozan,windows,local,0
834,platforms/windows/local/834.c,"eXeem 0.21 - Local Password Disclosure",2005-02-22,Kozan,windows,local,0
835,platforms/windows/local/835.c,"SendLink 1.5 - Local Password Disclosure",2005-02-22,Kozan,windows,local,0
@@ -5934,24 +5935,24 @@ id,file,description,date,author,platform,type,port
896,platforms/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Buffer Overflow Privilege Escalation",2005-03-22,vade79,osx,local,0
898,platforms/aix/local/898.sh,"AIX 5.3.0 - 'invscout' Local Command Execution",2005-03-25,ri0t,aix,local,0
905,platforms/windows/local/905.c,"BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow",2005-04-01,class101,windows,local,0
-912,platforms/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Local Exploit",2005-04-04,Kozan,windows,local,0
-913,platforms/linux/local/913.pl,"Aeon 0.2a - Local Linux Exploit (1)",2005-04-05,lammat,linux,local,0
-914,platforms/linux/local/914.c,"Aeon 0.2a - Local Linux Exploit (2)",2005-04-05,patr0n,linux,local,0
+912,platforms/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Local",2005-04-04,Kozan,windows,local,0
+913,platforms/linux/local/913.pl,"Aeon 0.2a - Local Linux (1)",2005-04-05,lammat,linux,local,0
+914,platforms/linux/local/914.c,"Aeon 0.2a - Local Linux (2)",2005-04-05,patr0n,linux,local,0
918,platforms/windows/local/918.c,"FTP Now 2.6.14 - Local Password Disclosure",2005-04-06,Kozan,windows,local,0
919,platforms/windows/local/919.c,"FireFly 1.0 - Local Proxy Password Disclosure",2005-04-07,Kozan,windows,local,0
920,platforms/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure",2005-04-07,Kozan,windows,local,0
924,platforms/linux/local/924.c,"sash 3.7 - Local Buffer Overflow",2005-04-08,lammat,linux,local,0
926,platforms/linux/local/926.c,"Linux Kernel 2.4.x/2.6.x - 'Bluez' BlueTooth Signed Buffer Index Privilege Escalation (2)",2005-10-26,qobaiashi,linux,local,0
927,platforms/windows/local/927.c,"Microsoft Jet Database - 'msjet40.dll' DB File Buffer Overflow",2005-04-11,"Stuart Pearson",windows,local,0
-929,platforms/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell Exploit (1)",2005-04-12,"Tal Zeltzer",windows,local,0
+929,platforms/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (1)",2005-04-12,"Tal Zeltzer",windows,local,0
932,platforms/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Buffer Overflow",2005-04-13,"Esteban Fayo",windows,local,0
-933,platforms/windows/local/933.sql,"Oracle Database PL/SQL Statement - Multiple SQL Injections Exploits",2005-04-13,"Esteban Fayo",windows,local,0
+933,platforms/windows/local/933.sql,"Oracle Database PL/SQL Statement - Multiple SQL Injections s",2005-04-13,"Esteban Fayo",windows,local,0
935,platforms/windows/local/935.c,"Morpheus 4.8 - Local Chat Passwords Disclosure",2005-04-13,Kozan,windows,local,0
936,platforms/windows/local/936.c,"DeluxeFtp 6.x - Local Password Disclosure",2005-04-13,Kozan,windows,local,0
937,platforms/windows/local/937.c,"BitComet 0.57 - Local Proxy Password Disclosure",2005-04-13,Kozan,windows,local,0
-938,platforms/windows/local/938.cpp,"Microsoft Windows - 'HTA' Script Execution Exploit (MS05-016)",2005-04-14,ZwelL,windows,local,0
+938,platforms/windows/local/938.cpp,"Microsoft Windows - 'HTA' Script Execution (MS05-016)",2005-04-14,ZwelL,windows,local,0
950,platforms/linux/local/950.c,"BitchX 1.0c20 - Local Buffer Overflow",2005-04-21,sk,linux,local,0
-951,platforms/windows/local/951.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell Exploit (2)",2005-04-22,"Jean Luc",windows,local,0
+951,platforms/windows/local/951.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (2)",2005-04-22,"Jean Luc",windows,local,0
963,platforms/windows/local/963.c,"GoText 1.01 - Local User Informations Disclosure",2005-04-28,Kozan,windows,local,0
964,platforms/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure",2005-04-28,Kozan,windows,local,0
965,platforms/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure",2005-04-28,Kozan,windows,local,0
@@ -5962,9 +5963,9 @@ id,file,description,date,author,platform,type,port
974,platforms/linux/local/974.pl,"ARPUS/Ce - Local Overflow (setuid) (Perl)",2005-05-01,"Kevin Finisterre",linux,local,0
997,platforms/linux/local/997.sh,"cdrdao (Mandrake 10.2) - Privilege Escalation",2005-05-17,newbug,linux,local,0
1001,platforms/aix/local/1001.txt,"AIX 5.1 Bellmail - Local Race Condition",2005-05-19,watercloud,aix,local,0
-1009,platforms/linux/local/1009.c,"Exim 4.41 - 'dns_build_reverse' Local Exploit",2005-05-25,Plugger,linux,local,0
-1019,platforms/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local Exploit (MS05-012)",2005-05-31,"Cesar Cerrudo",windows,local,0
-1029,platforms/linux/local/1029.c,"ePSXe 1.6.0 - 'nogui()' Local Exploit",2005-06-04,Qnix,linux,local,0
+1009,platforms/linux/local/1009.c,"Exim 4.41 - 'dns_build_reverse' Local",2005-05-25,Plugger,linux,local,0
+1019,platforms/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local (MS05-012)",2005-05-31,"Cesar Cerrudo",windows,local,0
+1029,platforms/linux/local/1029.c,"ePSXe 1.6.0 - 'nogui()' Privilege Escalation",2005-06-04,Qnix,linux,local,0
1032,platforms/windows/local/1032.cpp,"Kaspersky AntiVirus - 'klif.sys' Privilege Escalation",2005-06-07,"Ilya Rabinovich",windows,local,0
1034,platforms/windows/local/1034.cpp,"WinZip 8.1 - Command Line Local Buffer Overflow",2005-06-07,ATmaCA,windows,local,0
1043,platforms/osx/local/1043.c,"Apple Mac OSX 10.4 - launchd Race Condition",2005-06-14,intropy,osx,local,0
@@ -5973,11 +5974,11 @@ id,file,description,date,author,platform,type,port
1046,platforms/aix/local/1046.c,"AIX 5.2 - 'paginit' Privilege Escalation",2005-06-14,intropy,aix,local,0
1073,platforms/solaris/local/1073.c,"Solaris 9/10 - 'ld.so' Privilege Escalation (1)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0
1074,platforms/solaris/local/1074.c,"Solaris 9/10 - 'ld.so' Privilege Escalation (2)",2005-06-28,"Przemyslaw Frasunek",solaris,local,0
-1085,platforms/windows/local/1085.c,"Willing Webcam 2.8 - Licence Information Disclosure Local Exploit",2005-07-04,Kozan,windows,local,0
+1085,platforms/windows/local/1085.c,"Willing Webcam 2.8 - Licence Information Disclosure Local",2005-07-04,Kozan,windows,local,0
1086,platforms/windows/local/1086.c,"Access Remote PC 4.5.1 - Local Password Disclosure",2005-07-04,Kozan,windows,local,0
1087,platforms/bsd/local/1087.c,"Sudo 1.3.1 < 1.6.8p (OpenBSD) - Pathname Validation Privilege Escalation",2005-07-04,RusH,bsd,local,0
1091,platforms/windows/local/1091.c,"Internet Download Manager 4.0.5 - Input URL Stack Overflow",2005-07-06,c0d3r,windows,local,0
-1092,platforms/solaris/local/1092.c,"Solaris (SPARC/x86) - Local Socket Hijack Exploit",2005-07-06,c0ntex,solaris,local,0
+1092,platforms/solaris/local/1092.c,"Solaris (SPARC/x86) - Local Socket Hijack",2005-07-06,c0ntex,solaris,local,0
1119,platforms/multiple/local/1119.txt,"vim 6.3 < 6.3.082 - 'modlines' Local Command Execution",2005-07-25,"Georgi Guninski",multiple,local,0
1128,platforms/windows/local/1128.c,"Microsoft Windows - 'LegitCheckControl.dll' Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,windows,local,0
1154,platforms/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Privilege Escalation",2005-08-16,"Charles Stevenson",linux,local,0
@@ -5986,7 +5987,7 @@ id,file,description,date,author,platform,type,port
1170,platforms/linux/local/1170.c,"Debian 2.2 /usr/bin/pileup - Privilege Escalation",2001-07-13,"Charles Stevenson",linux,local,0
1173,platforms/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure",2005-08-22,Kozan,windows,local,0
1174,platforms/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure",2005-08-22,Kozan,windows,local,0
-1181,platforms/linux/local/1181.c,"MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library Exploit (1)",2004-12-24,"Marco Ivaldi",linux,local,0
+1181,platforms/linux/local/1181.c,"MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library (1)",2004-12-24,"Marco Ivaldi",linux,local,0
1182,platforms/solaris/local/1182.c,"Solaris 2.6/7/8/9 (SPARC) - 'ld.so.1' Privilege Escalation",2004-12-24,"Marco Ivaldi",solaris,local,0
1185,platforms/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 (OSX) - Privilege Escalation",2005-08-30,vade79,osx,local,0
1186,platforms/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (OSX) - '-lib' Privilege Escalation",2005-08-30,vade79,osx,local,0
@@ -6005,13 +6006,13 @@ id,file,description,date,author,platform,type,port
1311,platforms/bsd/local/1311.c,"FreeBSD 4.x / < 5.4 - 'master.passwd' Disclosure",2005-11-09,kingcope,bsd,local,0
1316,platforms/linux/local/1316.pl,"Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow",2005-11-12,"Kevin Finisterre",linux,local,0
1347,platforms/qnx/local/1347.c,"QNX RTOS 6.3.0 (x86) - 'phgrafx' Local Buffer Overflow",2005-11-30,"p. minervini",qnx,local,0
-1360,platforms/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Exploit",2005-12-07,c0ntex,solaris,local,0
+1360,platforms/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local",2005-12-07,c0ntex,solaris,local,0
1397,platforms/linux/local/1397.c,"Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - 'SYS_EPoll_Wait' Integer Overflow Privilege Escalation",2005-12-30,alert7,linux,local,0
1402,platforms/sco/local/1402.c,"SCO OpenServer 5.0.7 - 'termsh' Privilege Escalation",2006-01-03,prdelka,sco,local,0
1403,platforms/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Buffer Overflow (1)",2006-01-04,K4P0,windows,local,0
1404,platforms/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Buffer Overflow (2)",2006-01-04,c0d3r,windows,local,0
1406,platforms/windows/local/1406.php,"PHP 4.4.0 - 'mysql_connect function' Local Buffer Overflow",2006-01-05,mercenary,windows,local,0
-1407,platforms/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation Exploit (MS05-055)",2006-01-05,SoBeIt,windows,local,0
+1407,platforms/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)",2006-01-05,SoBeIt,windows,local,0
1412,platforms/linux/local/1412.rb,"Xmame 0.102 - '-lang' Local Buffer Overflow",2006-01-10,xwings,linux,local,0
1415,platforms/linux/local/1415.c,"Xmame 0.102 - 'lang' Local Buffer Overflow (C)",2006-01-13,Qnix,linux,local,0
1425,platforms/linux/local/1425.c,"Xmame 0.102 - '-pb/-lang/-rec' Local Buffer Overflow",2006-01-21,sj,linux,local,0
@@ -6024,7 +6025,7 @@ id,file,description,date,author,platform,type,port
1481,platforms/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure 'rc.local' Permissions System Crash / Privilege Escalation",2006-02-08,kokanin,qnx,local,0
1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (2)",2006-02-11,k3xji,windows,local,0
1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Buffer Overflow (3)",2006-02-14,darkeagle,windows,local,0
-1518,platforms/linux/local/1518.c,"MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library Exploit (2)",2006-02-20,"Marco Ivaldi",linux,local,0
+1518,platforms/linux/local/1518.c,"MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2)",2006-02-20,"Marco Ivaldi",linux,local,0
1534,platforms/sco/local/1534.c,"SCO Unixware 7.1.3 - 'ptrace' Privilege Escalation",2006-02-26,prdelka,sco,local,0
1545,platforms/osx/local/1545.pl,"Apple Mac OSX - '/usr/bin/passwd' Custom Passwd Privilege Escalation",2006-03-01,vade79,osx,local,0
40340,platforms/windows/local/40340.txt,"WIN-911 7.17.00 - Multiple Vulnerabilities",2016-09-06,sh4d0wman,windows,local,0
@@ -6037,8 +6038,8 @@ id,file,description,date,author,platform,type,port
1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Privilege Escalation",2006-03-20,"H D Moore",linux,local,0
1624,platforms/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) - rdist NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local,0
1625,platforms/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) - edauth NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local,0
-1719,platforms/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL Exploit",2006-04-26,N1V1Hd,multiple,local,0
-1772,platforms/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory Exploit",2006-05-09,"Ruben Santamarta",windows,local,0
+1719,platforms/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL",2006-04-26,N1V1Hd,multiple,local,0
+1772,platforms/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory",2006-05-09,"Ruben Santamarta",windows,local,0
1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (1)",2006-05-19,Devil-00,windows,local,0
40336,platforms/win_x86-64/local/40336.py,"Navicat Premium 11.2.11 (x64) - Local Database Password Disclosure",2016-09-05,"Yakir Wizman",win_x86-64,local,0
1831,platforms/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow (PoC)",2006-05-26,nitr0us,linux,local,0
@@ -6077,10 +6078,10 @@ id,file,description,date,author,platform,type,port
2152,platforms/php/local/2152.php,"PHP 4.4.3/5.1.4 - 'objIndex' Local Buffer Overflow (PoC)",2006-08-08,Heintz,php,local,0
2193,platforms/linux/local/2193.php,"PHP 4.4.3/5.1.4 - 'sscanf' Local Buffer Overflow",2006-08-16,Andi,linux,local,0
2241,platforms/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure (2)",2006-08-22,"Marco Ivaldi",solaris,local,0
-2242,platforms/solaris/local/2242.sh,"Solaris 8/9 - '/usr/ucb/ps' Local Information Leak Exploit",2006-08-22,"Marco Ivaldi",solaris,local,0
-2264,platforms/windows/local/2264.htm,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,windows,local,0
+2242,platforms/solaris/local/2242.sh,"Solaris 8/9 - '/usr/ucb/ps' Local Information Leak",2006-08-22,"Marco Ivaldi",solaris,local,0
+2264,platforms/windows/local/2264.html,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,windows,local,0
2278,platforms/windows/local/2278.cpp,"ZipCentral 4.01 - '.ZIP' File Handling Local Buffer Overflow",2006-08-30,bratax,windows,local,0
-2284,platforms/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor Local Exploit",2006-09-01,"Andres Tarasco",windows,local,0
+2284,platforms/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor Local",2006-09-01,"Andres Tarasco",windows,local,0
2286,platforms/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Buffer Overflow",2006-09-01,bratax,windows,local,0
2330,platforms/solaris/local/2330.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)",2006-09-08,"RISE Security",solaris,local,0
2331,platforms/solaris/local/2331.c,"X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow",2006-09-08,"RISE Security",solaris,local,0
@@ -6090,7 +6091,7 @@ id,file,description,date,author,platform,type,port
2404,platforms/linux/local/2404.c,"Dr.Web AntiVirus 4.33 - LHA long Directory name Local Overflow",2006-09-20,Guay-Leroux,linux,local,0
2412,platforms/windows/local/2412.c,"Microsoft Windows Kernel - Privilege Escalation (MS06-049)",2006-09-21,SoBeIt,windows,local,0
2463,platforms/osx/local/2463.c,"Apple Mac OSX 10.4.7 - Mach Exception Handling Privilege Escalation",2006-09-30,xmath,osx,local,0
-2464,platforms/osx/local/2464.pl,"Apple Mac OSX 10.4.7 - Mach Exception Handling Local Exploit (10.3.x)",2006-09-30,"Kevin Finisterre",osx,local,0
+2464,platforms/osx/local/2464.pl,"Apple Mac OSX 10.4.7 - Mach Exception Handling Local (10.3.x)",2006-09-30,"Kevin Finisterre",osx,local,0
2466,platforms/linux/local/2466.pl,"cPanel 10.8.x - cpwrap via MySQLAdmin Privilege Escalation",2006-10-01,"Clint Torrez",linux,local,0
2492,platforms/linux/local/2492.s,".ELF Binaries - Privilege Escalation",2006-10-08,Sha0,linux,local,0
2543,platforms/solaris/local/2543.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",solaris,local,0
@@ -6103,7 +6104,7 @@ id,file,description,date,author,platform,type,port
2635,platforms/hp-ux/local/2635.c,"HP-UX 11i - 'swask' Format String Privilege Escalation",2006-10-24,prdelka,hp-ux,local,0
2636,platforms/hp-ux/local/2636.c,"HP-UX 11i - 'LIBC TZ' Enviroment Variable Privilege Escalation",2006-10-24,prdelka,hp-ux,local,0
2641,platforms/solaris/local/2641.sh,"Solaris 10 libnspr - 'Constructor' Arbitrary File Creation Privilege Escalation (3)",2006-10-24,"Marco Ivaldi",solaris,local,0
-2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local Exploit",2006-10-29,Nanika,windows,local,0
+2676,platforms/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local",2006-10-29,Nanika,windows,local,0
2737,platforms/osx/local/2737.pl,"Xcode OpenBase 10.0.0 (OSX) - Symlink Privilege Escalation",2006-11-08,"Kevin Finisterre",osx,local,0
2738,platforms/osx/local/2738.pl,"Xcode OpenBase 10.0.0 (OSX) - Unsafe System Call Privilege Escalation",2006-11-08,"Kevin Finisterre",osx,local,0
2788,platforms/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - 'libucache.dylib' Privilege Escalation",2006-11-15,"Kevin Finisterre",osx,local,0
@@ -6136,38 +6137,38 @@ id,file,description,date,author,platform,type,port
3219,platforms/osx/local/3219.rb,"Apple Mac OSX 10.4.8 (8L2127) - 'crashdump' Privilege Escalation",2007-01-29,MoAB,osx,local,0
3220,platforms/windows/local/3220.c,"Multiple Printer Providers (Spooler Service) - Privilege Escalation",2007-01-29,"Andres Tarasco",windows,local,0
3260,platforms/windows/local/3260.txt,"Microsoft Word 2000 - Code Execution",2007-02-03,xCuter,windows,local,0
-3273,platforms/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - 'ps' Information Leak Exploit",2007-02-06,bunker,tru64,local,0
+3273,platforms/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - 'ps' Information Leak",2007-02-06,bunker,tru64,local,0
3330,platforms/linux/local/3330.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (1)",2007-02-18,Revenge,linux,local,0
3333,platforms/linux/local/3333.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (2)",2007-02-19,Revenge,linux,local,0
3342,platforms/windows/local/3342.c,"News Rover 12.1 Rev 1 - Remote Stack Overflow (1)",2007-02-20,Marsu,windows,local,0
3349,platforms/windows/local/3349.c,"News Bin Pro 5.33 - '.nbi' Local Buffer Overflow",2007-02-21,Marsu,windows,local,0
3356,platforms/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Privilege Escalation",2007-02-21,"Jon Hart",linux,local,0
3369,platforms/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Remote Stack Overflow (2)",2007-02-24,"Umesh Wanve",windows,local,0
-3383,platforms/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local Exploit",2007-02-28,"Don Bailey",plan9,local,0
+3383,platforms/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local",2007-02-28,"Don Bailey",plan9,local,0
3384,platforms/linux/local/3384.c,"Apache 1.3.33/1.3.34 (Ubuntu / Debian) - CGI TTY Privilege Escalation",2007-02-28,"Kristian Hermansen",linux,local,0
3386,platforms/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) 7.7 - Privilege Escalation",2007-02-28,"Kevin Finisterre",osx,local,0
3413,platforms/multiple/local/3413.php,"PHP < 4.4.5/5.2.1 - PHP_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0
3414,platforms/multiple/local/3414.php,"PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local,0
3417,platforms/windows/local/3417.php,"PHP 4.4.6 - 'mssql_[p]connect()' Local Buffer Overflow",2007-03-05,rgod,windows,local,0
-3424,platforms/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak Exploit",2007-03-07,"Stefan Esser",multiple,local,0
+3424,platforms/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak",2007-03-07,"Stefan Esser",multiple,local,0
3426,platforms/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Local Code Execution",2007-03-07,"Stefan Esser",linux,local,0
3427,platforms/linux/local/3427.php,"PHP < 4.4.5/5.2.1 - 'shmop' SSL RSA Private-Key Disclosure",2007-03-07,"Stefan Esser",linux,local,0
-3429,platforms/windows/local/3429.php,"PHP 'COM' Extensions - inconsistent Win32 'safe_mode' Bypass Exploit",2007-03-07,anonymous,windows,local,0
+3429,platforms/windows/local/3429.php,"PHP 'COM' Extensions - inconsistent Win32 'safe_mode' Bypass",2007-03-07,anonymous,windows,local,0
3431,platforms/windows/local/3431.php,"PHP 4.4.6 - 'crack_opendict()' Local Buffer Overflow (PoC)",2007-03-08,rgod,windows,local,0
3439,platforms/windows/local/3439.php,"PHP 4.4.6 - 'snmpget()' Object id Local Buffer Overflow (PoC)",2007-03-09,rgod,windows,local,0
3440,platforms/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP 1.8.3 - 'zip://' URL Wrapper Buffer Overflow",2007-03-09,"Stefan Esser",linux,local,0
3442,platforms/multiple/local/3442.php,"PHP 4.4.6 - 'cpdf_open()' Local Source Code Disclosure (PoC)",2007-03-09,rgod,multiple,local,0
3451,platforms/win_x86/local/3451.c,"Oracle 10g (Windows x86) - 'PROCESS_DUP_HANDLE' Local Privilege Escalation",2007-03-10,"Cesar Cerrudo",win_x86,local,0
-3460,platforms/osx/local/3460.php,"PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow Exploit",2007-03-12,"Stefan Esser",osx,local,0
-3479,platforms/linux/local/3479.php,"PHP 5.2.1 - 'session_regenerate_id()' Double-Free Exploit",2007-03-14,"Stefan Esser",linux,local,0
-3480,platforms/linux/local/3480.php,"PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free Exploit",2007-03-14,"Stefan Esser",linux,local,0
+3460,platforms/osx/local/3460.php,"PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow",2007-03-12,"Stefan Esser",osx,local,0
+3479,platforms/linux/local/3479.php,"PHP 5.2.1 - 'session_regenerate_id()' Double-Free",2007-03-14,"Stefan Esser",linux,local,0
+3480,platforms/linux/local/3480.php,"PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free",2007-03-14,"Stefan Esser",linux,local,0
3488,platforms/windows/local/3488.php,"PHP 4.4.6 - 'ibase_connect()' Local Buffer Overflow",2007-03-15,rgod,windows,local,0
-3499,platforms/linux/local/3499.php,"PHP 4.4.6/5.2.1 - 'array_user_key_compare()' ZVAL dtor Local Exploit",2007-03-16,"Stefan Esser",linux,local,0
-3517,platforms/osx/local/3517.php,"PHP 5.2.0 (OSX) - 'header()' Space Trimming Buffer Underflow Exploit",2007-03-19,"Stefan Esser",osx,local,0
-3525,platforms/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0
-3529,platforms/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage Exploit",2007-03-20,"Stefan Esser",linux,local,0
-3559,platforms/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak Exploit",2007-03-23,"Stefan Esser",multiple,local,0
-3571,platforms/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Exploit",2007-03-25,"Stefan Esser",linux,local,0
+3499,platforms/linux/local/3499.php,"PHP 4.4.6/5.2.1 - 'array_user_key_compare()' ZVAL dtor Local",2007-03-16,"Stefan Esser",linux,local,0
+3517,platforms/osx/local/3517.php,"PHP 5.2.0 (OSX) - 'header()' Space Trimming Buffer Underflow",2007-03-19,"Stefan Esser",osx,local,0
+3525,platforms/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage",2007-03-20,"Stefan Esser",linux,local,0
+3529,platforms/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage",2007-03-20,"Stefan Esser",linux,local,0
+3559,platforms/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak",2007-03-23,"Stefan Esser",multiple,local,0
+3571,platforms/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local",2007-03-25,"Stefan Esser",linux,local,0
3572,platforms/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",linux,local,0
3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,windows,local,0
3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Buffer Overflow Privilege Escalation",2007-03-26,harry,bsd,local,0
@@ -6198,7 +6199,7 @@ id,file,description,date,author,platform,type,port
3811,platforms/windows/local/3811.c,"IrfanView 4.00 - '.iff' Buffer Overflow",2007-04-27,Marsu,windows,local,0
3812,platforms/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Buffer Overflow",2007-04-27,Marsu,windows,local,0
3823,platforms/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,windows,local,0
-3856,platforms/windows/local/3856.htm,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,windows,local,0
+3856,platforms/windows/local/3856.html,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,windows,local,0
3888,platforms/win_x86/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",win_x86,local,0
3897,platforms/windows/local/3897.c,"eTrust AntiVirus Agent r8 - Privilege Escalation",2007-05-11,binagres,windows,local,0
3912,platforms/win_x86/local/3912.c,"Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow",2007-05-12,vade79,win_x86,local,0
@@ -6222,7 +6223,7 @@ id,file,description,date,author,platform,type,port
4231,platforms/aix/local/4231.c,"IBM AIX 5.3 SP6 - Capture Terminal Sequence Privilege Escalation",2007-07-27,qaaz,aix,local,0
4232,platforms/aix/local/4232.sh,"IBM AIX 5.3 SP6 - 'pioout' Arbitrary Library Loading Privilege Escalation",2007-07-27,qaaz,aix,local,0
4233,platforms/aix/local/4233.c,"IBM AIX 5.3 SP6 - FTP 'gets()' Privilege Escalation",2007-07-27,qaaz,aix,local,0
-4236,platforms/windows/local/4236.php,"PHP 5.x - (Win32service) Local 'Safe_Mode()' Bypass Exploit",2007-07-27,NetJackal,windows,local,0
+4236,platforms/windows/local/4236.php,"PHP 5.x - (Win32service) Local 'Safe_Mode()' Bypass",2007-07-27,NetJackal,windows,local,0
4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Buffer Overflow",2007-08-01,n00b,windows,local,0
4257,platforms/windows/local/4257.c,"Panda AntiVirus 2008 - Privilege Escalation",2007-08-05,tarkus,windows,local,0
4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Buffer Overflow",2007-08-06,n00b,windows,local,0
@@ -6231,15 +6232,15 @@ id,file,description,date,author,platform,type,port
4274,platforms/windows/local/4274.php,"PHP 5.2.3 - 'snmpget()' object id Local Buffer Overflow (EDI)",2007-08-09,Inphex,windows,local,0
4302,platforms/windows/local/4302.php,"PHP 5.2.3 - (PHP_win32sti) Local Buffer Overflow (1)",2007-08-22,Inphex,windows,local,0
4303,platforms/windows/local/4303.php,"PHP 5.2.3 - (PHP_win32sti) Local Buffer Overflow (2)",2007-08-22,NetJackal,windows,local,0
-4311,platforms/windows/local/4311.php,"PHP 'FFI' Extension 5.0.5 - 'Safe_mode' Local Bypass Exploit",2007-08-23,NetJackal,windows,local,0
-4314,platforms/windows/local/4314.php,"PHP 'Perl' Extension - 'Safe_mode' Bypass Exploit",2007-08-25,NetJackal,windows,local,0
+4311,platforms/windows/local/4311.php,"PHP 'FFI' Extension 5.0.5 - 'Safe_mode' Local Bypass",2007-08-23,NetJackal,windows,local,0
+4314,platforms/windows/local/4314.php,"PHP 'Perl' Extension - 'Safe_mode' Bypass",2007-08-25,NetJackal,windows,local,0
4325,platforms/windows/local/4325.php,"XAMPP for Windows 1.6.3a - Privilege Escalation",2007-08-27,Inphex,windows,local,0
-4345,platforms/windows/local/4345.c,"Norman Virus Control - 'nvcoaft51.sys' ioctl BF672028 Exploit",2007-08-30,inocraM,windows,local,0
+4345,platforms/windows/local/4345.c,"Norman Virus Control - 'nvcoaft51.sys' ioctl BF672028",2007-08-30,inocraM,windows,local,0
4354,platforms/windows/local/4354.py,"Virtual DJ 5.0 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,windows,local,0
4355,platforms/windows/local/4355.php,"OtsTurntables 1.00 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,windows,local,0
-4361,platforms/windows/local/4361.pl,"Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec Exploit",2007-09-04,Koshi,windows,local,0
+4361,platforms/windows/local/4361.pl,"Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec",2007-09-04,Koshi,windows,local,0
4364,platforms/windows/local/4364.php,"AtomixMP3 2.3 - '.pls' Local Buffer Overflow",2007-09-05,0x58,windows,local,0
-4392,platforms/multiple/local/4392.txt,"PHP 4.4.7/5.2.3 - MySQL/MySQLi 'Safe_Mode' Bypass Exploit",2007-09-10,"Mattias Bengtsson",multiple,local,0
+4392,platforms/multiple/local/4392.txt,"PHP 4.4.7/5.2.3 - MySQL/MySQLi 'Safe_Mode' Bypass",2007-09-10,"Mattias Bengtsson",multiple,local,0
4431,platforms/windows/local/4431.py,"Microsoft Visual Basic Enterprise 6.0 SP6 - Code Execution",2007-09-19,shinnai,windows,local,0
4460,platforms/lin_x86-64/local/4460.c,"Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation",2007-09-27,"Robert Swiecki",lin_x86-64,local,0
4515,platforms/solaris/local/4515.c,"Solaris 10 (SPARC/x86) - sysinfo Kernel Memory Disclosure",2007-09-01,qaaz,solaris,local,0
@@ -6255,7 +6256,7 @@ id,file,description,date,author,platform,type,port
4584,platforms/windows/local/4584.c,"Kodak Image Viewer - TIF/TIFF Code Execution (PoC) (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",windows,local,0
4612,platforms/aix/local/4612.py,"IBM AIX 5.3.0 - 'setlocale()' Privilege Escalation",2007-11-07,"Thomas Pollet",aix,local,0
4625,platforms/windows/local/4625.txt,"Microsoft Jet Engine - '.MDB' File Parsing Stack Overflow (PoC)",2007-11-16,cocoruder,windows,local,0
-4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (SING) - Append File Logrotate Exploit",2007-12-06,bannedit,linux,local,0
+4698,platforms/linux/local/4698.c,"Send ICMP Nasty Garbage (SING) - Append File Logrotate",2007-12-06,bannedit,linux,local,0
4701,platforms/windows/local/4701.pl,"Media Player Classic 6.4.9 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",windows,local,0
4702,platforms/windows/local/4702.pl,"Microsoft Windows Media Player 6.4 - '.MP4' File Stack Overflow (PoC)",2007-12-08,"SYS 49152",windows,local,0
4703,platforms/windows/local/4703.pl,"NullSoft Winamp 5.32 - .MP4 Tags Stack Overflow",2007-12-08,"SYS 49152",windows,local,0
@@ -6270,17 +6271,17 @@ id,file,description,date,author,platform,type,port
4995,platforms/multiple/local/4995.sql,"Oracle 10g R1 - 'PITRIG_TRUNCATE' PLSQL Injection 'get users hash'",2008-01-28,sh2kerr,multiple,local,0
4996,platforms/multiple/local/4996.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg PLSQL Injection (Change Sys Password)",2008-01-28,sh2kerr,multiple,local,0
4998,platforms/windows/local/4998.c,"IrfanView 4.10 - '.fpx' Memory Corruption",2008-01-28,Marsu,windows,local,0
-5004,platforms/windows/local/5004.c,"SafeNet 10.4.0.12 - 'IPSecDrv.sys' Local kernel Ring0 SYSTEM Exploit",2008-01-29,mu-b,windows,local,0
+5004,platforms/windows/local/5004.c,"SafeNet 10.4.0.12 - 'IPSecDrv.sys' Local kernel Ring0 SYSTEM",2008-01-29,mu-b,windows,local,0
5032,platforms/windows/local/5032.c,"Total Video Player 1.03 - '.m3u' File Local Buffer Overflow",2008-02-01,"fl0 fl0w",windows,local,0
5077,platforms/windows/local/5077.cpp,"Total Video Player 1.20 - '.m3u' File Local Stack Buffer Overflow",2008-02-07,"fl0 fl0w",windows,local,0
5092,platforms/linux/local/5092.c,"Linux Kernel 2.6.17 < 2.6.24.1 - 'vmsplice' Privilege Escalation (2)",2008-02-09,qaaz,linux,local,0
5093,platforms/linux/local/5093.c,"Linux Kernel 2.6.23 < 2.6.24 - 'vmsplice' Privilege Escalation (1)",2008-02-09,qaaz,linux,local,0
5107,platforms/windows/local/5107.c,"Microsoft Office 2003 - '.wps' Stack Overflow (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0
5141,platforms/windows/local/5141.c,"DESlock+ < 3.2.6 - 'LIST' Local Kernel Memory Leak (PoC)",2008-02-18,mu-b,windows,local,0
-5143,platforms/windows/local/5143.c,"DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM Exploit",2008-02-18,mu-b,windows,local,0
-5144,platforms/windows/local/5144.c,"DESlock+ < 3.2.6 - 'DLMFDISK.sy's Local kernel Ring0 SYSTEM Exploit",2008-02-18,mu-b,windows,local,0
+5143,platforms/windows/local/5143.c,"DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM",2008-02-18,mu-b,windows,local,0
+5144,platforms/windows/local/5144.c,"DESlock+ < 3.2.6 - 'DLMFDISK.sy's Local kernel Ring0 SYSTEM",2008-02-18,mu-b,windows,local,0
5167,platforms/linux/local/5167.sh,"X.Org xorg-x11-xfs 1.0.2-3.1 - Local Race Condition",2008-02-21,vl4dZ,linux,local,0
-5227,platforms/solaris/local/5227.c,"Solaris 8/9/10 - 'fifofs I_PEEK' Local Kernel Memory Leak Exploit",2008-03-10,"Marco Ivaldi",solaris,local,0
+5227,platforms/solaris/local/5227.c,"Solaris 8/9/10 - 'fifofs I_PEEK' Local Kernel Memory Leak",2008-03-10,"Marco Ivaldi",solaris,local,0
5250,platforms/windows/local/5250.cpp,"VideoLAN VLC Media Player 0.8.6e - Subtitle Parsing Local Buffer Overflow",2008-03-14,"Mai Xuan Cuong",windows,local,0
5287,platforms/windows/local/5287.txt,"Microsoft Excel - Code Execution (MS08-014)",2008-03-21,zha0,windows,local,0
5320,platforms/windows/local/5320.txt,"Microsoft Office XP SP3 - '.PPT' File Buffer Overflow (MS08-016)",2008-03-30,Marsu,windows,local,0
@@ -6297,8 +6298,8 @@ id,file,description,date,author,platform,type,port
5518,platforms/windows/local/5518.txt,"Microsoft Windows XP SP2 - 'win32k.sys' Privilege Escalation (MS08-025)",2008-04-28,"Ruben Santamarta",windows,local,0
5584,platforms/windows/local/5584.c,"Open Office.org 2.31 - swriter Local Code Execution",2008-05-10,Marsu,windows,local,0
5625,platforms/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Privilege Escalation",2008-05-15,"Alex Hernandez",windows,local,0
-5667,platforms/windows/local/5667.py,"VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal Exploit",2008-05-23,j0rgan,windows,local,0
-5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer - 'dne2000.sys' Kernel Ring0 SYSTEM Exploit",2008-06-17,mu-b,windows,local,0
+5667,platforms/windows/local/5667.py,"VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal",2008-05-23,j0rgan,windows,local,0
+5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer - 'dne2000.sys' Kernel Ring0 SYSTEM",2008-06-17,mu-b,windows,local,0
5951,platforms/windows/local/5951.c,"XnView 1.93.6 - '.taac' Local Buffer Overflow (PoC)",2008-06-26,Shinnok,windows,local,0
5979,platforms/openbsd/local/5979.c,"OpenBSD 4.0 - 'vga' Privilege Escalation",2008-07-01,"lul-disclosure inc.",openbsd,local,0
6030,platforms/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - '.m3u' Local Buffer Overflow",2008-07-08,h07,windows,local,0
@@ -6313,7 +6314,7 @@ id,file,description,date,author,platform,type,port
6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 - '.bcproj' Local Buffer Overflow",2008-08-30,Koshi,windows,local,0
6337,platforms/linux/local/6337.sh,"Postfix 2.6-20080814 - 'symlink' Privilege Escalation",2008-08-31,RoMaNSoFt,linux,local,0
6389,platforms/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - '.m3u' File Local Stack Buffer Overflow",2008-09-06,"fl0 fl0w",windows,local,0
-6705,platforms/windows/local/6705.txt,"Microsoft Windows Server 2003 - Token Kidnapping Local Exploit (PoC)",2008-10-08,"Cesar Cerrudo",windows,local,0
+6705,platforms/windows/local/6705.txt,"Microsoft Windows Server 2003 - Token Kidnapping Local (PoC)",2008-10-08,"Cesar Cerrudo",windows,local,0
6757,platforms/windows/local/6757.txt,"Microsoft Windows XP/2003 - 'afd.sys' Privilege Escalation (K-plugin) (MS08-066)",2008-10-15,"Ruben Santamarta",windows,local,0
6787,platforms/windows/local/6787.pl,"BitTorrent 6.0.3 - '.torrent' Stack Buffer Overflow",2008-10-19,"Guido Landi",windows,local,0
6798,platforms/windows/local/6798.pl,"VideoLAN VLC Media Player 0.9.4 - '.TY' File Stack Based Buffer Overflow",2008-10-21,"Guido Landi",windows,local,0
@@ -6325,20 +6326,20 @@ id,file,description,date,author,platform,type,port
7051,platforms/windows/local/7051.pl,"VideoLAN VLC Media Player < 0.9.6 - '.rt' Stack Buffer Overflow",2008-11-07,SkD,windows,local,0
7054,platforms/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - 'AKEProtect.sys' Privilege Escalation",2008-11-07,"NT Internals",windows,local,0
7129,platforms/multiple/local/7129.sh,"Sudo 1.6.9p18 - 'Defaults SetEnv' Privilege Escalation",2008-11-15,kingcope,multiple,local,0
-7135,platforms/windows/local/7135.htm,"Opera 9.62 - 'file://' Local Heap Overflow",2008-11-17,"Guido Landi",windows,local,0
-7171,platforms/multiple/local/7171.txt,"PHP 5.2.6 - 'error_log' Safe_mode Bypass Exploit",2008-11-20,SecurityReason,multiple,local,0
+7135,platforms/windows/local/7135.html,"Opera 9.62 - 'file://' Local Heap Overflow",2008-11-17,"Guido Landi",windows,local,0
+7171,platforms/multiple/local/7171.txt,"PHP 5.2.6 - 'error_log' Safe_mode Bypass",2008-11-20,SecurityReason,multiple,local,0
7177,platforms/linux/local/7177.c,"Oracle Database Vault - 'ptrace(2)' Privilege Escalation",2008-11-20,"Jakub Wartak",linux,local,0
40988,platforms/windows/local/40988.c,"Kaspersky 17.0.0 - Local CA Root Incorrectly Protected",2017-01-04,"Google Security Research",windows,local,0
7264,platforms/windows/local/7264.txt,"Apache Tomcat (Windows) - 'runtime.getRuntime().exec()' Privilege Escalation",2008-11-28,Abysssec,windows,local,0
7309,platforms/windows/local/7309.pl,"Cain & Abel 4.9.24 - '.rdp' Stack Overflow",2008-11-30,SkD,windows,local,0
7313,platforms/linux/local/7313.sh,"Debian - Symlink In Login Arbitrary File Ownership (PoC)",2008-12-01,"Paul Szabo",linux,local,0
7329,platforms/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow",2008-12-03,Encrypt3d.M!nd,windows,local,0
-7334,platforms/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack Exploit",2008-12-03,DATA_SNIPER,windows,local,0
+7334,platforms/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack",2008-12-03,DATA_SNIPER,windows,local,0
7347,platforms/windows/local/7347.pl,"PEiD 0.92 - '.PE' File Universal Buffer Overflow",2008-12-05,SkD,windows,local,0
7393,platforms/linux/local/7393.txt,"PHP - 'Safe_mode' Bypass via 'proc_open()' and custom Environment",2008-12-09,gat3way,linux,local,0
7492,platforms/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - Playlist Buffer Overflow",2008-12-16,shinnai,windows,local,0
7501,platforms/windows/local/7501.asp,"Microsoft SQL Server - 'sp_replwritetovarbin()' Heap Overflow",2008-12-17,"Guido Landi",windows,local,0
-7503,platforms/multiple/local/7503.txt,"PHP 'python' Extension - 'safe_mode' Local Bypass Exploit",2008-12-17,"Amir Salmani",multiple,local,0
+7503,platforms/multiple/local/7503.txt,"PHP 'python' Extension - 'safe_mode' Local Bypass",2008-12-17,"Amir Salmani",multiple,local,0
7516,platforms/windows/local/7516.txt,"ESET Smart Security 3.0.672 - 'epfw.sys' Privilege Escalation",2008-12-18,"NT Internals",windows,local,0
7533,platforms/windows/local/7533.txt,"PowerStrip 3.84 - 'pstrip.sys' Privilege Escalation",2008-12-21,"NT Internals",windows,local,0
7536,platforms/windows/local/7536.cpp,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-21,r0ut3r,windows,local,0
@@ -6427,7 +6428,7 @@ id,file,description,date,author,platform,type,port
8270,platforms/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow",2009-03-23,Koshi,windows,local,0
8274,platforms/windows/local/8274.pl,"POP Peeper 3.4.0.0 - '.eml' Universal Overwrite (SEH)",2009-03-23,Stack,windows,local,0
8275,platforms/windows/local/8275.pl,"POP Peeper 3.4.0.0 - '.html' Universal Overwrite (SEH)",2009-03-23,Stack,windows,local,0
-8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal Exploit",2009-03-24,"Black Security",windows,local,0
+8280,platforms/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal",2009-03-24,"Black Security",windows,local,0
8299,platforms/windows/local/8299.py,"Abee Chm Maker 1.9.5 - '.CMP' Stack Overflow",2009-03-27,Encrypt3d.M!nd,windows,local,0
8301,platforms/windows/local/8301.pl,"PowerCHM 5.7 - 'hhp' Local Buffer Overflow",2009-03-29,LiquidWorm,windows,local,0
8303,platforms/linux/local/8303.c,"pam-krb5 < 3.13 - Privilege Escalation",2009-03-29,"Jon Oberheide",linux,local,0
@@ -6514,7 +6515,7 @@ id,file,description,date,author,platform,type,port
9072,platforms/multiple/local/9072.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (2)",2009-07-02,"Sumit Siddharth",multiple,local,0
9082,platforms/freebsd/local/9082.c,"FreeBSD 7.0/7.1 - 'vfs.usermount' Privilege Escalation",2009-07-09,"Patroklos Argyroudis",freebsd,local,0
9083,platforms/lin_x86-64/local/9083.c,"Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - 'set_selection()' UTF-8 Off-by-One Privilege Escalation",2009-07-09,sgrakkyu,lin_x86-64,local,0
-9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink Exploit",2009-07-09,kingcope,multiple,local,0
+9097,platforms/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink",2009-07-09,kingcope,multiple,local,0
9104,platforms/windows/local/9104.py,"Photo DVD Maker Pro 8.02 - '.pdm' Local Buffer Overflow (SEH)",2009-07-10,His0k4,windows,local,0
9135,platforms/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation",2009-07-13,nofame,linux,local,0
9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 - 'ListData.dat' Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0
@@ -6561,26 +6562,26 @@ id,file,description,date,author,platform,type,port
9379,platforms/windows/local/9379.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' Local Stack Overflow (SEH)",2009-08-06,germaya_x,windows,local,0
9386,platforms/windows/local/9386.txt,"Steam 54/894 - Privilege Escalation",2009-08-07,MrDoug,windows,local,0
9409,platforms/windows/local/9409.pl,"Mediacoder 0.7.1.4490 - '.lst' / '.m3u' Universal Buffer Overflow (SEH)",2009-08-10,hack4love,windows,local,0
-9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer Exploit (SEH) (1)",2009-08-11,ahwak2000,windows,local,0
-9418,platforms/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer Exploit (SEH) (2)",2009-08-11,"ThE g0bL!N",windows,local,0
-9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer Exploit (SEH) (3)",2009-08-12,hack4love,windows,local,0
+9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (1)",2009-08-11,ahwak2000,windows,local,0
+9418,platforms/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (2)",2009-08-11,"ThE g0bL!N",windows,local,0
+9420,platforms/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (3)",2009-08-12,hack4love,windows,local,0
9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 - Name Session Stack Overflow",2009-08-13,zec,windows,local,0
-9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0
+9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer (SEH)",2009-08-13,hack4love,windows,local,0
9435,platforms/linux/local/9435.txt,"Linux Kernel 2.x (RedHat) - 'sock_sendpage()' Ring0 Privilege Escalation (1)",2009-08-14,spender,linux,local,0
9436,platforms/linux/local/9436.txt,"Linux Kernel 2.x - 'sock_sendpage()' Privilege Escalation (4)",2009-08-14,"Przemyslaw Frasunek",linux,local,0
-9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - '.xpl' Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0
+9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - '.xpl' Universal Local Buffer (SEH)",2009-08-18,hack4love,windows,local,0
9466,platforms/windows/local/9466.pl,"Playlistmaker 1.51 - '.m3u' Local Buffer Overflow (SEH)",2009-08-18,blake,windows,local,0
9476,platforms/windows/local/9476.py,"VUPlayer 2.49 - '.m3u' Universal Buffer Overflow",2009-08-18,mr_me,windows,local,0
9477,platforms/android/local/9477.txt,"Linux Kernel 2.x (Android) - 'sock_sendpage()' Privilege Escalation",2009-08-18,Zinx,android,local,0
9479,platforms/linux/local/9479.c,"Linux Kernel 2.4/2.6 (RedHat Linux 9 / Fedora Core 4 < 11 / Whitebox 4 / CentOS 4) - 'sock_sendpage()' Ring0 Privilege Escalation (5)",2009-08-24,"INetCop Security",linux,local,0
9483,platforms/windows/local/9483.pl,"Photodex ProShow Gold 4 - '.psh' Universal Buffer Overflow XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local,0
-9486,platforms/windows/local/9486.pl,"KSP 2006 FINAL - '.m3u' Universal Local Buffer Exploit (SEH)",2009-08-24,hack4love,windows,local,0
+9486,platforms/windows/local/9486.pl,"KSP 2006 FINAL - '.m3u' Universal Local Buffer (SEH)",2009-08-24,hack4love,windows,local,0
9488,platforms/freebsd/local/9488.c,"FreeBSD 6.1 - 'kqueue()' Null Pointer Dereference Privilege Escalation",2009-08-24,"Przemyslaw Frasunek",freebsd,local,0
-9489,platforms/multiple/local/9489.txt,"BSD (Multiple Distributions) - 'setusercontext()' Exploit",2009-08-24,kingcope,multiple,local,0
+9489,platforms/multiple/local/9489.txt,"BSD (Multiple Distributions) - 'setusercontext()' Multiple Vulnerabilities",2009-08-24,kingcope,multiple,local,0
9492,platforms/windows/local/9492.c,"Avast! 4.8.1335 Professional - Kernel Local Buffer Overflow",2009-08-24,Heurs,windows,local,0
-9495,platforms/windows/local/9495.pl,"Fat Player 0.6b - '.wav' Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0
+9495,platforms/windows/local/9495.pl,"Fat Player 0.6b - '.wav' Universal Local Buffer",2009-08-24,ahwak2000,windows,local,0
9501,platforms/windows/local/9501.py,"Audacity 1.2 - '.gro' Universal Buffer Overflow (Egghunter)",2009-08-24,mr_me,windows,local,0
-9509,platforms/windows/local/9509.pl,"Media Jukebox 8 - '.m3u' Universal Local Buffer Exploit (SEH)",2009-08-25,hack4love,windows,local,0
+9509,platforms/windows/local/9509.pl,"Media Jukebox 8 - '.m3u' Universal Local Buffer (SEH)",2009-08-25,hack4love,windows,local,0
9513,platforms/linux/local/9513.c,"Linux Kernel 2.6.31-rc7 - 'AF_LLC getsockname' 5-Byte Stack Disclosure (PoC)",2009-08-25,"Jon Oberheide",linux,local,0
9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - '.psh' Universal Buffer Overflow (SEH)",2009-08-25,hack4love,windows,local,0
9520,platforms/multiple/local/9520.txt,"HyperVM - File Permissions Local",2009-08-25,"Xia Shing Zee",multiple,local,0
@@ -6592,14 +6593,14 @@ id,file,description,date,author,platform,type,port
9545,platforms/linux/local/9545.c,"Linux Kernel 2.4.x/2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SuSE 10 SP2/11 / Ubuntu 8.10) (PPC) - 'sock_sendpage()' Privilege Escalation",2009-08-31,"Ramon Valle",linux,local,0
9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b - '.m3u' / '.upl' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,windows,local,0
9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - '.hex' Universal Local Buffer Overflows (SEH)",2009-08-31,hack4love,windows,local,0
-9551,platforms/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0
+9551,platforms/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer (SEH)",2009-08-31,mr_me,windows,local,0
9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 - '.m3u' / UI.txt Universal Local Buffer Overflows",2009-09-01,hack4love,windows,local,0
-9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer Exploit (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local,0
+9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local,0
9568,platforms/windows/local/9568.py,"akPlayer 1.9.0 - '.plt' Universal Buffer Overflow (SEH)",2009-09-01,TiGeR-Dz,windows,local,0
9574,platforms/linux/local/9574.txt,"Linux Kernel < 2.6.19 (x86/x64) - 'udp_sendmsg' Privilege Escalation (2)",2009-09-02,spender,linux,local,0
9575,platforms/linux/local/9575.c,"Linux Kernel < 2.6.19 (Debian 4) - 'udp_sendmsg' Privilege Escalation (3)",2009-09-02,Andi,linux,local,0
-9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit",2009-09-03,kralor,windows,local,0
-9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer Exploit (SEH) (2)",2009-09-03,hack4love,windows,local,0
+9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal",2009-09-03,kralor,windows,local,0
+9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (2)",2009-09-03,hack4love,windows,local,0
9581,platforms/windows/local/9581.pl,"SAP Player 0.9 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-03,PLATEN,windows,local,0
9589,platforms/windows/local/9589.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Local Buffer Overflow (SEH)",2009-09-04,hack4love,windows,local,0
9595,platforms/linux/local/9595.c,"HTMLDOC 1.8.27 - '.html' File Handling Stack Buffer Overflow",2009-09-09,"Pankaj Kohli",linux,local,0
@@ -6609,7 +6610,7 @@ id,file,description,date,author,platform,type,port
9618,platforms/windows/local/9618.php,"Millenium MP3 Studio - '.pls' / '.mpf' / '.m3u' Universal Local Buffer Overflows (SEH)",2009-09-09,hack4love,windows,local,0
9619,platforms/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus - vx(asx/wax/wvx) Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,windows,local,0
9624,platforms/windows/local/9624.py,"KSP 2009R2 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-10,hack4love,windows,local,0
-9627,platforms/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Exploit Framework",2009-09-10,spender,linux,local,0
+9627,platforms/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Framework",2009-09-10,spender,linux,local,0
9628,platforms/windows/local/9628.pl,"Icarus 2.0 - '.pgn' Universal Local Buffer Overflow (SEH)",2009-09-10,germaya_x,windows,local,0
9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4/2.6 - 'sock_sendpage()' Privilege Escalation (3)",2009-09-11,"Ramon Valle",linux,local,0
9645,platforms/aix/local/9645.sh,"IBM AIX 5.6/6.1 - '_LIB_INIT_DBG' Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",aix,local,0
@@ -6635,7 +6636,7 @@ id,file,description,date,author,platform,type,port
9955,platforms/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Privilege Escalation",2009-10-20,trompele,hardware,local,0
9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,bellick,windows,local,0
9973,platforms/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0
-9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0
+9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist Overflow (SEH)",2009-11-16,corelanc0d3r,windows,local,0
9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (2)",2009-10-16,"Dragon Rider",windows,local,0
9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' File Buffer Overflow",2009-10-26,Dr_IDE,windows,local,0
9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 - heap Overflow / Null Pointer Dereference",2009-10-17,"Adam Zabrocki",multiple,local,0
@@ -6652,22 +6653,22 @@ id,file,description,date,author,platform,type,port
10060,platforms/linux/local/10060.sh,"Geany .18 - Local File Overwrite",2009-10-06,"Jeremy Brown",linux,local,0
10072,platforms/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security",2009-11-12,"Marsh Ray",multiple,local,0
10076,platforms/osx/local/10076.c,"VMware Fusion 2.0.5 - vmx86 kext Kernel Privilege Escalation",2009-10-02,mu-b,osx,local,0
-10078,platforms/osx/local/10078.c,"VMware Fusion 2.0.5 - vmx86 kext Local Exploit (PoC)",2009-10-02,mu-b,osx,local,0
+10078,platforms/osx/local/10078.c,"VMware Fusion 2.0.5 - vmx86 kext Local (PoC)",2009-10-02,mu-b,osx,local,0
33426,platforms/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry Buffer Overflow (SEH Unicode)",2014-05-19,"Mike Czumak",windows,local,0
10084,platforms/windows/local/10084.txt,"Quick Heal 10.00 SP1 - Privilege Escalation",2009-10-13,"Maxim A. Kulakov",windows,local,0
10201,platforms/windows/local/10201.pl,"TEKUVA - Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0
-10207,platforms/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0 Exploit",2009-10-27,"Tavis Ormandy & Julien Tinnes",multiple,local,0
+10207,platforms/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0",2009-10-27,"Tavis Ormandy & Julien Tinnes",multiple,local,0
10211,platforms/windows/local/10211.txt,"Autodesk SoftImage Scene TOC - Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0
10213,platforms/windows/local/10213.txt,"Autodesk Maya Script - Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local,0
10226,platforms/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Buffer Overflow",2009-11-25,Rick2600,windows,local,0
10240,platforms/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Buffer Overflow",2009-11-28,Molotov,windows,local,0
10244,platforms/windows/local/10244.txt,"MuPDF < 20091125231942 - pdf_shade4.c Multiple Stack Based Buffer Overflows",2009-11-28,"Christophe Devine",windows,local,0
10255,platforms/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Privilege Escalation",2009-11-30,kingcope,bsd,local,0
-10264,platforms/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
-10265,platforms/multiple/local/10265.txt,"Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
-10266,platforms/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
-10267,platforms/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
-10268,platforms/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
+10264,platforms/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local,0
+10265,platforms/multiple/local/10265.txt,"Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local,0
+10266,platforms/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local,0
+10267,platforms/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables",2009-12-01,"Andrea Purificato",multiple,local,0
+10268,platforms/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local,0
10280,platforms/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist '.pls' Unicode Buffer Overflow",2009-11-21,mr_me,windows,local,0
10281,platforms/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Buffer Overflow",2009-12-03,pyrokinesis,windows,local,0
10295,platforms/windows/local/10295.txt,"DAZ Studio - Arbitrary Command Execution",2009-12-03,"Core Security",windows,local,0
@@ -6711,7 +6712,7 @@ id,file,description,date,author,platform,type,port
10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow",2009-12-23,bibi-info,windows,local,0
10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - Buffer Overflow",2009-12-23,dijital1,windows,local,0
10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (Windows XP SP3) - '.pls' Stack Buffer Overflow",2009-12-24,d3b4g,windows,local,0
-10642,platforms/windows/local/10642.rb,"Exploit Easy RM to MP3 2.7.3.700 - Ruby",2009-12-24,"John Babio",windows,local,0
+10642,platforms/windows/local/10642.rb,"Easy RM to MP3 2.7.3.700 - (Ruby)",2009-12-24,"John Babio",windows,local,0
10646,platforms/windows/local/10646.c,"CastRipper (Windows XP SP2) - '.m3u' Stack Buffer Overflow",2009-12-24,bibi-info,windows,local,0
10664,platforms/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) - Stack Overflow",2009-12-25,Encrypt3d.M!nd,windows,local,0
14158,platforms/windows/local/14158.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Buffer Overflow",2010-07-01,Madjix,windows,local,0
@@ -6725,6 +6726,7 @@ id,file,description,date,author,platform,type,port
10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Python)",2009-12-29,jacky,windows,local,0
10797,platforms/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow (1)",2009-12-30,mr_me,windows,local,0
10827,platforms/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Overflow (SEH)",2009-12-30,"Sébastien Duquette",windows,local,0
+10920,platforms/windows/local/10920.cpp,"VirtualDJ Trial 6.0.6 'New Year Edition' - '.m3u' Overflow",2010-01-02,"fl0 fl0w",windows,local,0
10936,platforms/windows/local/10936.c,"PlayMeNow (Windows XP SP2 French) - '.M3U' Playlist Buffer Overflow",2010-01-03,bibi-info,windows,local,0
11010,platforms/windows/local/11010.rb,"PlayMeNow 7.3/7.4 - Buffer Overflow (Metasploit)",2010-01-06,blake,windows,local,0
11029,platforms/multiple/local/11029.txt,"DirectAdmin 1.33.6 - Symlink Security Bypass",2010-01-06,alnjm33,multiple,local,0
@@ -6747,7 +6749,7 @@ id,file,description,date,author,platform,type,port
11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic - '.m3u' Stack Overflow",2010-01-21,cr4wl3r,windows,local,0
11219,platforms/windows/local/11219.pl,"SOMPL Player 1.0 - Buffer Overflow",2010-01-22,Rick2600,windows,local,0
11229,platforms/windows/local/11229.txt,"Microsoft Internet Explorer - 'wshom.ocx' (Run) ActiveX Remote Code Execution (Add Admin)",2010-01-22,Stack,windows,local,0
-11232,platforms/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM Exploit",2010-01-22,mu-b,windows,local,0
+11232,platforms/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM",2010-01-22,mu-b,windows,local,0
11255,platforms/windows/local/11255.pl,"Winamp 5.572 - 'whatsnew.txt' Stack Overflow",2010-01-25,Dz_attacker,windows,local,0
11256,platforms/windows/local/11256.pl,"Winamp 5.572 (Windows XP SP3 DE) - 'whatsnew.txt' Local Buffer Overflow",2010-01-25,NeoCortex,windows,local,0
11264,platforms/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation",2010-01-26,Trancer,windows,local,0
@@ -6761,7 +6763,7 @@ id,file,description,date,author,platform,type,port
11364,platforms/multiple/local/11364.txt,"LDAP - Injection (PoC)",2010-02-09,mc2_s3lector,multiple,local,0
11372,platforms/windows/local/11372.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow",2010-02-09,"fl0 fl0w",windows,local,0
11379,platforms/windows/local/11379.c,"feedDemon 3.1.0.9 - '.opml' File Buffer Overflow",2010-02-09,"fl0 fl0w",windows,local,0
-11384,platforms/windows/local/11384.py,"WM Downloader 3.0.0.9 (Windows XP SP3) - PLS PLA Exploit",2010-02-10,"Beenu Arora",windows,local,0
+11384,platforms/windows/local/11384.py,"WM Downloader 3.0.0.9 (Windows XP SP3) - PLS PLA",2010-02-10,"Beenu Arora",windows,local,0
11400,platforms/windows/local/11400.py,"RadASM 2.2.1.6 - '.rap' Universal Buffer Overflow",2010-02-11,Dz_attacker,windows,local,0
11408,platforms/win_x86/local/11408.c,"RadASM - '.rap' file Local Buffer Overflow",2010-02-11,"fl0 fl0w",win_x86,local,0
11413,platforms/windows/local/11413.pl,"CastRipper 2.50.70 - '.asx' Playlist Stack Overflow",2010-02-12,"Jordi Chancel",windows,local,0
@@ -6799,7 +6801,7 @@ id,file,description,date,author,platform,type,port
11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - '.wav' Stack Buffer Overflow",2010-03-31,mr_me,windows,local,0
11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 - '.asx' Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0
12008,platforms/windows/local/12008.pl,"TugZip 3.5 Archiver - '.ZIP' File Buffer Overflow",2010-04-01,Lincoln,windows,local,0
-12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav' Exploit",2010-04-02,"Richard leahy",windows,local,0
+12012,platforms/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav'",2010-04-02,"Richard leahy",windows,local,0
12024,platforms/windows/local/12024.php,"Zip Unzip 6.0 - '.zip' Stack Buffer Overflow (PoC)",2010-04-03,mr_me,windows,local,0
12035,platforms/windows/local/12035.pl,"ZipScan 2.2c - Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",windows,local,0
12051,platforms/windows/local/12051.php,"PHP 6.0 Dev - 'str_transliterate()' Buffer Overflow",2010-04-04,"Yakir Wizman",windows,local,0
@@ -6812,7 +6814,7 @@ id,file,description,date,author,platform,type,port
12189,platforms/windows/local/12189.php,"PHP 6.0 Dev - 'str_transliterate()' Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,windows,local,0
12213,platforms/windows/local/12213.c,"Micropoint ProActive Denfense 'Mp110013.sys' 1.3.10123.0 - Privilege Escalation",2010-04-14,MJ0011,windows,local,0
20109,platforms/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)",2012-07-27,Metasploit,windows,local,0
-12255,platforms/windows/local/12255.rb,"Winamp 5.572 - 'whatsnew.txt' Exploit (SEH) (Metasploit)",2010-04-16,blake,windows,local,0
+12255,platforms/windows/local/12255.rb,"Winamp 5.572 - 'whatsnew.txt' (SEH) (Metasploit)",2010-04-16,blake,windows,local,0
12261,platforms/windows/local/12261.rb,"Archive Searcher - '.zip' Stack Overflow",2010-04-16,Lincoln,windows,local,0
12293,platforms/windows/local/12293.py,"TweakFS 1.0 - FSX Edition Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local,0
12326,platforms/windows/local/12326.py,"ZipGenius 6.3.1.2552 - 'zgtips.dll' Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local,0
@@ -6853,7 +6855,7 @@ id,file,description,date,author,platform,type,port
13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - '.ov' Local Universal Stack Overflow (SEH)",2010-06-19,Crazy_Hacker,windows,local,0
13942,platforms/windows/local/13942.pl,"MoreAmp - '.maf' Local Stack Buffer Overflow (SEH)",2010-06-20,Madjix,windows,local,0
13998,platforms/windows/local/13998.pl,"BlazeDVD 6.0 - '.plf' File Universal Buffer Overflow (SEH)",2010-06-23,Madjix,windows,local,0
-14002,platforms/freebsd/local/14002.c,"FreeBSD - 'nfs_mount()' Exploit",2010-06-23,"Patroklos Argyroudis",freebsd,local,0
+14002,platforms/freebsd/local/14002.c,"FreeBSD 8.0/7.3/7.2 - 'nfs_mount()' Privilege Escalation",2010-06-23,"Patroklos Argyroudis",freebsd,local,0
14029,platforms/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local,0
14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 - Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0
14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0
@@ -6866,7 +6868,7 @@ id,file,description,date,author,platform,type,port
14191,platforms/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,windows,local,0
14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0
14256,platforms/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0
-14258,platforms/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Local Exploit",2010-07-07,chap0,windows,local,0
+14258,platforms/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Local",2010-07-07,chap0,windows,local,0
14339,platforms/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,linux,local,0
14352,platforms/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - Multiple OS ASLR + DEP Bypass (SEH) (Metasploit)",2010-07-13,Node,windows,local,0
14361,platforms/windows/local/14361.py,"Microsoft Excel - 0x5D record Stack Overflow (MS10-038)",2010-07-14,webDEViL,windows,local,0
@@ -6884,8 +6886,8 @@ id,file,description,date,author,platform,type,port
14503,platforms/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Buffer Overflow (SEH)",2010-07-29,Madjix,windows,local,0
14527,platforms/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Buffer Overflow (1)",2010-08-02,s-dz,windows,local,0
14532,platforms/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr - Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",windows,local,0
-14538,platforms/ios/local/14538.txt,"Apple iOS - '.pdf' Jailbreak Exploit",2010-08-03,jailbreakme,ios,local,0
-14550,platforms/windows/local/14550.py,"Exploit Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram' Exploit",2010-08-04,"Oh Yaw Theng",windows,local,0
+14538,platforms/ios/local/14538.txt,"Apple iOS - '.pdf' Jailbreak",2010-08-03,jailbreakme,ios,local,0
+14550,platforms/windows/local/14550.py,"Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram'",2010-08-04,"Oh Yaw Theng",windows,local,0
14566,platforms/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Buffer Overflow",2010-08-06,Arkon,windows,local,0
14576,platforms/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local,0
14581,platforms/windows/local/14581.py,"myMP3-Player 3.0 - Buffer Overflow",2010-08-08,"Oh Yaw Theng",windows,local,0
@@ -6902,11 +6904,11 @@ id,file,description,date,author,platform,type,port
14681,platforms/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local (SEH)",2010-08-18,Dr_IDE,windows,local,0
14688,platforms/freebsd/local/14688.c,"FreeBSD - 'mbufs()' sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,freebsd,local,0
14693,platforms/windows/local/14693.py,"Microsoft Word - Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local,0
-14706,platforms/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record Exploit (MS09-067)",2010-08-21,anonymous,windows,local,0
+14706,platforms/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record (MS09-067)",2010-08-21,anonymous,windows,local,0
14720,platforms/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Buffer Overflow",2010-08-23,"James Fitts",windows,local,0
14721,platforms/windows/local/14721.c,"Wireshark 1.2.10 - 'airpcap.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local,0
14723,platforms/windows/local/14723.c,"Microsoft PowerPoint 2010 - 'pptimpconv.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local,0
-14727,platforms/hardware/local/14727.py,"Foxit Reader 4.0 - '.pdf' Jailbreak Exploit",2010-08-24,"Jose Miguel Esparza",hardware,local,0
+14727,platforms/hardware/local/14727.py,"Foxit Reader 4.0 - '.pdf' Jailbreak",2010-08-24,"Jose Miguel Esparza",hardware,local,0
14726,platforms/windows/local/14726.c,"uTorrent 2.0.3 - 'plugin_dll.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local,0
14728,platforms/windows/local/14728.c,"Microsoft Windows Live Email - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",windows,local,0
14730,platforms/windows/local/14730.c,"Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local,0
@@ -6925,7 +6927,7 @@ id,file,description,date,author,platform,type,port
14743,platforms/windows/local/14743.c,"Avast! 5.0.594 - 'mfc90loc.dll' License Files DLL Hijacking",2010-08-25,diwr,windows,local,0
14748,platforms/windows/local/14748.txt,"uTorrent 2.0.3 - DLL Hijacking",2010-08-25,Dr_IDE,windows,local,0
14750,platforms/windows/local/14750.txt,"VideoLAN VLC Media Player 1.1.3 - 'wintab32.dll' DLL Hijacking",2010-08-25,Secfence,windows,local,0
-14751,platforms/windows/local/14751.txt,"Microsoft Vista - 'fveapi.dll' BitLocker Drive Encryption API Hijacking Exploit",2010-08-25,"Beenu Arora",windows,local,0
+14751,platforms/windows/local/14751.txt,"Microsoft Vista - 'fveapi.dll' BitLocker Drive Encryption API Hijacking",2010-08-25,"Beenu Arora",windows,local,0
14752,platforms/windows/local/14752.c,"Roxio Photosuite 9 - 'homeutils9.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local,0
14756,platforms/windows/local/14756.c,"Apple Safari 5.0.1 - 'dwmapi.dll' DLL Hijacking",2010-08-25,Secfence,windows,local,0
14753,platforms/windows/local/14753.c,"InterVideo WinDVD 5 - 'cpqdvd.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local,0
@@ -6983,12 +6985,12 @@ id,file,description,date,author,platform,type,port
15150,platforms/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - 'pktcdvd' Kernel Memory Disclosure (PoC)",2010-09-29,"Jon Oberheide",linux,local,0
15155,platforms/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",linux,local,0
15156,platforms/windows/local/15156.py,"Quick Player 1.3 - Unicode (SEH)",2010-09-29,"Abhishek Lyall",windows,local,0
-15184,platforms/windows/local/15184.c,"AudioTran 1.4.2.4 - SafeSEH + SEHOP Exploit",2010-10-02,x90c,windows,local,0
+15184,platforms/windows/local/15184.c,"AudioTran 1.4.2.4 - SafeSEH + SEHOP",2010-10-02,x90c,windows,local,0
15201,platforms/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",windows,local,0
15206,platforms/bsd/local/15206.c,"FreeBSD - 'pseudofs' Null Pointer Dereference Privilege Escalation",2010-10-04,"Babcia Padlina",bsd,local,0
15285,platforms/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - 'RDS Protocol' Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0
15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 - '.m3u' Buffer Overflow",2010-11-23,0v3r,windows,local,0
-15245,platforms/solaris/local/15245.txt,"Oracle Solaris - 'su' Local Exploit",2010-10-13,prdelka,solaris,local,0
+15245,platforms/solaris/local/15245.txt,"Oracle Solaris - 'su' Local",2010-10-13,prdelka,solaris,local,0
15609,platforms/windows/local/15609.txt,"Microsoft Windows Vista/7 - Privilege Escalation (UAC Bypass)",2010-11-24,noobpwnftw,windows,local,0
15274,platforms/linux/local/15274.txt,"GNU C library dynamic linker - '$ORIGIN' Expansion",2010-10-18,"Tavis Ormandy",linux,local,0
15279,platforms/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Buffer Overflow (SEH)",2010-10-18,"James Fitts",windows,local,0
@@ -6996,11 +6998,11 @@ id,file,description,date,author,platform,type,port
15304,platforms/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation",2010-10-22,"Tavis Ormandy",linux,local,0
15312,platforms/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Stack Overflow",2010-10-25,"Mighty-D & 7eK",windows,local,0
15344,platforms/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",linux,local,0
-15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel Exploit",2010-11-01,"Nikita Tarakanov",windows,local,0
+15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel",2010-11-01,"Nikita Tarakanov",windows,local,0
15403,platforms/windows/local/15403.py,"MiniShare 1.4.0 < 1.5.5 - 'users.txt' Buffer Overflow",2010-11-02,"Chris Gabriel",windows,local,0
15406,platforms/windows/local/15406.rb,"MiniShare 1.5.5 - Buffer Overflow (SEH)",2010-11-03,"Muhamad Fadzil Ramli",windows,local,0
15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Buffer Overflow",2010-11-04,moigai,windows,local,0
-15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel Exploit",2010-11-08,"Nikita Tarakanov",windows,local,0
+15461,platforms/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel",2010-11-08,"Nikita Tarakanov",windows,local,0
15475,platforms/multiple/local/15475.txt,"IBM OmniFind - Privilege Escalation",2010-11-09,"Fatih Kilic",multiple,local,0
15480,platforms/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",windows,local,0
15481,platforms/linux/local/15481.c,"Linux Kernel 2.4.0 - Stack Infoleaks",2010-11-10,"Dan Rosenberg",linux,local,0
@@ -7050,7 +7052,7 @@ id,file,description,date,author,platform,type,port
15941,platforms/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) - Stack Overflow (SEH)",2011-01-08,fdiskyou,windows,local,0
15944,platforms/linux/local/15944.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86/x64) - 'CAP_SYS_ADMIN' Privilege Escalation (2)",2011-01-08,"Joe Sylve",linux,local,0
15962,platforms/solaris/local/15962.c,"Linux Kernel (Solaris 10 / < 5.10 138888-01) - Privilege Escalation",2011-01-10,peri.carding,solaris,local,0
-15972,platforms/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM Exploit",2011-01-11,mu-b,windows,local,0
+15972,platforms/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM",2011-01-11,mu-b,windows,local,0
16264,platforms/windows/local/16264.pl,"Magic Music Editor - Buffer Overflow",2011-03-02,"C4SS!0 G0M3S",windows,local,0
15975,platforms/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local,0
15985,platforms/windows/local/15985.c,"Microsoft Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta",windows,local,0
@@ -7069,10 +7071,10 @@ id,file,description,date,author,platform,type,port
16098,platforms/android/local/16098.c,"Android 1.x/2.x HTC Wildfire - Privilege Escalation",2011-02-02,"The Android Exploid Crew",android,local,0
16099,platforms/android/local/16099.c,"Google Android 1.x/2.x - Privilege Escalation",2011-02-02,"The Android Exploid Crew",android,local,0
16107,platforms/windows/local/16107.py,"AOL Desktop 9.6 - '.rtx' Buffer Overflow",2011-02-03,sickness,windows,local,0
-16119,platforms/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - 'sendfile' Memory Leak Exploit",2011-02-06,kingcope,freebsd,local,0
-16132,platforms/windows/local/16132.htm,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0
-16133,platforms/windows/local/16133.htm,"AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0
-16138,platforms/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM Exploit",2011-02-09,mu-b,windows,local,0
+16119,platforms/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - 'sendfile' Memory Leak",2011-02-06,kingcope,freebsd,local,0
+16132,platforms/windows/local/16132.html,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0
+16133,platforms/windows/local/16133.html,"AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local,0
+16138,platforms/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM",2011-02-09,mu-b,windows,local,0
16141,platforms/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local,0
16153,platforms/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Buffer Overflow",2011-02-11,sickness,windows,local,0
16162,platforms/windows/local/16162.pl,"CuteZip 2.1 - Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",windows,local,0
@@ -7169,7 +7171,7 @@ id,file,description,date,author,platform,type,port
17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local Buffer Overflow (SEH)",2011-03-29,Dr_IDE,windows,local,0
17083,platforms/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,linux,local,0
17086,platforms/windows/local/17086.pl,"Word List Builder - Buffer Overflow (SEH)",2011-04-01,h1ch4m,windows,local,0
-17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) - Buffer Overflow + ROP Exploit",2011-04-06,Nate_M,windows,local,0
+17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) - Buffer Overflow + ROP",2011-04-06,Nate_M,windows,local,0
17196,platforms/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - 'ElonFmt.ocx' pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local,0
17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0
17147,platforms/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,linux,local,0
@@ -7206,7 +7208,7 @@ id,file,description,date,author,platform,type,port
17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",windows,local,0
17451,platforms/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,windows,local,0
17459,platforms/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Privilege Escalation",2011-06-29,LiquidWorm,windows,local,0
-17473,platforms/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion Exploit",2011-07-03,Snake,windows,local,0
+17473,platforms/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion",2011-07-03,Snake,windows,local,0
17474,platforms/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,windows,local,0
17486,platforms/multiple/local/17486.php,"PHP 5.3.6 - Buffer Overflow (ROP) (PoC)",2011-07-04,"Jonathan Salwan",multiple,local,0
17488,platforms/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)",2011-07-04,extraexploit,windows,local,0
@@ -7234,7 +7236,7 @@ id,file,description,date,author,platform,type,port
17735,platforms/windows/local/17735.pl,"Yahoo! player 1.5 - '.m3u' Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local,0
17744,platforms/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - '.m3u' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local,0
17745,platforms/windows/local/17745.pl,"DVD X Player 5.5 Professional - '.plf' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local,0
-17754,platforms/windows/local/17754.c,"DVD X Player 5.5.0 Professional / Standard - '.plf' File Universal Exploit (ASLR + DEP Bypass)",2011-08-30,sickness,windows,local,0
+17754,platforms/windows/local/17754.c,"DVD X Player 5.5.0 Professional / Standard - '.plf' File Universal (ASLR + DEP Bypass)",2011-08-30,sickness,windows,local,0
17770,platforms/windows/local/17770.rb,"DVD X Player 5.5 - '.plf' Playlist Buffer Overflow (Metasploit)",2011-09-01,Metasploit,windows,local,0
17787,platforms/linux/local/17787.c,"Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation",2011-09-05,"Jon Oberheide",linux,local,0
17777,platforms/windows/local/17777.rb,"Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)",2011-09-03,Metasploit,windows,local,0
@@ -7266,7 +7268,7 @@ id,file,description,date,author,platform,type,port
18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)",2011-11-02,Abysssec,windows,local,0
18071,platforms/linux/local/18071.sh,"Calibre E-Book Reader - Privilege Escalation (2)",2011-11-03,zx2c4,linux,local,0
18072,platforms/linux/local/18072.sh,"Calibre E-Book Reader - Race Condition Privilege Escalation",2011-11-03,zx2c4,linux,local,0
-18080,platforms/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak Exploit",2011-11-04,"Todor Donev",linux,local,0
+18080,platforms/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak",2011-11-04,"Todor Donev",linux,local,0
18082,platforms/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,windows,local,0
18086,platforms/linux/local/18086.c,"Calibre E-Book Reader - Privilege Escalation (3)",2011-11-05,zx2c4,linux,local,0
18087,platforms/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,windows,local,0
@@ -7308,7 +7310,7 @@ id,file,description,date,author,platform,type,port
18710,platforms/windows/local/18710.rb,"Csound - '.hetro' File Handling Stack Buffer Overflow (Metasploit)",2012-04-06,Metasploit,windows,local,0
18726,platforms/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local,0
18733,platforms/linux/local/18733.py,"WICD 1.7.1 - Privilege Escalation",2012-04-12,anonymous,linux,local,0
-18749,platforms/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments Exploit",2012-04-18,"Abhishek Lyall",osx,local,0
+18749,platforms/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments",2012-04-18,"Abhishek Lyall",osx,local,0
18747,platforms/windows/local/18747.rb,"CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local,0
18748,platforms/windows/local/18748.rb,"GSM SIM Editor 5.15 - Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local,0
18760,platforms/windows/local/18760.rb,"xRadio 0.95b - Buffer Overflow (Metasploit)",2012-04-20,Metasploit,windows,local,0
@@ -7331,14 +7333,17 @@ id,file,description,date,author,platform,type,port
18947,platforms/windows/local/18947.rb,"ispVM System - '.XCF' File Handling Overflow (Metasploit)",2012-05-29,Metasploit,windows,local,0
18954,platforms/windows/local/18954.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (Metasploit)",2012-05-30,Metasploit,windows,local,0
18959,platforms/multiple/local/18959.txt,"Browsers Browsers - Navigation Download Trick",2012-05-31,"Michal Zalewski",multiple,local,0
-19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - '.PAC' Exploit",2012-06-07,b33f,windows,local,0
+19006,platforms/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - '.PAC' Overflow",2012-06-07,b33f,windows,local,0
19037,platforms/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)",2012-06-11,Metasploit,windows,local,0
-19066,platforms/irix/local/19066.txt,"SGI IRIX 5.3/6.2 & SGI license_oeo 1.0 LicenseManager - 'NETLS_LICENSE_FILE' Exploit",1996-04-05,"Arthur Hagen",irix,local,0
-19067,platforms/irix/local/19067.txt,"SGI IRIX 6.4 & SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - 'LICENSEMGR_FILE_ROOT' Exploit",1996-11-22,"Yuri Volobuev",irix,local,0
+19041,platforms/aix/local/19041.txt,"Digital Ultrix 4.0/4.1 - '/usr/bin/chroot' Privilege Escalation",1991-05-01,anonymous,aix,local,0
+19042,platforms/solaris/local/19042.txt,"SunOS 4.1.1 - '/usr/release/bin/makeinstall' Privilege Escalation",1999-11-23,anonymous,solaris,local,0
+19043,platforms/aix/local/19043.txt,"SunOS 4.1.1 - '/usr/release/bin/winstall' Privilege Escalation",1999-11-12,anonymous,aix,local,0
+19066,platforms/irix/local/19066.txt,"SGI IRIX 5.3/6.2 / SGI license_oeo 1.0 LicenseManager - 'NETLS_LICENSE_FILE' Privilege Escalation",1996-04-05,"Arthur Hagen",irix,local,0
+19067,platforms/irix/local/19067.txt,"SGI IRIX 6.4 / SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - 'LICENSEMGR_FILE_ROOT' Privilege Escalation",1996-11-22,"Yuri Volobuev",irix,local,0
19068,platforms/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File",1998-04-06,"ru5ty & SoReN",unix,local,0
19070,platforms/linux/local/19070.txt,"Slackware Linux 3.4 - 'liloconfig-color' Temporary File",1998-04-06,neonhaze,linux,local,0
19071,platforms/linux/local/19071.txt,"Slackware Linux 3.4 - 'makebootdisk' Temporary File",1998-04-06,neonhaze,linux,local,0
-19072,platforms/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT and SIGIOT Symlink Exploit",1998-04-10,"Joe H",linux,local,0
+19072,platforms/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink",1998-04-10,"Joe H",linux,local,0
19073,platforms/linux/local/19073.txt,"Slackware Linux 3.4 - 'netconfig' Temporary File",1998-04-06,neonhaze,linux,local,0
19074,platforms/linux/local/19074.txt,"Slackware Linux 3.4 - 'pkgtool' Temporary File",1998-04-06,neonhaze,linux,local,0
19077,platforms/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Buffer Overflow (1)",1998-05-05,jamez,linux,local,0
@@ -7349,23 +7354,23 @@ id,file,description,date,author,platform,type,port
19108,platforms/unix/local/19108.txt,"HP HP-UX 10.20/11.0 / IBM AIX 4.3 / SCO Unixware 7.0 / Sun Solaris 2.6 - Change File Permission",1999-11-03,Mastoras,unix,local,0
19122,platforms/linux/local/19122.txt,"Slackware Linux 3.5 - '/etc/group' Privilege Escalation",1998-07-13,"Richard Thomas",linux,local,0
19125,platforms/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",linux,local,0
-19126,platforms/solaris/local/19126.txt,"Sun Solaris 2.6 - power management Exploit",1998-07-16,"Ralf Lehmann",solaris,local,0
-19128,platforms/solaris/local/19128.c,"Sun Solaris 7.0 - 'sdtcm_convert' Exploit",1998-10-23,UNYUN,solaris,local,0
+19126,platforms/solaris/local/19126.txt,"Sun Solaris 2.6 - power management",1998-07-16,"Ralf Lehmann",solaris,local,0
+19128,platforms/solaris/local/19128.c,"Sun Solaris 7.0 - '/usr/dt/bin/sdtcm_convert' Overflow / Privilege Escalation",1998-10-23,UNYUN,solaris,local,0
19138,platforms/windows/local/19138.txt,"ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",windows,local,0
19139,platforms/multiple/local/19139.py,"Adobe Illustrator CS5.5 - Memory Corruption",2012-06-14,"Felipe Andres Manzano",multiple,local,0
19142,platforms/linux/local/19142.sh,"Oracle 8 - File Access",1999-05-06,"Kevin Wenchel",linux,local,0
-19143,platforms/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001' Exploit",1999-01-07,"Richard M. Smith",windows,local,0
+19143,platforms/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001'",1999-01-07,"Richard M. Smith",windows,local,0
19144,platforms/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 / Office97 - Backdoor Access",1999-01-07,"Satu Laksela",windows,local,0
19145,platforms/windows/local/19145.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,windows,local,0
19146,platforms/linux/local/19146.sh,"DataLynx suGuard 1.0 - Privilege Escalation",1999-01-03,"Dr. Mudge",linux,local,0
19158,platforms/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM / unix_scheme - 'passwd' Privilege Escalation",1997-02-25,"Cristian Schipor",solaris,local,0
-19159,platforms/solaris/local/19159.c,"Solaris 2.5.1 - 'ffbconfig' Exploit",1997-02-10,"Cristian Schipor",solaris,local,0
-19160,platforms/solaris/local/19160.c,"Solaris 2.5.1 - 'chkey' Exploit",1997-05-19,"Adam Morrison",solaris,local,0
-19161,platforms/solaris/local/19161.txt,"Solaris 2.5.1 - 'Ping' Exploit",1997-06-15,"Adam Caldwell",solaris,local,0
-19163,platforms/irix/local/19163.sh,"SGI IRIX 6.4 - 'ioconfig' Exploit",1998-07-20,Loneguard,irix,local,0
+19159,platforms/solaris/local/19159.c,"Solaris 2.5.1 - 'ffbconfig' Privilege Escalation",1997-02-10,"Cristian Schipor",solaris,local,0
+19160,platforms/solaris/local/19160.c,"Solaris 2.5.1 - 'chkey' Privilege Escalation",1997-05-19,"Adam Morrison",solaris,local,0
+19161,platforms/solaris/local/19161.txt,"Solaris 2.5.1 - 'Ping'",1997-06-15,"Adam Caldwell",solaris,local,0
+19163,platforms/irix/local/19163.sh,"SGI IRIX 6.4 - 'ioconfig' Privilege Escalation",1998-07-20,Loneguard,irix,local,0
19167,platforms/windows/local/19167.txt,"Ipswitch IMail 5.0 / Ipswitch WS_FTP Server 1.0.1/1.0.2 - Privilege Escalation",1999-02-04,Marc,windows,local,0
19168,platforms/unix/local/19168.sh,"SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow",1997-04-28,"Joe Zbiciak",unix,local,0
-19172,platforms/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Exploit (1)",1997-04-26,cesaro,unix,local,0
+19172,platforms/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Overflow / Privilege Escalation (1)",1997-04-26,cesaro,unix,local,0
19173,platforms/unix/local/19173.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - '/usr/bin/X11/xlock' Privilege Escalation (2)",1997-04-26,BeastMaster,unix,local,0
19175,platforms/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)",2012-06-17,Metasploit,windows,local,0
19176,platforms/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Buffer Overflow (Metasploit)",2012-06-15,Metasploit,windows,local,0
@@ -7373,10 +7378,10 @@ id,file,description,date,author,platform,type,port
19195,platforms/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - LSA Secrets",1997-07-16,"Paul Ashton",windows,local,0
19196,platforms/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking 'Save Password'",1998-03-19,"Martin Dolphin",windows,local,0
19198,platforms/windows/local/19198.txt,"Microsoft Windows NT 4.0 SP4 - Known DLL Cache",1999-02-18,L0pht,windows,local,0
-19199,platforms/solaris/local/19199.c,"Solaris 2.5.1 - 'automount' Exploit",1997-11-26,anonymous,solaris,local,0
-19200,platforms/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Exploit (1)",1997-08-25,bloodmask,unix,local,0
-19201,platforms/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Exploit (2)",1997-08-25,jGgM,unix,local,0
-19202,platforms/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Exploit (3)",1997-08-25,jGgM,unix,local,0
+19199,platforms/solaris/local/19199.c,"Solaris 2.5.1 - 'automount' Privilege Escalation",1997-11-26,anonymous,solaris,local,0
+19200,platforms/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Overflow / Privilege Escalation (1)",1997-08-25,bloodmask,unix,local,0
+19201,platforms/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Overflow / Privilege Escalation (2)",1997-08-25,jGgM,unix,local,0
+19202,platforms/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Overflow / Privilege Escalation (3)",1997-08-25,jGgM,unix,local,0
19203,platforms/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - 'rlogin' Privilege Escalation",1996-12-04,"Roger Espel Llima",unix,local,0
19205,platforms/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,solaris,local,0
19206,platforms/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Buffer Overflow",1999-05-11,"kim yong-jun",solaris,local,0
@@ -7388,80 +7393,80 @@ id,file,description,date,author,platform,type,port
19215,platforms/aix/local/19215.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (3)",1999-05-22,UNYUN,aix,local,0
19216,platforms/aix/local/19216.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (4)",1999-05-22,ahmed@securityfocus.com,aix,local,0
19217,platforms/aix/local/19217.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (5)",1999-05-22,UNYUN,aix,local,0
-19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - 'CFCRYPT.EXE' Exploit",1998-05-19,"Matt Chapman",windows,local,0
+19220,platforms/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - 'CFCRYPT.EXE'",1998-05-19,"Matt Chapman",windows,local,0
19227,platforms/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Code Execution",1999-05-10,"Thomas Krug",windows,local,0
19229,platforms/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation",1999-05-25,"Paul Cammidge",aix,local,0
19232,platforms/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,solaris,local,0
19233,platforms/solaris/local/19233.txt,"Solaris 7.0 - aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,solaris,local,0
-19234,platforms/solaris/local/19234.c,"Solaris 7.0 - 'cancel' Exploit",1999-03-05,"Josh A. Strickland",solaris,local,0
-19235,platforms/solaris/local/19235.txt,"Solaris 7.0 - 'chkperm' Exploit",1996-12-05,"Kevin L Prigge",solaris,local,0
+19234,platforms/solaris/local/19234.c,"Solaris 7.0 - 'cancel' Privilege Escalation",1999-03-05,"Josh A. Strickland",solaris,local,0
+19235,platforms/solaris/local/19235.txt,"Solaris 7.0 - 'chkperm'",1996-12-05,"Kevin L Prigge",solaris,local,0
19240,platforms/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",linux,local,0
-19243,platforms/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink Exploit",1999-06-02,"Thomas Fischbacher",linux,local,0
+19243,platforms/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",linux,local,0
19244,platforms/osx/local/19244.sh,"Apple Mac OSX Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",osx,local,0
19249,platforms/linux/local/19249.c,"Xcmail 0.99.6 - Buffer Overflow",1999-03-02,Arthur,linux,local,0
19401,platforms/windows/local/19401.txt,"Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0
-19254,platforms/linux/local/19254.c,"S.u.S.E. Linux 5.2 - gnuplot Exploit",1999-03-04,xnec,linux,local,0
+19254,platforms/linux/local/19254.c,"S.u.S.E. Linux 5.2 - 'gnuplot'",1999-03-04,xnec,linux,local,0
19255,platforms/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",linux,local,0
-19256,platforms/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian 2.0 - netstd Exploit",1999-01-03,anonymous,linux,local,0
-19257,platforms/linux/local/19257.c,"X11R6 3.3.3 - Symlink Exploit",1999-03-21,Stealthf0rk,linux,local,0
-19258,platforms/solaris/local/19258.sh,"Sun Solaris 7.0 - 'ff.core' Exploit",1999-01-07,"John McDonald",solaris,local,0
-19259,platforms/linux/local/19259.c,"S.u.S.E. 5.2 - 'lpc' Exploit",1999-02-03,xnec,linux,local,0
-19260,platforms/irix/local/19260.sh,"SGI IRIX 6.2 - '/usr/lib/netaddpr' Exploit",1997-05-09,"Jaechul Choe",irix,local,0
-19261,platforms/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 - 'at(1)' Exploit",1998-06-27,Gutierrez,netbsd_x86,local,0
-19262,platforms/irix/local/19262.txt,"SGI IRIX 6.2 - 'cdplayer' Exploit",1996-11-21,"Yuri Volobuev",irix,local,0
+19256,platforms/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian 2.0 - netstd",1999-01-03,anonymous,linux,local,0
+19257,platforms/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,linux,local,0
+19258,platforms/solaris/local/19258.sh,"Sun Solaris 7.0 - 'ff.core' Privilege Escalation",1999-01-07,"John McDonald",solaris,local,0
+19259,platforms/linux/local/19259.c,"S.u.S.E. 5.2 - 'lpc' Privilege Escalation",1999-02-03,xnec,linux,local,0
+19260,platforms/irix/local/19260.sh,"SGI IRIX 6.2 - '/usr/lib/netaddpr' Privilege Escalation",1997-05-09,"Jaechul Choe",irix,local,0
+19261,platforms/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 - 'at(1)'",1998-06-27,Gutierrez,netbsd_x86,local,0
+19262,platforms/irix/local/19262.txt,"SGI IRIX 6.2 - 'cdplayer' Privilege Escalation",1996-11-21,"Yuri Volobuev",irix,local,0
19267,platforms/irix/local/19267.c,"SGI IRIX 6.3 - xrm Buffer Overflow",1997-05-27,"David Hedley",irix,local,0
-19268,platforms/irix/local/19268.txt,"SGI IRIX 5.3 - 'Cadmin' Exploit",1996-08-06,"Grant Kaufmann",irix,local,0
-19269,platforms/irix/local/19269.txt,"SGI IRIX 6.0.1 - 'colorview' Exploit",1995-02-09,"Dave Sill",irix,local,0
+19268,platforms/irix/local/19268.txt,"SGI IRIX 5.3 - 'Cadmin' Privilege Escalation",1996-08-06,"Grant Kaufmann",irix,local,0
+19269,platforms/irix/local/19269.txt,"SGI IRIX 6.0.1 - 'colorview'",1995-02-09,"Dave Sill",irix,local,0
19270,platforms/linux/local/19270.c,"Debian 2.0 - Super Syslog Buffer Overflow",1999-02-25,c0nd0r,linux,local,0
-19273,platforms/irix/local/19273.sh,"SGI IRIX 6.2 - day5notifier Exploit",1997-05-16,"Mike Neuman",irix,local,0
-19274,platforms/irix/local/19274.c,"SGI IRIX 6.3 - 'df' Exploit",1997-05-24,"David Hedley",irix,local,0
-19275,platforms/irix/local/19275.txt,"SGI IRIX 6.4 - datman/cdman Exploit",1996-12-09,"Yuri Volobuev",irix,local,0
-19276,platforms/irix/local/19276.c,"SGI IRIX 6.2 - 'eject' Exploit (1)",1997-05-25,DCRH,irix,local,0
-19277,platforms/irix/local/19277.c,"SGI IRIX 6.2 - 'eject' Exploit (2)",1997-05-25,"Last Stage of Delirium",irix,local,0
-19279,platforms/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Exploit",1996-02-02,"David J Meltzer",linux,local,0
-19280,platforms/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Exploit",1996-12-03,"Jaechul Choe",irix,local,0
+19273,platforms/irix/local/19273.sh,"SGI IRIX 6.2 - 'day5notifier'",1997-05-16,"Mike Neuman",irix,local,0
+19274,platforms/irix/local/19274.c,"SGI IRIX 6.3 - 'df' Privilege Escalation",1997-05-24,"David Hedley",irix,local,0
+19275,platforms/irix/local/19275.txt,"SGI IRIX 6.4 - 'datman'/'cdman'",1996-12-09,"Yuri Volobuev",irix,local,0
+19276,platforms/irix/local/19276.c,"SGI IRIX 6.2 - 'eject' Privilege Escalation (1)",1997-05-25,DCRH,irix,local,0
+19277,platforms/irix/local/19277.c,"SGI IRIX 6.2 - 'eject' Privilege Escalation (2)",1997-05-25,"Last Stage of Delirium",irix,local,0
+19279,platforms/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Privilege Escalation",1996-02-02,"David J Meltzer",linux,local,0
+19280,platforms/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Privilege Escalation",1996-12-03,"Jaechul Choe",irix,local,0
19281,platforms/linux/local/19281.c,"RedHat Linux 5.1 - xosview",1999-05-28,"Chris Evans",linux,local,0
19283,platforms/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Buffer Overflow",1997-03-04,Solar,linux,local,0
19284,platforms/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Buffer Overflow",1998-01-20,satan,linux,local,0
19285,platforms/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Buffer Overflow (1)",1997-05-27,zgv,linux,local,0
19286,platforms/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Buffer Overflow (2)",1997-05-27,"Solar Designer",linux,local,0
-19287,platforms/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Exploit",1998-11-21,"Repent Security Inc",aix,local,0
+19287,platforms/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Privilege Escalation",1998-11-21,"Repent Security Inc",aix,local,0
19293,platforms/windows/local/19293.py,"Sysax 5.62 - Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",windows,local,0
19602,platforms/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",linux,local,0
19300,platforms/aix/local/19300.txt,"IBM AIX 4.2.1 - 'snap' Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",aix,local,0
19302,platforms/linux/local/19302.c,"Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH",1998-01-19,Solar,linux,local,0
-19304,platforms/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Exploit",1997-05-07,"Yuri Volobuev",irix,local,0
-19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Exploit",1998-01-19,"Cesar Tascon Alvarez",linux,local,0
+19304,platforms/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local,0
+19305,platforms/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Privilege Escalation",1998-01-19,"Cesar Tascon Alvarez",linux,local,0
19306,platforms/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",aix,local,0
19307,platforms/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0
19309,platforms/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local,0
-19310,platforms/irix/local/19310.c,"SGI IRIX 6.4 - login Exploit",1997-05-26,"David Hedley",irix,local,0
-19311,platforms/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' Exploit (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local,0
-19312,platforms/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' Exploit (2)",1998-06-25,segv,linux,local,0
-19313,platforms/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Exploit",1997-01-04,"Yuri Volobuev",irix,local,0
+19310,platforms/irix/local/19310.c,"SGI IRIX 6.4 - 'login'",1997-05-26,"David Hedley",irix,local,0
+19311,platforms/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local,0
+19312,platforms/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (2)",1998-06-25,segv,linux,local,0
+19313,platforms/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Privilege Escalation",1997-01-04,"Yuri Volobuev",irix,local,0
19314,platforms/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Buffer Overflow (1)",1999-02-26,"Michal Zalewski",linux,local,0
19315,platforms/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",linux,local,0
-19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Exploit",1997-05-24,"Yuri Volobuev",irix,local,0
+19317,platforms/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Privilege Escalation",1997-05-24,"Yuri Volobuev",irix,local,0
19318,platforms/aix/local/19318.c,"SGI IRIX 6.4 - Permissions Buffer Overflow",1997-05-26,"David Hedley",aix,local,0
-19319,platforms/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Exploit",1996-09-23,"Hui-Hui Hu",irix,local,0
+19319,platforms/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Privilege Escalation",1996-09-23,"Hui-Hui Hu",irix,local,0
19411,platforms/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,bsd,local,0
19412,platforms/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,windows,local,0
19323,platforms/windows/local/19323.c,"URL Hunter - Buffer Overflow DEP Bypass",2012-06-21,Ayrbyte,windows,local,0
19341,platforms/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Buffer Overflow (1)",1998-12-24,"Cheez Whiz",solaris,local,0
19342,platforms/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Buffer Overflow (2)",1998-12-24,UNYUN,solaris,local,0
19343,platforms/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket Descriptor",1997-06-19,"Alan Cox",solaris,local,0
-19344,platforms/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Exploit",1994-04-02,anonymous,aix,local,0
+19344,platforms/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Privilege Escalation",1994-04-02,anonymous,aix,local,0
19345,platforms/aix/local/19345.txt,"IBM AIX 4.2.1 - 'lquerypv' File Read",1996-11-24,Aleph1,aix,local,0
19346,platforms/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",freebsd,local,0
-19347,platforms/irix/local/19347.c,"SGI IRIX 6.3 - 'pset' Exploit",1997-07-17,"Last Stage of Delirium",irix,local,0
-19349,platforms/irix/local/19349.txt,"SGI IRIX 6.4 - 'rmail' Exploit",1997-05-07,"Yuri Volobuev",irix,local,0
+19347,platforms/irix/local/19347.c,"SGI IRIX 6.3 - 'pset' Privilege Escalation",1997-07-17,"Last Stage of Delirium",irix,local,0
+19349,platforms/irix/local/19349.txt,"SGI IRIX 6.4 - 'rmail'",1997-05-07,"Yuri Volobuev",irix,local,0
19350,platforms/solaris/local/19350.sh,"Solaris 2.5.1 - License Manager",1998-10-21,"Joel Eriksson",solaris,local,0
-19351,platforms/irix/local/19351.sh,"SGI IRIX 5.2/5.3 - 'serial_ports' Exploit",1994-02-02,transit,irix,local,0
-19353,platforms/irix/local/19353.txt,"SGI IRIX 6.4 - 'suid_exec' Exploit",1996-12-02,"Yuri Volobuev",irix,local,0
-19354,platforms/aix/local/19354.txt,"SGI IRIX 5.1/5.2- 'sgihelp' Exploit",1996-12-02,anonymous,aix,local,0
-19355,platforms/irix/local/19355.txt,"SGI IRIX 6.4 - 'startmidi' Exploit",1997-02-09,"David Hedley",irix,local,0
-19356,platforms/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Exploit",1996-10-30,"Tun-Hui Hu",irix,local,0
-19358,platforms/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Exploit",1997-05-07,"Yuri Volobuev",irix,local,0
+19351,platforms/irix/local/19351.sh,"SGI IRIX 5.2/5.3 - 'serial_ports' Privilege Escalation",1994-02-02,transit,irix,local,0
+19353,platforms/irix/local/19353.txt,"SGI IRIX 6.4 - 'suid_exec' Privilege Escalation",1996-12-02,"Yuri Volobuev",irix,local,0
+19354,platforms/aix/local/19354.txt,"SGI IRIX 5.1/5.2 - 'sgihelp'",1996-12-02,anonymous,aix,local,0
+19355,platforms/irix/local/19355.txt,"SGI IRIX 6.4 - 'startmidi' Privilege Escalation",1997-02-09,"David Hedley",irix,local,0
+19356,platforms/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Privilege Escalation",1996-10-30,"Tun-Hui Hu",irix,local,0
+19358,platforms/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local,0
19359,platforms/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",windows,local,0
19360,platforms/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Buffer Overflow",1997-12-21,"Solar Designer",linux,local,0
19362,platforms/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,sco,local,0
@@ -7476,7 +7481,7 @@ id,file,description,date,author,platform,type,port
19418,platforms/aix/local/19418.txt,"IBM AIX 4.3.1 - 'adb' Denial of Service",1999-07-12,"GZ Apple",aix,local,0
19419,platforms/linux/local/19419.c,"Linux Kernel 2.0.37 - Segment Limit Privilege Escalation",1999-07-13,Solar,linux,local,0
19422,platforms/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",linux,local,0
-19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS Exploit (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0
+19425,platforms/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local,0
19427,platforms/osx/local/19427.txt,"Apple At Ease 5.0 - Information Disclosure",1999-05-13,"Tim Conrad",osx,local,0
19428,platforms/linux/local/19428.c,"Samba < 2.0.5 - Overflow",1999-07-21,"Gerald Britton",linux,local,0
19429,platforms/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,linux,local,0
@@ -7493,7 +7498,7 @@ id,file,description,date,author,platform,type,port
19462,platforms/windows/local/19462.c,"Microsoft Windows 95/98 Internet Explorer 5/Telnet - Heap Overflow",1999-08-16,"Jeremy Kothe",windows,local,0
19464,platforms/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Buffer Overflow (1)",1999-08-18,m0f0,linux,local,0
19465,platforms/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Buffer Overflow (2)",1999-08-18,sk8,linux,local,0
-19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Exploit",1999-08-23,"Michal Zalewski",linux,local,0
+19467,platforms/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Privilege Escalation",1999-08-23,"Michal Zalewski",linux,local,0
19469,platforms/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E. Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,linux,local,0
19470,platforms/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E. Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,linux,local,0
19472,platforms/windows/local/19472.txt,"IBM GINA for NT 1.0 - Privilege Escalation",1999-08-23,"Frank Pikelner",windows,local,0
@@ -7502,7 +7507,7 @@ id,file,description,date,author,platform,type,port
19480,platforms/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,multiple,local,0
19485,platforms/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",linux,local,0
19497,platforms/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Buffer Overflow",1999-09-13,"Job de Haas of ITSX",multiple,local,0
-19498,platforms/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - dtspcd Exploit",1999-09-13,"Job de Haas of ITSX",multiple,local,0
+19498,platforms/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - 'dtspcd'",1999-09-13,"Job de Haas of ITSX",multiple,local,0
19499,platforms/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",linux,local,0
19500,platforms/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",linux,local,0
19501,platforms/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Buffer Overflow",1999-09-13,"Job de Haas of ITSX",linux,local,0
@@ -7523,16 +7528,16 @@ id,file,description,date,author,platform,type,port
19533,platforms/solaris/local/19533.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (1)",1998-04-23,smm,solaris,local,0
19534,platforms/solaris/local/19534.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (2)",1998-12-30,"Cheez Whiz",solaris,local,0
19535,platforms/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp - Privilege Escalation",1996-12-01,SOD,hp-ux,local,0
-19542,platforms/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' Symlink Exploit",1999-10-11,"Brock Tellier",sco,local,0
+19542,platforms/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' Symlink",1999-10-11,"Brock Tellier",sco,local,0
19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",sco,local,0
19544,platforms/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - 'lpr' Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",linux,local,0
19545,platforms/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - '/usr/bin/lpr' Buffer Overrun Privilege Escalation (2)",1996-10-25,"Vadim Kolontsov",bsd,local,0
-19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow Exploit (1)",1997-04-17,"Pavel Kankovsky",multiple,local,0
-19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow Exploit (2)",1997-04-17,"Willy Tarreau",multiple,local,0
-19551,platforms/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS Exploit (1)",1997-02-13,"Last Stage of Delirium",multiple,local,0
-19552,platforms/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS Exploit (2)",1997-02-13,"Solar Designer",multiple,local,0
+19546,platforms/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow (1)",1997-04-17,"Pavel Kankovsky",multiple,local,0
+19547,platforms/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Overflow (2)",1997-04-17,"Willy Tarreau",multiple,local,0
+19551,platforms/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",multiple,local,0
+19552,platforms/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",multiple,local,0
19556,platforms/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",multiple,local,0
-19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 - cwdtools Exploit",1999-10-22,"Brock Tellier",linux,local,0
+19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 - 'cwdtools'",1999-10-22,"Brock Tellier",linux,local,0
19673,platforms/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Backdoor",1999-12-10,"Pauli Ojanpera",windows,local,0
19674,platforms/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",sco,local,0
19676,platforms/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Buffer Overflow (1)",2000-05-17,"Brock Tellier",linux,local,0
@@ -7548,20 +7553,20 @@ id,file,description,date,author,platform,type,port
19641,platforms/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,sco,local,0
19642,platforms/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Buffer Overflow",1999-11-25,AK,sco,local,0
19643,platforms/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,sco,local,0
-19647,platforms/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure Exploit",1999-11-30,UNYUN,solaris,local,0
+19647,platforms/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure'",1999-11-30,UNYUN,solaris,local,0
19648,platforms/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,solaris,local,0
19649,platforms/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0
-19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink Exploit",1999-12-01,"Brock Tellier",freebsd,local,0
+19650,platforms/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink",1999-12-01,"Brock Tellier",freebsd,local,0
19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon setgid Dialer",1999-12-01,"Brock Tellier",freebsd,local,0
19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0
19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local,0
40430,platforms/windows/local/40430.cs,"Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",windows,local,0
-19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Exploit",1998-12-02,"Brock Tellier",sco,local,0
+19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Privilege Escalation",1998-12-02,"Brock Tellier",sco,local,0
19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Buffer Overflow",1999-12-14,"Alberto Solino",linux,local,0
19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Buffer Overflow",1999-12-03,"Brock Tellier",sco,local,0
19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",sco,local,0
-19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Exploit",1999-12-03,"Brock Tellier",sco,local,0
-19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink Exploit",1999-12-03,"Brock Tellier",sco,local,0
+19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Privilege Escalation",1999-12-03,"Brock Tellier",sco,local,0
+19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",sco,local,0
19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0
19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0
19665,platforms/windows/local/19665.txt,"Microsoft Internet Explorer 5 - vnd.ms.radio URL",1999-12-06,"Jeremy Kothe",windows,local,0
@@ -7575,41 +7580,41 @@ id,file,description,date,author,platform,type,port
19698,platforms/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",linux,local,0
19699,platforms/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,linux,local,0
19700,platforms/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)",1999-12-29,morpheus[bd],linux,local,0
-19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH Exploit",1999-12-30,Loneguard,multiple,local,0
-19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 - midikeys/soundplayer Exploit",1999-12-31,Loneguard,irix,local,0
+19704,platforms/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH",1999-12-30,Loneguard,multiple,local,0
+19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 - 'midikeys'/'soundplayer'",1999-12-31,Loneguard,irix,local,0
19707,platforms/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link",1999-12-31,Loneguard,unix,local,0
-19709,platforms/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Exploit (1)",2000-01-04,dildog,linux,local,0
-19710,platforms/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Exploit (2)",2000-03-15,"Elias Levy",linux,local,0
+19709,platforms/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)",2000-01-04,dildog,linux,local,0
+19710,platforms/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (2)",2000-03-15,"Elias Levy",linux,local,0
19721,platforms/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",multiple,local,0
19723,platforms/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",linux,local,0
-19726,platforms/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem Exploit",2000-01-21,Nergal,bsd,local,0
+19726,platforms/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem",2000-01-21,Nergal,bsd,local,0
19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Buffer Overflow",2000-01-21,K2,linux,local,0
19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 - Default Permissions",1999-12-29,"Frank Monroe",windows,local,0
19733,platforms/windows/local/19733.txt,"McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",windows,local,0
-19735,platforms/linux/local/19735.txt,"Debian 2.1 - apcd Symlink Exploit",2000-02-01,anonymous,linux,local,0
+19735,platforms/linux/local/19735.txt,"Debian 2.1 - apcd Symlink",2000-02-01,anonymous,linux,local,0
19739,platforms/windows/local/19739.txt,"Microsoft Windows NT 4.0 - Recycle Bin Pre-created Folder",2000-02-01,"Arne Vidstron & Nobuo Miwa",windows,local,0
-19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink Exploit",2000-02-15,"Shawn Bracken",sco,local,0
-19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - autorun.inf Exploit",2000-02-18,"Eric Stevens",windows,local,0
-19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 - 'Asmon'/'Ascpu' Exploit",2000-02-19,anonymous,freebsd,local,0
-19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink Exploit",2000-02-21,sp00n,solaris,local,0
+19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink",2000-02-15,"Shawn Bracken",sco,local,0
+19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - 'autorun.inf'",2000-02-18,"Eric Stevens",windows,local,0
+19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 - 'Asmon'/'Ascpu'",2000-02-19,anonymous,freebsd,local,0
+19757,platforms/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink",2000-02-21,sp00n,solaris,local,0
19762,platforms/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",linux,local,0
19763,platforms/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",linux,local,0
-19764,platforms/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig Exploit",2000-02-24,suid,linux,local,0
-19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 - setxconf Exploit",2000-02-24,suid,linux,local,0
+19764,platforms/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig",2000-02-24,suid,linux,local,0
+19765,platforms/linux/local/19765.txt,"Corel Linux OS 1.0 - 'setxconf'",2000-02-24,suid,linux,local,0
19776,platforms/windows/local/19776.pl,"ZipItFast PRO 3.0 - Heap Overflow",2012-07-12,b33f,windows,local,0
19778,platforms/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (1)",2000-02-26,"Babcia Padlina",linux,local,0
19779,platforms/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (2)",2000-02-26,"Babcia Padlina",linux,local,0
19787,platforms/linux/local/19787.txt,"Corel Linux OS 1.0 - Dosemu Distribution Configuration",2000-03-02,suid,linux,local,0
19789,platforms/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Buffer Overflow",2000-03-06,dildog,windows,local,0
19794,platforms/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Privilege Escalation",2000-03-05,"Keyser Soze",linux,local,0
-19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr Exploit (2)",2000-03-03,"Babcia Padlina",multiple,local,0
+19796,platforms/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",multiple,local,0
19798,platforms/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,windows,local,0
19802,platforms/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (1)",2000-03-11,Krahmer,linux,local,0
19803,platforms/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",linux,local,0
19804,platforms/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation",2000-03-11,"S. Krahmer",linux,local,0
-19811,platforms/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - imwheel Exploit (1)",2000-03-13,funkysh,linux,local,0
-19812,platforms/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - imwheel Exploit (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0
-19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0 / S.u.S.E. Linux 6.0/6.1/6.2/6.3 - kreatecd Exploit",2000-03-16,Sebastian,linux,local,0
+19811,platforms/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (1)",2000-03-13,funkysh,linux,local,0
+19812,platforms/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (2)",2000-03-13,"S. Krahmer & Stealth",linux,local,0
+19813,platforms/linux/local/19813.txt,"Halloween Linux 4.0 / S.u.S.E. Linux 6.0/6.1/6.2/6.3 - 'kreatecd'",2000-03-16,Sebastian,linux,local,0
19816,platforms/linux/local/19816.txt,"gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",linux,local,0
19821,platforms/multiple/local/19821.c,"Citrix Metaframe 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",multiple,local,0
19823,platforms/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 - Command Execution",2000-03-24,kadokev,unix,local,0
@@ -7618,8 +7623,8 @@ id,file,description,date,author,platform,type,port
19838,platforms/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)",2000-04-10,kingpin,linux,local,0
19839,platforms/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)",2000-04-10,kingpin,windows,local,0
19840,platforms/beos/local/19840.txt,"Be BeOS 4.5/5.0 - Invalid System Call",2000-04-10,"Konstantin Boldyshev",beos,local,0
-19841,platforms/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field Exploit",2000-04-07,"Tim Newsham",beos,local,0
-19851,platforms/qnx/local/19851.c,"QSSL QNX 4.25 A - 'crypt()' Exploit",2000-04-15,Sean,qnx,local,0
+19841,platforms/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field",2000-04-07,"Tim Newsham",beos,local,0
+19851,platforms/qnx/local/19851.c,"QSSL QNX 4.25 A - 'crypt()' Privilege Escalation",2000-04-15,Sean,qnx,local,0
19855,platforms/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local,0
19904,platforms/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",unix,local,0
19867,platforms/linux/local/19867.txt,"S.u.S.E. Linux 6.x - Arbitrary File Deletion",2000-04-21,Peter_M,linux,local,0
@@ -7631,15 +7636,15 @@ id,file,description,date,author,platform,type,port
19878,platforms/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,solaris,local,0
19883,platforms/linux/local/19883.c,"S.u.S.E. Linux 6.3/6.4 Gnomelib - Buffer Overflow",2000-04-29,bladi,linux,local,0
19894,platforms/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,windows,local,0
-19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - pam_console Exploit",2000-05-03,"Michal Zalewski",linux,local,0
+19900,platforms/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - 'pam_console'",2000-05-03,"Michal Zalewski",linux,local,0
19910,platforms/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Buffer Overflow (1)",1999-05-23,ADM,solaris,local,0
19911,platforms/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Buffer Overflow (2)",1999-03-04,ADM,solaris,local,0
-19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink Exploit",2000-05-10,foo,multiple,local,0
+19912,platforms/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink",2000-05-10,foo,multiple,local,0
19915,platforms/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,linux,local,0
19925,platforms/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local,0
19930,platforms/windows/local/19930.rb,"Microsoft Windows - Task Scheduler '.XML' Privilege Escalation (MS10-092) (Metasploit)",2012-07-19,Metasploit,windows,local,0
19933,platforms/linux/local/19933.rb,"Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - 'Sendpage' Privilege Escalation (Metasploit)",2012-07-19,Metasploit,linux,local,0
-19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink Exploit",2000-04-21,anonymous,linux,local,0
+19946,platforms/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink",2000-04-21,anonymous,linux,local,0
19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0
19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0
19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Buffer Overflow (3)",2000-05-22,WaR,linux,local,0
@@ -7654,7 +7659,7 @@ id,file,description,date,author,platform,type,port
19980,platforms/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile - Privilege Escalation (2)",2000-05-31,kil3r,linux,local,0
19981,platforms/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Privilege Escalation (3)",2000-05-31,IhaQueR,linux,local,0
19989,platforms/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",windows,local,0
-19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink Exploit",2000-06-02,"Jason Axley",hp-ux,local,0
+19990,platforms/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink",2000-06-02,"Jason Axley",hp-ux,local,0
19991,platforms/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",linux,local,0
19992,platforms/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Buffer Overflow (2)",1999-07-03,funkysh,linux,local,0
19993,platforms/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",windows,local,0
@@ -7735,12 +7740,12 @@ id,file,description,date,author,platform,type,port
20294,platforms/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",unix,local,0
20296,platforms/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",windows,local,0
40428,platforms/windows/local/40428.txt,"Macro Expert 4.0 - Multiple Privilege Escalations",2016-09-26,Tulpa,windows,local,0
-20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap Exploit",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0
+20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0
20316,platforms/linux/local/20316.txt,"BSD 'lpr' 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",linux,local,0
20317,platforms/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,windows,local,0
20326,platforms/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",unix,local,0
-20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File Exploit",2000-10-20,"Kyong-won Cho",hp-ux,local,0
-20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Overflow Exploit",1997-07-21,"D. J. Bernstein",unix,local,0
+20329,platforms/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File",2000-10-20,"Kyong-won Cho",hp-ux,local,0
+20333,platforms/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Overflow",1997-07-21,"D. J. Bernstein",unix,local,0
20338,platforms/linux/local/20338.c,"Samba 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,linux,local,0
20339,platforms/linux/local/20339.sh,"Samba 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,linux,local,0
20341,platforms/linux/local/20341.sh,"Samba 2.0.7 - SWAT Logfile Permissions",2000-11-01,miah,linux,local,0
@@ -8042,7 +8047,7 @@ id,file,description,date,author,platform,type,port
21865,platforms/linux/local/21865.c,"Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,linux,local,0
21871,platforms/linux/local/21871.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (1)",2002-09-26,zen-parse,linux,local,0
21872,platforms/linux/local/21872.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (2)",2002-09-26,infamous42md,linux,local,0
-21887,platforms/windows/local/21887.php,"PHP 5.3.4 Win Com Module - Com_sink Exploit",2012-10-11,fb1h2s,windows,local,0
+21887,platforms/windows/local/21887.php,"PHP 5.3.4 Win Com Module - Com_sink",2012-10-11,fb1h2s,windows,local,0
21892,platforms/windows/local/21892.txt,"FileBound 6.2 - Privilege Escalation",2012-10-11,"Nathaniel Carew",windows,local,0
21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 - 'ERRPT' Local Buffer Overflow",2003-04-16,watercloud,aix,local,0
21922,platforms/windows/local/21922.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (1)",2002-10-09,Serus,windows,local,0
@@ -8119,7 +8124,7 @@ id,file,description,date,author,platform,type,port
22643,platforms/linux/local/22643.pl,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,linux,local,0
22644,platforms/linux/local/22644.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (2)",2003-05-26,jsk,linux,local,0
22645,platforms/linux/local/22645.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",linux,local,0
-22652,platforms/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing Exploit",2012-11-12,"Julien Ahrens",windows,local,0
+22652,platforms/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing",2012-11-12,"Julien Ahrens",windows,local,0
22661,platforms/freebsd/local/22661.c,"Upclient 5.0 b7 - Command Line Argument Buffer Overflow",2003-05-27,"Gino Thomas",freebsd,local,0
22683,platforms/linux/local/22683.pl,"HT Editor 2.0.20 - Buffer Overflow (ROP) (PoC)",2012-11-13,ZadYree,linux,local,0
22695,platforms/linux/local/22695.pl,"RedHat 9.0 / Slackware 8.1 - '/bin/mail' Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,linux,local,0
@@ -8165,8 +8170,8 @@ id,file,description,date,author,platform,type,port
22923,platforms/unix/local/22923.c,"Tolis Group BRU 17.0 - Privilege Escalation (1)",2003-07-16,DVDMAN,unix,local,0
22924,platforms/unix/local/22924.c,"Tolis Group BRU 17.0 - Privilege Escalation (2)",2003-07-16,nic,unix,local,0
22928,platforms/linux/local/22928.pl,"mcrypt 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,linux,local,0
-22931,platforms/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - Direct RETN Exploit",2012-11-26,Nezim,windows,local,0
-22932,platforms/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - '.PLF' Direct Retn Exploit",2012-11-26,Nezim,windows,local,0
+22931,platforms/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - Direct RETN",2012-11-26,Nezim,windows,local,0
+22932,platforms/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - '.PLF' Direct Retn",2012-11-26,Nezim,windows,local,0
23007,platforms/windows/local/23007.rb,"Microsoft Windows - AlwaysInstallElevated MSI (Metasploit)",2012-11-29,Metasploit,windows,local,0
22939,platforms/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow",2003-07-21,inv[at]dtors,unix,local,0
22971,platforms/linux/local/22971.txt,"ManDB Utility 2.3/2.4 - Local Buffer Overflow",2003-07-29,V9,linux,local,0
@@ -8241,7 +8246,7 @@ id,file,description,date,author,platform,type,port
23740,platforms/linux/local/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,linux,local,0
23743,platforms/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - 'EAuth' Privilege Escalation",2003-02-23,"Tomasz Grabowski",linux,local,0
23759,platforms/linux/local/23759.pl,"MTools 3.9.x - 'MFormat' Privilege Escalation",2004-02-25,"Sebastian Krahmer",linux,local,0
-23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 - '.PLF' File Exploit (ASLR + DEP Bypass) (Metasploit)",2012-12-31,"Craig Freyman",windows,local,0
+23783,platforms/windows/local/23783.rb,"BlazeDVD 6.1 - '.PLF' File (ASLR + DEP Bypass) (Metasploit)",2012-12-31,"Craig Freyman",windows,local,0
23838,platforms/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow",2003-05-30,watercloud,aix,local,0
23840,platforms/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,aix,local,0
23841,platforms/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,aix,local,0
@@ -8254,7 +8259,7 @@ id,file,description,date,author,platform,type,port
23921,platforms/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local,0
40400,platforms/windows/local/40400.txt,"SolarWinds Kiwi CatTools 3.11.0 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",windows,local,0
23989,platforms/windows/local/23989.c,"Microsoft Windows NT 4.0/2000 - Local Descriptor Table Privilege Escalation (MS04-011)",2004-04-18,mslug@safechina.net,windows,local,0
-23996,platforms/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - '.jpeg' Exploit",2013-01-09,"Debasish Mandal",windows,local,0
+23996,platforms/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - '.jpeg'",2013-01-09,"Debasish Mandal",windows,local,0
24014,platforms/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 - Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",windows,local,0
24015,platforms/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,bsd,local,0
24027,platforms/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local,0
@@ -8307,7 +8312,7 @@ id,file,description,date,author,platform,type,port
24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Remote",2013-03-25,Dr_IDE,windows,local,0
24899,platforms/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Privilege Escalation",2013-03-29,"Mohammad abou hayt",hardware,local,0
24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",windows,local,0
-24919,platforms/windows/local/24919.py,"HexChat 2.9.4 - Local Exploit",2013-04-07,"Matt Andreko",windows,local,0
+24919,platforms/windows/local/24919.py,"HexChat 2.9.4 - Local",2013-04-07,"Matt Andreko",windows,local,0
24923,platforms/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information",2013-04-08,"Sense of Security",multiple,local,0
24929,platforms/linux/local/24929.rb,"HP System Management Homepage - Privilege Escalation (Metasploit)",2013-04-08,Metasploit,linux,local,0
24933,platforms/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",linux,local,0
@@ -8351,7 +8356,7 @@ id,file,description,date,author,platform,type,port
40389,platforms/windows/local/40389.php,"PHP 5.0.0 - 'tidy_parse_file()' Buffer Overflow",2016-09-19,"Yakir Wizman",windows,local,0
25883,platforms/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)",2013-06-02,xis_one,windows,local,0
25896,platforms/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local,0
-25912,platforms/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring Exploit",2013-06-03,"Tavis Ormandy",windows,local,0
+25912,platforms/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring",2013-06-03,"Tavis Ormandy",windows,local,0
25947,platforms/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite",2005-07-06,pi3ki31ny,linux,local,0
25961,platforms/windows/local/25961.c,"SoftiaCom wMailServer 1.0 - Local Information Disclosure",2005-07-09,fRoGGz,windows,local,0
25993,platforms/linux/local/25993.sh,"Skype Technologies Skype 0.92/1.0/1.1 - Insecure Temporary File Creation",2005-07-18,"Giovanni Delvecchio",linux,local,0
@@ -8421,7 +8426,7 @@ id,file,description,date,author,platform,type,port
27609,platforms/windows/local/27609.rb,"Chasys Draw IES - Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,local,0
27766,platforms/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local,0
27769,platforms/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local,0
-27874,platforms/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local Exploit",2013-08-26,"Ayman Sagy",windows,local,0
+27874,platforms/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local",2013-08-26,"Ayman Sagy",windows,local,0
27938,platforms/linux/local/27938.rb,"VMware - Setuid VMware-mount Unsafe popen(3) (Metasploit)",2013-08-29,Metasploit,linux,local,0
27944,platforms/osx/local/27944.rb,"Apple Mac OSX - Sudo Password Bypass (Metasploit)",2013-08-29,Metasploit,osx,local,0
27965,platforms/osx/local/27965.py,"Apple Mac OSX 10.8.4 - Privilege Escalation (Python)",2013-08-30,"David Kennedy (ReL1K)",osx,local,0
@@ -8453,7 +8458,7 @@ id,file,description,date,author,platform,type,port
28955,platforms/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Buffer Overflow (SEH)",2013-10-14,metacom,windows,local,0
28969,platforms/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Buffer Overflow (SEH)",2013-10-15,metacom,windows,local,0
28984,platforms/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation",2006-11-13,"Adriel T. Desautels",hp-ux,local,0
-40768,platforms/linux/local/40768.sh,"Nginx (Debian-Based Distros + Gentoo) - 'logrotate' Privilege Escalation",2016-11-16,"Dawid Golunski",linux,local,0
+40768,platforms/linux/local/40768.sh,"Nginx (Debian Based Distros + Gentoo) - 'logrotate' Privilege Escalation",2016-11-16,"Dawid Golunski",linux,local,0
29069,platforms/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxfw.sys' Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local,0
29070,platforms/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxstart.sys' Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local,0
29102,platforms/openbsd/local/29102.c,"OpenBSD 3.9/4.0 - 'ld.so' Local Environment Variable Clearing",2006-11-20,"Mark Dowd",openbsd,local,0
@@ -8478,7 +8483,7 @@ id,file,description,date,author,platform,type,port
30021,platforms/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,solaris,local,0
30014,platforms/windows/local/30014.py,"Microsoft Windows - 'NDPROXY' SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,windows,local,0
29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Buffer Overflow (SEH)",2013-11-12,metacom,windows,local,0
-29528,platforms/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass Exploit",2007-01-26,"Maksymilian Arciemowicz",php,local,0
+29528,platforms/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass",2007-01-26,"Maksymilian Arciemowicz",php,local,0
29548,platforms/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Buffer Overflow (SEH)",2013-11-12,metacom,windows,local,0
29549,platforms/windows/local/29549.pl,"ALLPlayer 5.6.2 - '.m3u' File Local Buffer Overflow (SEH Unicode)",2013-11-12,"Mike Czumak",windows,local,0
29594,platforms/windows/local/29594.txt,"Watermark Master 2.2.23 - '.wstyle' Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local,0
@@ -8500,12 +8505,12 @@ id,file,description,date,author,platform,type,port
29822,platforms/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",linux,local,0
29881,platforms/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass",2013-11-28,"w3bd3vil & abh1sek",windows,local,0
29922,platforms/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",windows,local,0
-29950,platforms/osx/local/29950.js,"Apple 2.0.4 - Safari Local Exploit",2007-05-04,poplix,osx,local,0
+29950,platforms/osx/local/29950.js,"Apple 2.0.4 - Safari Local",2007-05-04,poplix,osx,local,0
29954,platforms/linux/local/29954.txt,"ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",linux,local,0
-30007,platforms/windows/local/30007.txt,"Notepad++ Plugin Notepad 1.5 - Local Exploit",2013-12-03,"Junwen Sun",windows,local,0
+30007,platforms/windows/local/30007.txt,"Notepad++ Plugin Notepad 1.5 - Local Overflow",2013-12-03,"Junwen Sun",windows,local,0
30096,platforms/osx/local/30096.txt,"Apple Mac OSX 10.4.9 - VPND Local Format String",2007-05-29,"Chris Anley",osx,local,0
30237,platforms/hardware/local/30237.sh,"Cisco Unified Communications Manager - TFTP Service",2013-12-12,"daniel svartman",hardware,local,0
-30244,platforms/windows/local/30244.py,"Castripper 2.50.70 - '.pls' DEP Bypass Exploit",2013-12-12,"Morteza Hashemi",windows,local,0
+30244,platforms/windows/local/30244.py,"Castripper 2.50.70 - '.pls' DEP Bypass",2013-12-12,"Morteza Hashemi",windows,local,0
30280,platforms/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",linux,local,0
30295,platforms/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local,0
30393,platforms/win_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Privilege Escalation (Metasploit)",2013-12-17,Metasploit,win_x86-64,local,0
@@ -8539,7 +8544,7 @@ id,file,description,date,author,platform,type,port
31090,platforms/windows/local/31090.txt,"MuPDF 1.3 - Stack Based Buffer Overflow in xps_parse_color()",2014-01-20,"Jean-Jamil Khalife",windows,local,0
31151,platforms/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Based Buffer Overflow",2008-02-12,forensec,linux,local,0
31182,platforms/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",windows,local,0
-31346,platforms/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write Exploit (2)",2014-02-02,saelo,linux,local,0
+31346,platforms/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write (2)",2014-02-02,saelo,linux,local,0
31347,platforms/lin_x86-64/local/31347.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Privilege Escalation (3)",2014-02-02,rebel,lin_x86-64,local,0
31386,platforms/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",windows,local,0
31460,platforms/windows/local/31460.txt,"Asseco SEE iBank FX Client 2.0.9.3 - Privilege Escalation",2014-02-06,LiquidWorm,windows,local,0
@@ -8580,7 +8585,7 @@ id,file,description,date,author,platform,type,port
32501,platforms/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",multiple,local,0
32585,platforms/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,windows,local,0
32590,platforms/windows/local/32590.c,"Microsoft Windows Vista - 'iphlpapi.dll' Local Kernel Buffer Overflow",2008-11-19,"Marius Wachtler",windows,local,0
-32693,platforms/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass Exploit",2008-12-31,Mr.SaFa7,php,local,0
+32693,platforms/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass",2008-12-31,Mr.SaFa7,php,local,0
32700,platforms/linux/local/32700.rb,"ibstat $PATH - Privilege Escalation (Metasploit)",2014-04-04,Metasploit,linux,local,0
32737,platforms/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Based Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",windows,local,0
32751,platforms/lin_x86-64/local/32751.c,"Systrace 1.x (x64) - Aware Linux Kernel Privilege Escalation",2009-01-23,"Chris Evans",lin_x86-64,local,0
@@ -8600,7 +8605,7 @@ id,file,description,date,author,platform,type,port
32891,platforms/windows/local/32891.txt,"Microsoft Windows XP/Vista/2003/2008 - WMI Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",windows,local,0
32892,platforms/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",windows,local,0
32893,platforms/windows/local/32893.txt,"Microsoft Windows Vista/2008 - Thread Pool ACL Privilege Escalation",2009-04-14,"Cesar Cerrudo",windows,local,0
-32901,platforms/php/local/32901.php,"PHP 5.2.9 cURL - 'Safe_mode' / 'open_basedir' Restriction Bypass Exploit",2009-04-10,"Maksymilian Arciemowicz",php,local,0
+32901,platforms/php/local/32901.php,"PHP 5.2.9 cURL - 'Safe_mode' / 'open_basedir' Restriction Bypass",2009-04-10,"Maksymilian Arciemowicz",php,local,0
32946,platforms/freebsd/local/32946.c,"FreeBSD 7.1 - libc Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",freebsd,local,0
32947,platforms/linux/local/32947.txt,"DirectAdmin 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation",2009-04-22,anonymous,linux,local,0
33012,platforms/windows/local/33012.c,"Microsoft Windows XP/2000/2003 - Desktop Wall Paper System Parameter Privilege Escalation",2009-02-02,Arkon,windows,local,0
@@ -8630,7 +8635,7 @@ id,file,description,date,author,platform,type,port
33623,platforms/linux/local/33623.txt,"Accellion Secure File Transfer Appliance - Multiple Command Restriction Weakness Privilege Escalations",2010-02-10,"Tim Brown",linux,local,0
33725,platforms/aix/local/33725.txt,"IBM AIX 6.1.8 - 'libodm' Arbitrary File Write",2014-06-12,Portcullis,aix,local,0
40342,platforms/win_x86-64/local/40342.py,"TeamViewer 11.0.65452 (x64) - Local Credentials Disclosure",2016-09-07,"Alexander Korznikov",win_x86-64,local,0
-33791,platforms/arm/local/33791.rb,"Adobe Reader for Android - 'addJavascriptInterface' Exploit (Metasploit)",2014-06-17,Metasploit,arm,local,0
+33791,platforms/arm/local/33791.rb,"Adobe Reader for Android < 11.2.0 - 'addJavascriptInterface' Local Overflow (Metasploit)",2014-06-17,Metasploit,arm,local,0
33799,platforms/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",solaris,local,0
33808,platforms/linux/local/33808.c,"Docker 0.11 - VMM-Container Breakout",2014-06-18,"Sebastian Krahmer",linux,local,0
33824,platforms/linux/local/33824.c,"Linux Kernel 3.13 - SGID Privilege Escalation (PoC)",2014-06-21,"Vitaly Nikolenko",linux,local,0
@@ -8655,7 +8660,7 @@ id,file,description,date,author,platform,type,port
34314,platforms/solaris/local/34314.sh,"Oracle Solaris Management Console - WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local,0
34333,platforms/windows/local/34333.rb,"Oracle VM VirtualBox Guest Additions 4.3.10r93012 - 'VBoxGuest.sys' Privilege Escalation (Metasploit)",2014-08-13,Metasploit,windows,local,0
34331,platforms/windows/local/34331.py,"BlazeDVD Pro Player 7.0 - '.plf' Stack Based Direct RETBuffer Overflow",2014-08-12,"Giovanni Bartolomucci",windows,local,0
-34421,platforms/linux/local/34421.c,"glibc - NUL Byte gconv_translit_find Off-by-One Exploit",2014-08-27,"taviso & scarybeasts",linux,local,0
+34421,platforms/linux/local/34421.c,"glibc - NUL Byte gconv_translit_find Off-by-One",2014-08-27,"taviso & scarybeasts",linux,local,0
34489,platforms/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow (SEH)",2014-08-31,mr.pr0n,windows,local,0
34512,platforms/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling Buffer Overflow (SEH)",2014-09-01,k3170makan,windows,local,0
34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0
@@ -8669,7 +8674,7 @@ id,file,description,date,author,platform,type,port
34982,platforms/win_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - 'BthPan.sys' Privilege Escalation (Metasploit)",2014-10-15,Metasploit,win_x86,local,0
34987,platforms/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure",2010-11-09,"Dan Rosenberg",linux,local,0
35010,platforms/ios/local/35010.txt,"Apple iOS 4.0.2 - Networking Packet Filter Rules Privilege Escalation",2010-11-22,Apple,ios,local,0
-35019,platforms/windows/local/35019.py,"Microsoft Windows - OLE Package Manager SandWorm Exploit",2014-10-20,"Vlad Ovtchinikov",windows,local,0
+35019,platforms/windows/local/35019.py,"Microsoft Windows - OLE Package Manager SandWorm",2014-10-20,"Vlad Ovtchinikov",windows,local,0
35020,platforms/win_x86/local/35020.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)",2014-10-20,Metasploit,win_x86,local,0
35021,platforms/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)",2014-10-20,Metasploit,linux,local,0
35040,platforms/windows/local/35040.txt,"iBackup 10.0.0.32 - Privilege Escalation",2014-10-22,"Glafkos Charalambous",windows,local,0
@@ -8786,16 +8791,16 @@ id,file,description,date,author,platform,type,port
37089,platforms/linux/local/37089.txt,"Fuse 2.9.3-15 - Privilege Escalation",2015-05-23,"Tavis Ormandy",linux,local,0
37098,platforms/windows/local/37098.txt,"Microsoft Windows - Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",windows,local,0
37197,platforms/windows/local/37197.py,"Jildi FTP Client 1.5.6 - Buffer Overflow (SEH)",2015-06-04,"Zahid Adeel",windows,local,0
-37167,platforms/linux/local/37167.c,"PonyOS 3.0 - VFS Permissions Exploit",2015-06-01,"Hacker Fantastic",linux,local,0
+37167,platforms/linux/local/37167.c,"PonyOS 3.0 - VFS Permissions",2015-06-01,"Hacker Fantastic",linux,local,0
37168,platforms/linux/local/37168.txt,"PonyOS 3.0 - ELF Loader Privilege Escalation",2015-06-01,"Hacker Fantastic",linux,local,0
-37183,platforms/linux/local/37183.c,"PonyOS 3.0 - TTY 'ioctl()' Local Kernel Exploit",2015-06-02,"Hacker Fantastic",linux,local,0
+37183,platforms/linux/local/37183.c,"PonyOS 3.0 - TTY 'ioctl()' Local Kernel",2015-06-02,"Hacker Fantastic",linux,local,0
37211,platforms/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local,0
37212,platforms/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local,0
37265,platforms/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Privilege Escalation",2015-06-11,"Andrew Widdersheim",linux,local,0
37292,platforms/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation",2015-06-16,rebel,linux,local,0
37293,platforms/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,linux,local,0
37344,platforms/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",windows,local,0
-37367,platforms/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k Exploit (MS15-051) (Metasploit)",2015-06-24,Metasploit,windows,local,0
+37367,platforms/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)",2015-06-24,Metasploit,windows,local,0
37535,platforms/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,windows,local,0
40709,platforms/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Privilege Escalation",2016-11-04,"Hector X. Monsegur",aix,local,0
37543,platforms/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",linux,local,0
@@ -8817,7 +8822,7 @@ id,file,description,date,author,platform,type,port
37760,platforms/windows/local/37760.rb,"PDF Shaper 3.5 - Buffer Overflow (Metasploit)",2015-08-12,metacom,windows,local,0
37768,platforms/windows/local/37768.txt,"Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)",2015-08-13,monoxgas,windows,local,0
37771,platforms/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Overflow (SEH)",2015-08-15,St0rn,windows,local,0
-37772,platforms/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy Exploit",2015-08-15,"Tantaryu MING",multiple,local,0
+37772,platforms/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy",2015-08-15,"Tantaryu MING",multiple,local,0
37780,platforms/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local,0
37799,platforms/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,windows,local,0
37813,platforms/windows/local/37813.rb,"VideoCharge Studio - Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,windows,local,0
@@ -8838,16 +8843,16 @@ id,file,description,date,author,platform,type,port
38095,platforms/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",windows,local,0
38138,platforms/osx/local/38138.txt,"Apple Mac OSX - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",osx,local,0
38147,platforms/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",windows,local,0
-40975,platforms/android/local/40975.rb,"Google Android - get_user/put_user Exploit (Metasploit)",2016-12-29,Metasploit,android,local,0
+40975,platforms/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,android,local,0
38185,platforms/windows/local/38185.txt,"Total Commander 8.52 - Overwrite Buffer Overflow (SEH)",2015-09-15,Un_N0n,windows,local,0
38198,platforms/windows/local/38198.txt,"Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0
38199,platforms/windows/local/38199.txt,"Microsoft Windows - NtUserGetClipboardAccessToken Token Leak (MS15-023)",2015-09-15,"Google Security Research",windows,local,0
38200,platforms/windows/local/38200.txt,"Microsoft Windows Task Scheduler - 'DeleteExpiredTaskAfter' File Deletion Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0
38201,platforms/windows/local/38201.txt,"Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0
38202,platforms/windows/local/38202.txt,"Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",windows,local,0
-38218,platforms/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local Exploit (SEH)",2015-09-17,cor3sm4sh3r,windows,local,0
+38218,platforms/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local (SEH)",2015-09-17,cor3sm4sh3r,windows,local,0
38219,platforms/windows/local/38219.py,"ZTE PC UI USB Modem Software - Buffer Overflow",2015-09-17,R-73eN,windows,local,0
-38220,platforms/windows/local/38220.py,"IKEView R60 - Buffer Overflow Local Exploit (SEH)",2015-09-17,VIKRAMADITYA,windows,local,0
+38220,platforms/windows/local/38220.py,"IKEView R60 - Buffer Overflow Local (SEH)",2015-09-17,VIKRAMADITYA,windows,local,0
38222,platforms/win_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)",2015-09-17,Metasploit,win_x86-64,local,0
38232,platforms/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Buffer Overflow",2013-01-21,anonymous,linux,local,0
38243,platforms/windows/local/38243.py,"Total Commander 8.52 (Windows 10) - Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local,0
@@ -8887,7 +8892,7 @@ id,file,description,date,author,platform,type,port
38600,platforms/windows/local/38600.py,"Sam Spade 1.14 - Crawl Website Buffer Overflow",2015-11-02,MandawCoder,windows,local,0
38601,platforms/windows/local/38601.py,"Sam Spade 1.14 - Scan Addresses Buffer Overflow",2015-11-02,VIKRAMADITYA,windows,local,0
38603,platforms/windows/local/38603.py,"TCPing 2.1.0 - Buffer Overflow",2015-11-02,hyp3rlinx,windows,local,0
-38609,platforms/windows/local/38609.py,"Gold MP4 Player - '.swf' Local Exploit",2015-11-03,"Vivek Mahajan",windows,local,0
+38609,platforms/windows/local/38609.py,"Gold MP4 Player - '.swf' Local",2015-11-03,"Vivek Mahajan",windows,local,0
38631,platforms/windows/local/38631.txt,"McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",windows,local,0
38668,platforms/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption - Information Disclosure",2013-07-09,"Brad Antoniewicz",windows,local,0
38672,platforms/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",windows,local,0
@@ -8995,7 +9000,7 @@ id,file,description,date,author,platform,type,port
39903,platforms/windows/local/39903.txt,"League of Legends Screensaver - Insecure File Permissions Privilege Escalation",2016-06-07,"Vincent Yiu",windows,local,0
39908,platforms/windows/local/39908.txt,"Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation",2016-06-10,"Roland C. Redl",windows,local,0
39916,platforms/windows/local/39916.txt,"Riot Games League of Legends - Insecure File Permissions Privilege Escalation",2016-06-10,"Cyril Vallicari",windows,local,0
-39933,platforms/windows/local/39933.py,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' File Exploit (Universal ASLR + DEP Bypass)",2016-06-13,"Fitzl Csaba",windows,local,0
+39933,platforms/windows/local/39933.py,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' File (Universal ASLR + DEP Bypass)",2016-06-13,"Fitzl Csaba",windows,local,0
39938,platforms/linux/local/39938.rb,"iSQL 1.0 - Command Injection",2016-06-13,HaHwul,linux,local,0
39954,platforms/windows/local/39954.txt,"AdobeUpdateService 3.6.0.248 - Unquoted Service Path Privilege Escalation",2016-06-15,"Cyril Vallicari",windows,local,0
40054,platforms/linux/local/40054.c,"Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation",2016-07-04,halfdog,linux,local,0
@@ -9186,7 +9191,7 @@ id,file,description,date,author,platform,type,port
41710,platforms/windows/local/41710.rb,"HP Intelligent Management Center < 5.0 E0102 - UAM Buffer Overflow (Metasploit)",2012-08-29,Metasploit,windows,local,0
41711,platforms/windows/local/41711.rb,"VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)",2016-08-06,Metasploit,windows,local,0
41712,platforms/windows/local/41712.rb,"CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)",2013-02-02,Metasploit,windows,local,0
-42555,platforms/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel Exploit",2017-08-26,"Zimperium zLabs Team",ios,local,0
+42555,platforms/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel",2017-08-26,"Zimperium zLabs Team",ios,local,0
41887,platforms/windows/local/41887.txt,"VirusChaser 8.0 - Buffer Overflow (SEH)",2017-04-14,0x41Li,windows,local,0
42305,platforms/linux/local/42305.txt,"NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Privilege Escalation",2017-07-10,"Paul Taylor",linux,local,0
41886,platforms/linux/local/41886.c,"Linux Kernel 4.8.0 UDEV < 232 - Privilege Escalation",2017-04-15,"Nassim Asrir",linux,local,0
@@ -9258,7 +9263,7 @@ id,file,description,date,author,platform,type,port
42267,platforms/windows/local/42267.py,"Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)",2017-06-28,Chako,windows,local,0
42270,platforms/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",solaris_x86,local,0
42271,platforms/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",openbsd,local,0
-42273,platforms/lin_x86/local/42273.c,"Linux Kernel - 'offset2lib Stack Clash' Exploit",2017-06-28,"Qualys Corporation",lin_x86,local,0
+42273,platforms/lin_x86/local/42273.c,"Linux Kernel - 'offset2lib Stack Clash'",2017-06-28,"Qualys Corporation",lin_x86,local,0
42274,platforms/lin_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local,0
42275,platforms/lin_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86-64,local,0
42276,platforms/lin_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local,0
@@ -9329,105 +9334,105 @@ id,file,description,date,author,platform,type,port
43127,platforms/linux/local/43127.c,"Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation",2017-11-06,"Chris Salls",linux,local,0
43134,platforms/windows/local/43134.c,"Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass",2017-11-10,hyp3rlinx,windows,local,0
43139,platforms/windows/local/43139.c,"IKARUS anti.virus 2.16.7 - 'ntguard_x64' Privilege Escalation",2017-11-13,"Parvez Anwar",windows,local,0
-1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Exploit",2003-03-23,kralor,windows,remote,80
-2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote Exploit (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80
-5,platforms/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139
+1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote",2003-03-23,kralor,windows,remote,80
+2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80
+5,platforms/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote",2003-04-03,"Marcin Wolak",windows,remote,139
7,platforms/linux/remote/7.pl,"Samba 2.2.x - Buffer Overflow",2003-04-07,"H D Moore",linux,remote,139
8,platforms/linux/remote/8.c,"SETI@home Clients - Buffer Overflow",2003-04-08,zillion,linux,remote,0
10,platforms/multiple/remote/10.c,"Samba < 2.2.8 (Linux/BSD) - Remote Code Execution",2003-04-10,eSDee,multiple,remote,139
16,platforms/linux/remote/16.c,"PoPToP PPTP 1.1.4-b3 - Remote Command Execution",2003-04-18,einstein,linux,remote,1723
18,platforms/linux/remote/18.sh,"Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution",2003-04-23,truff,linux,remote,0
19,platforms/linux/remote/19.c,"PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution",2003-04-25,blightninjas,linux,remote,1723
-20,platforms/windows/remote/20.txt,"Microsoft Windows 2000/XP - SMB Authentication Remote Exploit",2003-04-25,"Haamed Gheibi",windows,remote,139
-23,platforms/windows/remote/23.c,"RealServer < 8.0.2 (Windows Platforms) - Remote Exploit",2003-04-30,"Johnny Cyberpunk",windows,remote,554
+20,platforms/windows/remote/20.txt,"Microsoft Windows 2000/XP - SMB Authentication Remote",2003-04-25,"Haamed Gheibi",windows,remote,139
+23,platforms/windows/remote/23.c,"RealServer < 8.0.2 (Windows Platforms) - Remote Overflow",2003-04-30,"Johnny Cyberpunk",windows,remote,554
24,platforms/linux/remote/24.c,"Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution",2003-04-30,bysin,linux,remote,25
25,platforms/linux/remote/25.c,"OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",linux,remote,0
26,platforms/linux/remote/26.sh,"OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident",2003-05-02,"Nicolas Couture",linux,remote,0
-27,platforms/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking Exploit",2003-05-05,"Yaroslav Polyakov",linux,remote,80
+27,platforms/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking",2003-05-05,"Yaroslav Polyakov",linux,remote,80
28,platforms/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution",2003-05-08,Burebista,windows,remote,0
30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution",2003-05-12,anonymous,windows,remote,0
33,platforms/linux/remote/33.c,"WsMp3d 0.x - Heap Overflow",2003-05-22,Xpl017Elz,linux,remote,8000
-34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Remote Exploit",2003-05-29,anonymous,linux,remote,80
+34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution",2003-05-29,anonymous,linux,remote,80
36,platforms/windows/remote/36.c,"Microsoft Windows - WebDAV Remote Code Execution (2)",2003-06-01,alumni,windows,remote,80
-37,platforms/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0
-38,platforms/linux/remote/38.pl,"Apache 2.0.45 - 'APR' Remote Exploit",2003-06-08,"Matthew Murphy",linux,remote,80
+37,platforms/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag (MS03-020)",2003-06-07,alumni,windows,remote,0
+38,platforms/linux/remote/38.pl,"Apache 2.0.45 - 'APR' Remote",2003-06-08,"Matthew Murphy",linux,remote,80
39,platforms/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Command Execution",2003-06-10,gunzip,linux,remote,69
41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution",2003-06-10,pokleyzz,linux,remote,80
42,platforms/windows/remote/42.c,"Winmail Mail Server 2.3 Build 0402 - Remote Format String",2003-06-11,ThreaT,windows,remote,25
43,platforms/linux/remote/43.pl,"ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection",2003-06-19,Spaine,linux,remote,21
-45,platforms/windows/remote/45.c,"Yahoo Messenger 5.5 - 'DSR-ducky.c' Remote Exploit",2003-06-23,Rave,windows,remote,80
+45,platforms/windows/remote/45.c,"Yahoo Messenger 5.5 - 'DSR-ducky.c' Remote",2003-06-23,Rave,windows,remote,80
46,platforms/linux/remote/46.c,"Kerio MailServer 5.6.3 - Remote Buffer Overflow",2003-06-27,B-r00t,linux,remote,25
-48,platforms/windows/remote/48.c,"Microsoft Windows Media Services - Remote Exploit (MS03-022)",2003-07-01,firew0rker,windows,remote,80
-49,platforms/linux/remote/49.c,"eXtremail 1.5.x (Linux) - Remote Format Strings Exploit",2003-07-02,B-r00t,linux,remote,25
-50,platforms/windows/remote/50.pl,"ColdFusion MX - Remote Development Service Exploit",2003-07-07,"angry packet",windows,remote,80
+48,platforms/windows/remote/48.c,"Microsoft Windows Media Services - Remote (MS03-022)",2003-07-01,firew0rker,windows,remote,80
+49,platforms/linux/remote/49.c,"eXtremail 1.5.x (Linux) - Remote Format Strings",2003-07-02,B-r00t,linux,remote,25
+50,platforms/windows/remote/50.pl,"ColdFusion MX - Remote Development Service",2003-07-07,"angry packet",windows,remote,80
51,platforms/windows/remote/51.c,"Microsoft IIS 5.0 - WebDAV Remote Code Execution (3) (xwdav)",2003-07-08,Schizoprenic,windows,remote,80
54,platforms/windows/remote/54.c,"LeapWare LeapFTP 2.7.x - Remote Buffer Overflow",2003-07-12,drG4njubas,windows,remote,21
55,platforms/linux/remote/55.c,"Samba 2.2.8 - Brute Force Method Remote Command Execution",2003-07-13,Schizoprenic,linux,remote,139
-56,platforms/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote Exploit",2003-07-14,anonymous,windows,remote,80
+56,platforms/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote",2003-07-14,anonymous,windows,remote,80
57,platforms/solaris/remote/57.txt,"Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote,0
-58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Exploit",2003-07-17,"Carl Livitt",linux,remote,504
+58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote",2003-07-17,"Carl Livitt",linux,remote,504
63,platforms/linux/remote/63.c,"miniSQL (mSQL) 1.3 - GID Remote Code Execution",2003-07-25,"the itch",linux,remote,1114
64,platforms/windows/remote/64.c,"Microsoft Windows - 'RPC DCOM' Remote Buffer Overflow",2003-07-25,Flashsky,windows,remote,135
-66,platforms/windows/remote/66.c,"Microsoft Windows XP/2000 - 'RPC DCOM' Remote Exploit (MS03-026)",2003-07-26,"H D Moore",windows,remote,135
+66,platforms/windows/remote/66.c,"Microsoft Windows XP/2000 - 'RPC DCOM' Remote (MS03-026)",2003-07-26,"H D Moore",windows,remote,135
67,platforms/multiple/remote/67.c,"Apache 1.3.x mod_mylo - Remote Code Execution",2003-07-28,"Carl Livitt",multiple,remote,80
-69,platforms/windows/remote/69.c,"Microsoft Windows - 'RPC DCOM' Remote Exploit (1)",2003-07-29,pHrail,windows,remote,135
-70,platforms/windows/remote/70.c,"Microsoft Windows - 'RPC DCOM' Remote Exploit (2)",2003-07-30,anonymous,windows,remote,135
+69,platforms/windows/remote/69.c,"Microsoft Windows - 'RPC DCOM' Remote (1)",2003-07-29,pHrail,windows,remote,135
+70,platforms/windows/remote/70.c,"Microsoft Windows - 'RPC DCOM' Remote (2)",2003-07-30,anonymous,windows,remote,135
74,platforms/linux/remote/74.c,"WU-FTPD 2.6.2 - Off-by-One Remote Command Execution",2003-08-03,Xpl017Elz,linux,remote,21
-76,platforms/windows/remote/76.c,"Microsoft Windows - 'RPC DCOM' Remote Exploit (Universal)",2003-08-07,oc192,windows,remote,135
+76,platforms/windows/remote/76.c,"Microsoft Windows - 'RPC DCOM' Remote (Universal)",2003-08-07,oc192,windows,remote,135
77,platforms/hardware/remote/77.c,"Cisco IOS 12.x/11.x - HTTP Remote Integer Overflow",2003-08-10,FX,hardware,remote,80
78,platforms/linux/remote/78.c,"WU-FTPD 2.6.2 - Remote Command Execution",2003-08-11,Xpl017Elz,linux,remote,21
80,platforms/windows/remote/80.c,"Oracle XDB FTP Service - UNLOCK Buffer Overflow",2003-08-13,"David Litchfield",windows,remote,2100
81,platforms/windows/remote/81.c,"Microsoft Windows Server 2000 - RSVP Server Authority Hijacking (PoC)",2003-08-15,"ste jones",windows,remote,0
-83,platforms/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote Exploit (MS03-032)",2003-08-21,malware,windows,remote,0
+83,platforms/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote (MS03-032)",2003-08-21,malware,windows,remote,0
84,platforms/linux/remote/84.c,"Gopherd 3.0.5 - FTP Gateway Remote Overflow",2003-08-22,vade79,linux,remote,70
86,platforms/multiple/remote/86.c,"Real Server 7/8/9 (Windows / Linux) - Remote Code Execution",2003-08-25,"Johnny Cyberpunk",multiple,remote,554
88,platforms/linux/remote/88.c,"GtkFtpd 1.0.4 - Buffer Overflow",2003-08-28,vade79,linux,remote,21
-89,platforms/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Exploit",2003-08-29,vertex,linux,remote,23
+89,platforms/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow",2003-08-29,vertex,linux,remote,23
90,platforms/windows/remote/90.c,"eMule/xMule/LMule - OP_SERVERMESSAGE Format String",2003-09-01,"Rémi Denis-Courmont",windows,remote,4661
92,platforms/windows/remote/92.c,"Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)",2003-09-06,valgasu,windows,remote,0
95,platforms/multiple/remote/95.c,"Roger Wilco 1.x - Client Data Buffer Overflow",2003-09-10,"Luigi Auriemma",multiple,remote,0
96,platforms/osx/remote/96.c,"4D WebSTAR FTP Server Suite - Remote Buffer Overflow",2003-09-11,B-r00t,osx,remote,21
97,platforms/windows/remote/97.c,"Microsoft Windows - 'RPC DCOM' Scanner (MS03-039)",2003-09-12,"Doke Scott",windows,remote,135
-98,platforms/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Exploit",2003-09-14,bkbll,linux,remote,3306
+98,platforms/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Buffer Overflow",2003-09-14,bkbll,linux,remote,3306
99,platforms/linux/remote/99.c,"Pine 4.56 - Remote Buffer Overflow",2003-09-16,sorbo,linux,remote,0
100,platforms/windows/remote/100.c,"Microsoft Windows - 'RPC DCOM' Long Filename Overflow (MS03-026)",2003-09-16,ey4s,windows,remote,135
101,platforms/solaris/remote/101.pl,"Solaris Sadmind - Default Configuration Remote Code Execution",2003-09-19,"H D Moore",solaris,remote,111
102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution",2003-09-20,anonymous,linux,remote,617
-103,platforms/windows/remote/103.c,"Microsoft Windows - 'RPC DCOM2' Remote Exploit (MS03-039)",2003-09-20,Flashsky,windows,remote,135
+103,platforms/windows/remote/103.c,"Microsoft Windows - 'RPC DCOM2' Remote (MS03-039)",2003-09-20,Flashsky,windows,remote,135
105,platforms/bsd/remote/105.pl,"GNU CFEngine 2.-2.0.3 - Remote Stack Overflow",2003-09-27,kokanin,bsd,remote,5308
107,platforms/linux/remote/107.c,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (1)",2003-10-04,bkbll,linux,remote,21
-109,platforms/windows/remote/109.c,"Microsoft Windows - 'RPC2' Universal Exploit / Denial of Service (RPC3) (MS03-039)",2003-10-09,anonymous,windows,remote,135
+109,platforms/windows/remote/109.c,"Microsoft Windows - 'RPC2' Universal / Denial of Service (RPC3) (MS03-039)",2003-10-09,anonymous,windows,remote,135
110,platforms/linux/remote/110.c,"ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force",2003-10-13,Haggis,linux,remote,21
112,platforms/windows/remote/112.c,"mIRC 6.1 - 'IRC' Protocol Remote Buffer Overflow",2003-10-21,blasty,windows,remote,0
-116,platforms/windows/remote/116.c,"NIPrint LPD-LPR Print Server 4.10 - Remote Exploit",2003-11-04,xCrZx,windows,remote,515
-117,platforms/windows/remote/117.c,"Microsoft Windows XP/2000 - RPC Remote Non Exec Memory Exploit",2003-11-07,ins1der,windows,remote,135
+116,platforms/windows/remote/116.c,"NIPrint LPD-LPR Print Server 4.10 - Remote",2003-11-04,xCrZx,windows,remote,515
+117,platforms/windows/remote/117.c,"Microsoft Windows XP/2000 - RPC Remote Non Exec Memory",2003-11-07,ins1der,windows,remote,135
119,platforms/windows/remote/119.c,"Microsoft Windows XP/2000 - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,windows,remote,0
-121,platforms/windows/remote/121.c,"Microsoft FrontPage Server Extensions - 'fp30reg.dll' Exploit (MS03-051)",2003-11-13,Adik,windows,remote,80
-123,platforms/windows/remote/123.c,"Microsoft Windows - Workstation Service WKSSVC Remote Exploit (MS03-049)",2003-11-14,snooq,windows,remote,0
-124,platforms/windows/remote/124.pl,"IA WebMail Server 3.x - 'iaregdll.dll 1.0.0.5' Remote Exploit",2003-11-19,"Peter Winter-Smith",windows,remote,80
-126,platforms/linux/remote/126.c,"Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Exploit",2003-11-20,xCrZx,linux,remote,80
-127,platforms/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution Exploit (WebServer)",2003-11-22,nesumin,windows,remote,0
-130,platforms/windows/remote/130.c,"Microsoft Windows XP - Workstation Service Remote Exploit (MS03-049)",2003-12-04,fiNis,windows,remote,0
+121,platforms/windows/remote/121.c,"Microsoft FrontPage Server Extensions - 'fp30reg.dll' (MS03-051)",2003-11-13,Adik,windows,remote,80
+123,platforms/windows/remote/123.c,"Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049)",2003-11-14,snooq,windows,remote,0
+124,platforms/windows/remote/124.pl,"IA WebMail Server 3.x - 'iaregdll.dll 1.0.0.5' Remote",2003-11-19,"Peter Winter-Smith",windows,remote,80
+126,platforms/linux/remote/126.c,"Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote",2003-11-20,xCrZx,linux,remote,80
+127,platforms/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution (WebServer)",2003-11-22,nesumin,windows,remote,0
+130,platforms/windows/remote/130.c,"Microsoft Windows XP - Workstation Service Remote (MS03-049)",2003-12-04,fiNis,windows,remote,0
132,platforms/linux/remote/132.c,"Apache 1.3.x < 2.0.48 mod_userdir - Remote Users Disclosure",2003-12-06,m00,linux,remote,80
133,platforms/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow / Denial of Service",2003-12-15,"Peter Winter-Smith",windows,remote,80
-135,platforms/windows/remote/135.c,"Microsoft Windows Messenger Service (French) - Remote Exploit (MS03-043)",2003-12-16,MrNice,windows,remote,135
-136,platforms/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal Exploit",2003-12-18,kralor,windows,remote,80
+135,platforms/windows/remote/135.c,"Microsoft Windows Messenger Service (French) - Remote (MS03-043)",2003-12-16,MrNice,windows,remote,135
+136,platforms/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal",2003-12-18,kralor,windows,remote,80
139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - 'abook_dbname' Remote Code Execution",2003-12-27,SpikE,linux,remote,406
143,platforms/linux/remote/143.c,"lftp 2.6.9 - Remote Stack based Overflow",2004-01-14,Li0n7,linux,remote,0
-149,platforms/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote Exploit",2004-01-27,lion,windows,remote,21
+149,platforms/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote",2004-01-27,lion,windows,remote,21
151,platforms/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0
155,platforms/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,windows,remote,3128
156,platforms/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,windows,remote,8080
157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Buffer Overflow",2004-02-27,"Johnny Cyberpunk",windows,remote,389
158,platforms/windows/remote/158.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - 'MDTM' Remote Overflow",2004-02-27,Sam,windows,remote,21
159,platforms/windows/remote/159.c,"WFTPD Server 3.21 - Remote Buffer Overflow",2004-02-29,rdxaxl,windows,remote,21
-163,platforms/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing Exploit",2004-03-19,anonymous,windows,remote,0
+163,platforms/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing",2004-03-19,anonymous,windows,remote,0
164,platforms/windows/remote/164.c,"Foxmail 5.0 - 'PunyLib.dll' Remote Stack Overflow",2004-03-23,xfocus,windows,remote,0
165,platforms/windows/remote/165.c,"Ipswitch WS_FTP Server 4.0.2 - ALLO Remote Buffer Overflow",2004-03-23,"Hugh Mann",windows,remote,21
166,platforms/windows/remote/166.pl,"eSignal 7.6 - STREAMQUOTE Remote Buffer Overflow",2004-03-26,VizibleSoft,windows,remote,80
167,platforms/linux/remote/167.c,"Ethereal 0.10.0 < 0.10.2 - IGAP Overflow",2004-03-28,"Abhisek Datta",linux,remote,0
168,platforms/windows/remote/168.c,"RealSecure / Blackice - 'iss_pam1.dll' Remote Overflow",2004-03-28,Sam,windows,remote,0
-169,platforms/hardware/remote/169.pl,"Cisco - Cisco Global Exploiter Tool",2004-03-28,blackangels,hardware,remote,0
+169,platforms/hardware/remote/169.pl,"Cisco - Cisco Global er Tool",2004-03-28,blackangels,hardware,remote,0
171,platforms/linux/remote/171.c,"tcpdump - ISAKMP Identification Payload Integer Overflow",2004-04-05,Rapid7,linux,remote,0
173,platforms/linux/remote/173.pl,"Monit 4.1 - Buffer Overflow",2004-04-09,gsicht,linux,remote,2812
174,platforms/linux/remote/174.c,"Monit 4.2 - Buffer Overflow",2004-04-12,"Abhisek Datta",linux,remote,2812
@@ -9438,23 +9443,23 @@ id,file,description,date,author,platform,type,port
191,platforms/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)",2000-11-18,steeLe,windows,remote,80
192,platforms/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)",2000-11-18,"Roelof Temmingh",windows,remote,80
201,platforms/multiple/remote/201.c,"WU-FTPD 2.6.0 - Remote Command Execution",2000-11-21,venglin,multiple,remote,21
-204,platforms/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings Exploit",2000-11-29,DiGiT,linux,remote,21
-208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.x - Overflow Exploit",2000-11-30,"Babcia Padlina",linux,remote,119
+204,platforms/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings",2000-11-29,DiGiT,linux,remote,21
+208,platforms/linux/remote/208.c,"INND/NNRP < 1.6.x - Overflow",2000-11-30,"Babcia Padlina",linux,remote,119
211,platforms/cgi/remote/211.c,"PHF (Linux/x86) - Buffer Overflow",2000-12-01,proton,cgi,remote,0
213,platforms/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow",2000-12-01,Optyx,solaris,remote,111
220,platforms/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow",2000-12-06,Gneisenau,linux,remote,80
-225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Exploit",2000-12-11,korty,linux,remote,21
+225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Overflow",2000-12-11,korty,linux,remote,21
226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Command Execution",2000-12-11,sk8,linux,remote,515
227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) - 'lpd' Format String",2000-12-11,DiGiT,linux,remote,515
228,platforms/bsd/remote/228.c,"Oops! 1.4.6 - one russi4n proxy-server Heap Buffer Overflow",2000-12-15,diman,bsd,remote,3128
230,platforms/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Command Execution",2000-12-15,VeNoMouS,linux,remote,515
-232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass Exploit",2000-12-19,anonymous,windows,remote,0
-234,platforms/bsd/remote/234.c,"OpenBSD ftpd 2.6/2.7 - Remote Exploit",2000-12-20,Scrippie,bsd,remote,21
-237,platforms/linux/remote/237.c,"Linux Kernel 2.2 - TCP/IP Weakness Spoof IP Exploit",2001-01-02,Stealth,linux,remote,513
-239,platforms/solaris/remote/239.c,"WU-FTPD 2.6.0 - Remote Format Strings Exploit",2001-01-03,kalou,solaris,remote,21
+232,platforms/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass",2000-12-19,anonymous,windows,remote,0
+234,platforms/bsd/remote/234.c,"OpenBSD ftpd 2.6/2.7 - Remote",2000-12-20,Scrippie,bsd,remote,21
+237,platforms/linux/remote/237.c,"Linux Kernel 2.2 - TCP/IP Weakness Spoof IP",2001-01-02,Stealth,linux,remote,513
+239,platforms/solaris/remote/239.c,"WU-FTPD 2.6.0 - Remote Format Strings",2001-01-03,kalou,solaris,remote,21
253,platforms/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow",2001-01-19,teleh0r,linux,remote,143
-254,platforms/hardware/remote/254.c,"Cisco - Password Bruteforcer Exploit",2001-01-19,norby,hardware,remote,23
-263,platforms/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Exploit",2001-01-27,Fyodor,solaris,remote,80
+254,platforms/hardware/remote/254.c,"Cisco - Password Bruteforcer",2001-01-19,norby,hardware,remote,23
+263,platforms/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution",2001-01-27,Fyodor,solaris,remote,80
266,platforms/windows/remote/266.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (1)",2001-05-07,"Ryan Permeh",windows,remote,80
268,platforms/windows/remote/268.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (2)",2001-05-08,"dark spyrit",windows,remote,80
269,platforms/lin_x86/remote/269.c,"BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution",2001-05-08,qitest1,lin_x86,remote,21
@@ -9463,25 +9468,24 @@ id,file,description,date,author,platform,type,port
279,platforms/linux/remote/279.c,"ISC BIND 8.2.x - 'TSIG' Stack Overflow (2)",2001-03-01,LSD-PLaNET,linux,remote,53
280,platforms/solaris/remote/280.c,"ISC BIND 8.2.x - 'TSIG' Stack Overflow (3)",2001-03-01,LSD-PLaNET,solaris,remote,53
282,platforms/linux/remote/282.c,"ISC BIND 8.2.x - 'TSIG' Stack Overflow (4)",2001-03-02,multiple,linux,remote,53
-284,platforms/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote Exploit",2001-03-03,SkyLaZarT,linux,remote,143
-291,platforms/linux/remote/291.c,"TCP Connection Reset - Remote Exploit",2004-04-23,"Paul A. Watson",linux,remote,0
+284,platforms/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote",2001-03-03,SkyLaZarT,linux,remote,143
293,platforms/windows/remote/293.c,"Microsoft Windows - 'Lsasrv.dll' RPC Remote Buffer Overflow (MS04-011)",2004-04-24,sbaa,windows,remote,445
294,platforms/hardware/remote/294.pl,"HP Web JetAdmin 6.5 - 'connectedNodes.ovpl' Remote Code Execution",2004-04-28,FX,hardware,remote,8000
-295,platforms/windows/remote/295.c,"Microsoft Windows XP/2000 - 'Lsasrv.dll' Remote Universal Exploit (MS04-011)",2004-04-29,houseofdabus,windows,remote,445
+295,platforms/windows/remote/295.c,"Microsoft Windows XP/2000 - 'Lsasrv.dll' Remote Universal (MS04-011)",2004-04-29,houseofdabus,windows,remote,445
296,platforms/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow",2004-05-05,vade79,linux,remote,0
297,platforms/windows/remote/297.c,"Sasser Worm ftpd - Remote Buffer Overflow (port 5554)",2004-05-16,mandragore,windows,remote,5554
300,platforms/multiple/remote/300.c,"CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401
301,platforms/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow",2004-06-25,anonymous,solaris,remote,2401
-303,platforms/linux/remote/303.pl,"Borland Interbase 7.x - Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050
-304,platforms/linux/remote/304.c,"Subversion 1.0.2 - 'svn_time_from_cstring()' Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690
+303,platforms/linux/remote/303.pl,"Borland Interbase 7.x - Remote Buffer Overflow",2004-06-25,"Aviram Jenik",linux,remote,3050
+304,platforms/linux/remote/304.c,"Subversion 1.0.2 - 'svn_time_from_cstring()' Remote",2004-06-25,"Gyan Chawdhary",linux,remote,3690
307,platforms/linux/remote/307.py,"Rlpr 2.04 - 'msg()' Remote Format String",2004-06-25,jaguar,linux,remote,7290
308,platforms/linux/remote/308.c,"MPlayer 1.0pre4 GUI - Filename handling Overflow",2004-07-04,c0ntex,linux,remote,0
-310,platforms/windows/remote/310.txt,"Microsoft Internet Explorer - Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0
+310,platforms/windows/remote/310.txt,"Microsoft Internet Explorer - Remote Application.Shell",2004-07-09,Jelmer,windows,remote,0
311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass",2004-07-10,"Eli Kara",multiple,remote,3306
313,platforms/windows/remote/313.txt,"Microsoft Outlook Express - Window Opener",2004-07-13,anonymous,windows,remote,0
315,platforms/windows/remote/315.txt,"Microsoft Outlook Express - JavaScript Execution",2004-07-13,anonymous,windows,remote,0
-316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0
-340,platforms/linux/remote/340.c,"Linux imapd - Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143
+316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell",2004-07-13,"Ferruh Mavituna",windows,remote,0
+340,platforms/linux/remote/340.c,"Linux imapd - Remote Overflow / File Retrieve",1997-06-24,p1,linux,remote,143
346,platforms/linux_sparc/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Code Execution",2001-12-20,Teso,linux_sparc,remote,23
347,platforms/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow",2002-05-14,Teso,linux,remote,0
348,platforms/linux/remote/348.c,"WU-FTPD 2.6.1 - Remote Command Execution",2002-05-14,Teso,linux,remote,21
@@ -9489,7 +9493,7 @@ id,file,description,date,author,platform,type,port
359,platforms/linux/remote/359.c,"Drcat 0.5.0-beta - 'drcatd' Remote Code Execution",2004-07-22,Taif,linux,remote,3535
361,platforms/windows/remote/361.txt,"Flash FTP Server - Directory Traversal",2004-07-22,CoolICE,windows,remote,0
364,platforms/linux/remote/364.pl,"Samba 3.0.4 - SWAT Authorisation Buffer Overflow",2004-07-22,"Noam Rathaus",linux,remote,901
-372,platforms/linux/remote/372.c,"OpenFTPd 0.30.2 - Remote Exploit",2004-08-03,Andi,linux,remote,21
+372,platforms/linux/remote/372.c,"OpenFTPd 0.30.2 - Remote",2004-08-03,Andi,linux,remote,21
373,platforms/linux/remote/373.c,"OpenFTPd 0.30.1 - message system Remote Shell",2004-08-04,infamous41md,linux,remote,21
378,platforms/windows/remote/378.pl,"BlackJumboDog FTP Server - Remote Buffer Overflow",2004-08-05,"Tal Zeltzer",windows,remote,21
379,platforms/linux/remote/379.txt,"CVSTrac - Arbitrary Code Execution",2004-08-06,anonymous,linux,remote,0
@@ -9500,10 +9504,10 @@ id,file,description,date,author,platform,type,port
389,platforms/linux/remote/389.c,"LibPNG Graphics Library - Remote Buffer Overflow",2004-08-11,infamous41md,linux,remote,0
390,platforms/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow (1)",2004-08-13,infamous41md,linux,remote,0
391,platforms/osx/remote/391.pl,"Apple Mac OSX 10.3.3 - AppleFileServer Overflow Remote Code Execution",2004-08-13,"Dino Dai Zovi",osx,remote,548
-392,platforms/linux/remote/392.c,"Remote CVS 1.11.15 - 'error_prog_name' Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401
-397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Exploit",2002-06-25,Teso,linux,remote,143
-398,platforms/linux/remote/398.c,"rsync 2.5.1 - Remote Exploit (1)",2002-01-01,Teso,linux,remote,873
-399,platforms/linux/remote/399.c,"rsync 2.5.1 - Remote Exploit (2)",2002-01-01,Teso,linux,remote,873
+392,platforms/linux/remote/392.c,"Remote CVS 1.11.15 - 'error_prog_name' Arbitrary Code Execution",2004-08-13,"Gyan Chawdhary",linux,remote,2401
+397,platforms/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote",2002-06-25,Teso,linux,remote,143
+398,platforms/linux/remote/398.c,"rsync 2.5.1 - Remote (1)",2002-01-01,Teso,linux,remote,873
+399,platforms/linux/remote/399.c,"rsync 2.5.1 - Remote (2)",2002-01-01,Teso,linux,remote,873
400,platforms/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow (2)",2004-08-18,infamous41md,linux,remote,0
404,platforms/linux/remote/404.pl,"PlaySms 0.7 - SQL Injection",2004-08-19,"Noam Rathaus",linux,remote,0
405,platforms/linux/remote/405.c,"XV 3.x - '.BMP' Parsing Local Buffer Overflow",2004-08-20,infamous41md,linux,remote,0
@@ -9514,22 +9518,22 @@ id,file,description,date,author,platform,type,port
418,platforms/windows/remote/418.c,"Winamp 5.04 - '.wsz' Skin File Remote Code Execution",2004-08-25,"Petrol Designs",windows,remote,0
421,platforms/windows/remote/421.c,"Gaucho 1.4 - Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",windows,remote,0
424,platforms/linux/remote/424.c,"Citadel/UX - Remote Buffer Overflow",2004-08-30,Nebunu,linux,remote,504
-425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer Exploit",2004-08-31,anonymous,hardware,remote,0
+425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer",2004-08-31,anonymous,hardware,remote,0
426,platforms/windows/remote/426.c,"Titan FTP Server - Long Command Heap Overflow (PoC)",2004-08-31,lion,windows,remote,21
-431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote Exploit (2)",2004-09-02,"John Bissell",windows,remote,0
+431,platforms/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote (2)",2004-09-02,"John Bissell",windows,remote,0
432,platforms/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - 'auth_debug()' Remote Format String",2004-09-02,ktha,bsd,remote,143
435,platforms/windows/remote/435.c,"Trillian 0.74i MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,windows,remote,0
-437,platforms/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive Exploit",2004-09-09,Nebunu,linux,remote,504
+437,platforms/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive",2004-09-09,Nebunu,linux,remote,504
439,platforms/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow",2004-09-12,Delikon,windows,remote,21
-472,platforms/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcode Exploit",2004-09-22,FoToZ,windows,remote,0
+472,platforms/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcode",2004-09-22,FoToZ,windows,remote,0
473,platforms/windows/remote/473.c,"Alt-N MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow",2004-09-22,D_BuG,windows,remote,143
-475,platforms/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator Exploit (MS04-028)",2004-09-23,"Elia Florio",windows,remote,0
-478,platforms/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode Exploit (MS04-028)",2004-09-25,ATmaCA,windows,remote,0
+475,platforms/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator (MS04-028)",2004-09-23,"Elia Florio",windows,remote,0
+478,platforms/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode (MS04-028)",2004-09-25,ATmaCA,windows,remote,0
480,platforms/windows/remote/480.c,"Microsoft Windows - JPEG GDI+ Remote Heap Overflow (MS04-028)",2004-09-25,"John Bissell",windows,remote,0
556,platforms/windows/remote/556.c,"Microsoft Windows - JPEG GDI+ All-in-One Bind/Reverse/Admin/FileDownload",2004-09-27,M4Z3R,windows,remote,0
566,platforms/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow",2004-10-04,LoWNOISE,windows,remote,80
568,platforms/windows/remote/568.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (1)",2004-10-06,Delikon,windows,remote,8000
-572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer Exploit",2004-10-11,"Paul Szabo",windows,remote,0
+572,platforms/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer",2004-10-11,"Paul Szabo",windows,remote,0
573,platforms/windows/remote/573.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (2)",2004-10-12,K-C0d3r,windows,remote,8000
577,platforms/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow",2004-10-15,class101,windows,remote,25
580,platforms/linux/remote/580.c,"Monit 4.2 - Basic Authentication Remote Code Execution",2004-10-17,rtk,linux,remote,2812
@@ -9555,14 +9559,14 @@ id,file,description,date,author,platform,type,port
636,platforms/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow (2)",2004-11-16,NoPh0BiA,windows,remote,80
637,platforms/windows/remote/637.c,"TABS MailCarrier 2.51 - Remote Buffer Overflow",2004-11-16,NoPh0BiA,windows,remote,25
638,platforms/windows/remote/638.py,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (1)",2004-11-18,muts,windows,remote,110
-640,platforms/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders Exploit (MS04-034)",2004-11-19,tarako,windows,remote,0
+640,platforms/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders (MS04-034)",2004-11-19,tarako,windows,remote,0
641,platforms/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote,0
644,platforms/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Buffer Overflow",2004-11-21,"Reed Arvin",windows,remote,110
650,platforms/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Buffer Overflow",2004-11-22,Komrade,windows,remote,0
652,platforms/linux/remote/652.c,"Prozilla 1.3.6 - Remote Stack Overflow",2004-11-23,"Serkan Akpolat",linux,remote,8080
654,platforms/windows/remote/654.c,"Winamp 5.06 - 'IN_CDDA.dll' Remote Buffer Overflow",2004-11-24,k-otik,windows,remote,0
658,platforms/windows/remote/658.c,"MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow",2004-11-25,class101,windows,remote,143
-660,platforms/linux/remote/660.c,"PHP 4.3.7/5.0.0RC3 - memory_limit Remote Exploit",2004-11-27,"Gyan Chawdhary",linux,remote,80
+660,platforms/linux/remote/660.c,"PHP 4.3.7/5.0.0RC3 - memory_limit Remote",2004-11-27,"Gyan Chawdhary",linux,remote,80
663,platforms/windows/remote/663.py,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (3)",2004-11-29,muts,windows,remote,143
668,platforms/windows/remote/668.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (1)",2004-11-30,JohnH,windows,remote,143
670,platforms/windows/remote/670.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (2)",2004-12-01,JohnH,windows,remote,143
@@ -9572,7 +9576,7 @@ id,file,description,date,author,platform,type,port
693,platforms/windows/remote/693.c,"Ability Server 2.34 - Remote APPE Buffer Overflow",2004-12-16,darkeagle,windows,remote,21
705,platforms/multiple/remote/705.pl,"Webmin - Brute Force / Command Execution",2004-12-22,Di42lo,multiple,remote,10000
711,platforms/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow",2005-04-24,cybertronic,windows,remote,21
-712,platforms/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Exploit",2004-12-23,pucik,linux,remote,8000
+712,platforms/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote",2004-12-23,pucik,linux,remote,8000
716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Buffer Overflow",2004-12-24,"Marco Ivaldi",solaris,remote,513
719,platforms/windows/remote/719.txt,"Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote,0
726,platforms/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow",2004-12-26,class101,windows,remote,0
@@ -9585,23 +9589,23 @@ id,file,description,date,author,platform,type,port
750,platforms/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,windows,remote,6101
753,platforms/windows/remote/753.html,"Microsoft Internet Explorer - '.ANI' Remote Stack Overflow (MS05-002) (2)",2005-01-12,Skylined,windows,remote,0
758,platforms/osx/remote/758.c,"Apple iTunes - Playlist Parsing Local Buffer Overflow",2005-01-16,nemo,osx,remote,0
-759,platforms/windows/remote/759.cpp,"Apple iTunes - Playlist Buffer Overflow Download Shellcode Exploit",2005-01-16,ATmaCA,windows,remote,0
+759,platforms/windows/remote/759.cpp,"Apple iTunes - Playlist Buffer Overflow Download Shellcode",2005-01-16,ATmaCA,windows,remote,0
761,platforms/windows/remote/761.cpp,"NodeManager Professional 2.00 - Buffer Overflow",2005-01-18,"Tan Chew Keong",windows,remote,162
-764,platforms/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Exploit",2003-04-04,spabam,unix,remote,80
-765,platforms/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal Exploit (MS05-002)",2005-01-22,houseofdabus,windows,remote,0
+764,platforms/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow",2003-04-04,spabam,unix,remote,80
+765,platforms/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal (MS05-002)",2005-01-22,houseofdabus,windows,remote,0
767,platforms/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow",2005-01-22,Barabas,windows,remote,21
-771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer - '.ANI' Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0
+771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer - '.ANI' Downloader (MS05-002)",2005-01-24,Vertygo,windows,remote,0
775,platforms/linux/remote/775.c,"Berlios GPSD 2.7.x - Remote Format String",2005-01-26,JohnH,linux,remote,2947
781,platforms/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow (1)",2005-02-01,"Tal Zeltzer",windows,remote,80
784,platforms/linux/remote/784.c,"ngIRCd 0.8.2 - Remote Format String",2005-02-03,CoKi,linux,remote,6667
785,platforms/linux/remote/785.c,"Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2)",2005-02-03,cybertronic,linux,remote,119
787,platforms/windows/remote/787.pl,"Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow",2005-02-04,CorryL,windows,remote,80
-794,platforms/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote Exploit",2005-02-07,mandragore,windows,remote,21
-802,platforms/windows/remote/802.cpp,"MSN Messenger - '.png' Image Buffer Overflow Download Shellcode Exploit",2005-02-09,ATmaCA,windows,remote,0
+794,platforms/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote",2005-02-07,mandragore,windows,remote,21
+802,platforms/windows/remote/802.cpp,"MSN Messenger - '.png' Image Buffer Overflow Download Shellcode",2005-02-09,ATmaCA,windows,remote,0
804,platforms/windows/remote/804.c,"MSN Messenger (Linux) - '.png' Image Buffer Overflow",2005-02-09,dgr,windows,remote,0
805,platforms/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell",2005-02-09,n4rk0tix,multiple,remote,8080
806,platforms/linux/remote/806.c,"Prozilla 1.3.7.3 - Remote Format String",2005-02-09,"Serkan Akpolat",linux,remote,8080
-812,platforms/linux/remote/812.c,"Exim 4.43 - 'auth_spa_server()' Remote Exploit (PoC)",2005-02-12,"Yuri Gushin",linux,remote,25
+812,platforms/linux/remote/812.c,"Exim 4.43 - 'auth_spa_server()' Remote (PoC)",2005-02-12,"Yuri Gushin",linux,remote,25
819,platforms/windows/remote/819.py,"Savant Web Server 3.1 (French Windows)- Remote Buffer Overflow",2005-02-15,"Jerome Athias",windows,remote,80
822,platforms/windows/remote/822.c,"RhinoSoft Serv-U FTPd Server 4.x - 'site chmod' Remote Buffer Overflow",2004-01-30,Skylined,windows,remote,21
823,platforms/windows/remote/823.c,"BolinTech DreamFTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String",2004-02-11,Skylined,windows,remote,21
@@ -9609,8 +9613,8 @@ id,file,description,date,author,platform,type,port
826,platforms/linux/remote/826.c,"Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow",2005-02-18,millhouse,linux,remote,12203
827,platforms/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote Buffer Overflow",2005-02-18,class101,windows,remote,21
828,platforms/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Code Execution",2005-02-18,"John Doe",multiple,remote,617
-829,platforms/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation Exploit",2005-02-19,MurDoK,hardware,remote,80
-830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 (Windows) - File Request Format String Remote Exploit",2005-02-19,mandragore,windows,remote,8000
+829,platforms/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation",2005-02-19,MurDoK,hardware,remote,80
+830,platforms/windows/remote/830.c,"SHOUTcast 1.9.4 (Windows) - File Request Format String Remote",2005-02-19,mandragore,windows,remote,8000
831,platforms/linux/remote/831.c,"GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow",2005-02-20,jsk,linux,remote,5803
845,platforms/windows/remote/845.c,"BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,windows,remote,80
847,platforms/windows/remote/847.cpp,"BadBlue 2.55 - Web Server Remote Buffer Overflow",2005-02-27,tarako,windows,remote,80
@@ -9619,14 +9623,14 @@ id,file,description,date,author,platform,type,port
868,platforms/windows/remote/868.cpp,"Microsoft Internet Explorer - 'mshtml.dll' CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0
875,platforms/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow",2005-03-13,class101,windows,remote,5093
878,platforms/linux/remote/878.c,"Ethereal 0.10.9 (Linux) - '3G-A11' Remote Buffer Overflow",2005-03-14,"Diego Giagio",linux,remote,0
-879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote Exploit",2005-03-14,lammat,multiple,remote,0
+879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote",2005-03-14,lammat,multiple,remote,0
883,platforms/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote Buffer Overflow (2)",2005-04-24,cybertronic,windows,remote,2380
900,platforms/linux/remote/900.c,"Smail 3.2.0.120 - Heap Overflow",2005-03-28,infamous41md,linux,remote,25
902,platforms/linux/remote/902.c,"mtftpd 0.0.3 - Remote Code Execution",2005-03-29,darkeagle,linux,remote,21
-903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 < 2.2.8 - 'imapmagicplus' Remote Exploit",2005-03-29,crash-x,linux,remote,143
+903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 < 2.2.8 - 'imapmagicplus' Remote",2005-03-29,crash-x,linux,remote,143
906,platforms/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)",2005-04-01,class101,windows,remote,20031
909,platforms/windows/remote/909.cpp,"Microsoft Windows - 'WINS' Remote Buffer Overflow (MS04-045) (3)",2005-04-12,class101,windows,remote,42
-915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x - IMAPd Remote Exploit",2005-04-05,Expanders,linux,remote,143
+915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x - IMAPd Remote",2005-04-05,Expanders,linux,remote,143
930,platforms/windows/remote/930.html,"Microsoft Internet Explorer - DHTML Object Memory Corruption",2005-04-12,Skylined,windows,remote,0
934,platforms/linux/remote/934.c,"gld 1.4 - Postfix Greylisting Daemon Remote Format String",2005-04-13,Xpl017Elz,linux,remote,2525
940,platforms/linux/remote/940.c,"Sumus 0.2.2 - HTTPd Remote Buffer Overflow",2005-04-14,vade79,linux,remote,81
@@ -9645,9 +9649,9 @@ id,file,description,date,author,platform,type,port
970,platforms/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String",2005-04-29,cybertronic,linux,remote,164
975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Buffer Overflow",2005-05-01,muts,windows,remote,21
976,platforms/windows/remote/976.cpp,"Microsoft Windows - WINS Vulnerability + OS/SP Scanner",2005-05-02,class101,windows,remote,0
-977,platforms/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0
+977,platforms/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force",2005-05-03,phased,hp-ux,remote,0
979,platforms/windows/remote/979.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (1)",2005-05-04,Mouse,windows,remote,0
-981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b (Linux) - Format String Exploit",2005-05-05,cybertronic,linux,remote,25
+981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b (Linux) - Format String",2005-05-05,cybertronic,linux,remote,25
986,platforms/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Arbitrary Code Execution",2005-05-07,"Edward Gagnon",windows,remote,0
987,platforms/windows/remote/987.c,"Hosting Controller 0.6.1 - Unauthenticated User Registration (2)",2005-05-07,Silentium,windows,remote,0
990,platforms/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (1)",2005-05-17,nolimit,windows,remote,20031
@@ -9657,49 +9661,49 @@ id,file,description,date,author,platform,type,port
1028,platforms/windows/remote/1028.c,"Crob FTP Server 3.6.1 - Remote Stack Overflow",2005-06-03,"Leon Juranic",windows,remote,0
1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143
1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String",2005-06-10,qobaiashi,linux,remote,143
-1047,platforms/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie Exploit",2005-06-14,"Kevin Finisterre",linux,remote,8080
+1047,platforms/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie",2005-06-14,"Kevin Finisterre",linux,remote,8080
1055,platforms/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String",2005-06-20,darkeagle,linux,remote,7144
1066,platforms/windows/remote/1066.cpp,"Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)",2005-06-24,eyas,windows,remote,0
-1075,platforms/windows/remote/1075.c,"Microsoft Windows Message Queuing - Buffer Overflow Universal Exploit (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103
-1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote Exploit",2005-07-05,k-otik,windows,remote,0
-1081,platforms/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client Exploit",2005-07-03,"Kevin Finisterre",hardware,remote,0
+1075,platforms/windows/remote/1075.c,"Microsoft Windows Message Queuing - Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103
+1079,platforms/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote",2005-07-05,k-otik,windows,remote,0
+1081,platforms/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client",2005-07-03,"Kevin Finisterre",hardware,remote,0
1089,platforms/windows/remote/1089.c,"Mozilla FireFox 1.0.1 - Remote GIF Heap Overflow",2005-07-05,darkeagle,windows,remote,0
-1096,platforms/windows/remote/1096.txt,"Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit Exploit",2005-07-10,"Soroush Dalili",windows,remote,0
-1099,platforms/windows/remote/1099.pl,"Baby Web Server 2.6.2 - Command Validation Exploit",2005-07-11,basher13,windows,remote,0
+1096,platforms/windows/remote/1096.txt,"Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit",2005-07-10,"Soroush Dalili",windows,remote,0
+1099,platforms/windows/remote/1099.pl,"Baby Web Server 2.6.2 - Command Validation",2005-07-11,basher13,windows,remote,0
1102,platforms/windows/remote/1102.html,"Mozilla Firefox 1.0.4 - 'Set As Wallpaper' Code Execution",2005-07-13,"Michael Krax",windows,remote,0
-1108,platforms/windows/remote/1108.pl,"Small HTTP Server 3.05.28 - Arbitrary Data Execution Exploit",2005-07-15,basher13,windows,remote,0
-1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote Exploit",2000-12-21,DiGiT,multiple,remote,5555
+1108,platforms/windows/remote/1108.pl,"Small HTTP Server 3.05.28 - Arbitrary Data Execution",2005-07-15,basher13,windows,remote,0
+1114,platforms/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote",2000-12-21,DiGiT,multiple,remote,5555
1115,platforms/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution / Denial of Service",2005-07-21,basher13,windows,remote,0
1118,platforms/windows/remote/1118.c,"SlimFTPd 3.16 - Remote Buffer Overflow",2005-07-25,redsand,windows,remote,21
1123,platforms/linux/remote/1123.c,"GNU Mailutils imap4d 0.6 - Remote Format String",2005-08-01,CoKi,linux,remote,143
1124,platforms/linux/remote/1124.pl,"IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution",2005-08-01,kingcope,linux,remote,143
-1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote Exploit",2005-08-03,cybertronic,windows,remote,6070
+1130,platforms/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote",2005-08-03,cybertronic,windows,remote,6070
1131,platforms/windows/remote/1131.c,"CA BrightStor ARCserve Backup - 'dsconfig.exe' Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523
1132,platforms/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Overflow",2005-08-03,cybertronic,windows,remote,6070
1138,platforms/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution",2005-08-05,CoKi,linux,remote,0
1139,platforms/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String",2005-08-06,vade79,linux,remote,0
-1144,platforms/windows/remote/1144.html,"Microsoft Internet Explorer - 'blnmgr.dll' COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0
+1144,platforms/windows/remote/1144.html,"Microsoft Internet Explorer - 'blnmgr.dll' COM Object Remote (MS05-038)",2005-08-09,FrSIRT,windows,remote,0
1146,platforms/windows/remote/1146.c,"Microsoft Windows - Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,windows,remote,139
-1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec (Windows) - Remote File Access Exploit (Metasploit)",2005-08-11,Metasploit,windows,remote,10000
-1149,platforms/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (MS05-039)",2005-08-12,houseofdabus,windows,remote,445
+1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec (Windows) - Remote File Access (Metasploit)",2005-08-11,Metasploit,windows,remote,10000
+1149,platforms/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (MS05-039)",2005-08-12,houseofdabus,windows,remote,445
1150,platforms/windows/remote/1150.pm,"Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,windows,remote,1761
1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow (Metasploit)",2005-08-12,Metasploit,windows,remote,143
1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,windows,remote,8008
-1167,platforms/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete Exploit (Metasploit)",2005-08-19,Optyx,solaris,remote,0
+1167,platforms/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete (Metasploit)",2005-08-19,Optyx,solaris,remote,0
1171,platforms/linux/remote/1171.c,"Elm < 2.5.8 - Expires Header Remote Buffer Overflow",2005-08-22,c0ntex,linux,remote,0
-1178,platforms/windows/remote/1178.c,"Microsoft IIS 5.0 - '500-100.asp' Server Name Spoof Exploit",2005-08-25,Lympex,windows,remote,0
-1179,platforms/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,windows,remote,445
-1180,platforms/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service (French) - Remote Universal Exploit (MS05-039)",2005-08-25,"Fabrice Mourron",windows,remote,445
+1178,platforms/windows/remote/1178.c,"Microsoft IIS 5.0 - '500-100.asp' Server Name Spoof",2005-08-25,Lympex,windows,remote,0
+1179,platforms/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,windows,remote,445
+1180,platforms/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service (French) - Remote Universal (MS05-039)",2005-08-25,"Fabrice Mourron",windows,remote,445
1183,platforms/windows/remote/1183.c,"Battlefield (BFCC < 1.22_A /BFVCC < 2.14_B / BF2CC) - Authentication Bypass / Password Stealer / Denial of Service",2005-08-29,"Luigi Auriemma",windows,remote,0
1184,platforms/windows/remote/1184.c,"Savant Web Server 3.1 - Remote Buffer Overflow (2)",2005-08-30,basher13,windows,remote,80
-1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote Exploit",2005-08-30,Lympex,multiple,remote,0
-1190,platforms/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote Exploit",2005-08-31,jpno5,windows,remote,6129
+1188,platforms/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote",2005-08-30,Lympex,multiple,remote,0
+1190,platforms/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote",2005-08-31,jpno5,windows,remote,6129
1193,platforms/windows/remote/1193.pl,"Free SMTP Server 2.2 - Spam Filter",2005-09-02,basher13,windows,remote,0
1201,platforms/windows/remote/1201.pl,"FTP Internet Access Manager 1.2 - Command Execution",2005-09-07,basher13,windows,remote,0
1209,platforms/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 - 'Search' Remote Format String",2005-09-10,"Clément Lecigne",linux,remote,143
1210,platforms/windows/remote/1210.pm,"Alt-N WebAdmin 2.0.4 - USER Buffer Overflow (Metasploit)",2005-09-11,y0,windows,remote,1000
1223,platforms/windows/remote/1223.c,"Mercury/32 Mail Server 4.01a (Pegasus) - IMAP Buffer Overflow",2005-09-20,c0d3r,windows,remote,143
-1224,platforms/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun Exploit (2)",2005-09-22,Skylined,windows,remote,0
+1224,platforms/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun (2)",2005-09-22,Skylined,windows,remote,0
1231,platforms/linux/remote/1231.pl,"WzdFTPD 0.5.4 - Remote Command Execution",2005-09-24,kingcope,linux,remote,21
1232,platforms/linux/remote/1232.c,"RealPlayer/Helix Player (Linux) - Remote Format String",2005-09-26,c0ntex,linux,remote,0
1234,platforms/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (FreeBSD) - 'Search' Remote Format String",2005-09-26,"Angelo Rosiello",bsd,remote,143
@@ -9708,34 +9712,34 @@ id,file,description,date,author,platform,type,port
1243,platforms/windows/remote/1243.c,"CA iTechnology iGateway - 'Debug Mode' Remote Buffer Overflow",2005-10-10,egm,windows,remote,5250
1247,platforms/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,linux,remote,0
1258,platforms/linux/remote/1258.php,"e107 < 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,linux,remote,0
-1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Unauthenticated Directory Listing Exploit (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0
+1259,platforms/hp-ux/remote/1259.pm,"HP-UX FTP Server - Unauthenticated Directory Listing (Metasploit)",2005-10-19,Optyx,hp-ux,remote,0
1260,platforms/windows/remote/1260.pm,"Microsoft IIS - SA WebAgent 5.2/5.3 Redirect Overflow (Metasploit)",2005-10-19,"H D Moore",windows,remote,80
1261,platforms/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution (Metasploit)",2005-10-19,"H D Moore",hp-ux,remote,515
1262,platforms/windows/remote/1262.pm,"CA Unicenter 3.1 - CAM 'log_security()' Stack Overflow (Metasploit)",2005-10-19,"H D Moore",windows,remote,4105
-1263,platforms/multiple/remote/1263.pl,"Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote Exploit",2005-10-20,"Kevin Finisterre",multiple,remote,13722
-1264,platforms/win_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Exploit",2005-10-20,"Kevin Finisterre",win_x86,remote,13722
-1265,platforms/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote Exploit",2005-10-20,"Kevin Finisterre",osx,remote,13722
+1263,platforms/multiple/remote/1263.pl,"Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote",2005-10-20,"Kevin Finisterre",multiple,remote,13722
+1264,platforms/win_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote",2005-10-20,"Kevin Finisterre",win_x86,remote,13722
+1265,platforms/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote",2005-10-20,"Kevin Finisterre",osx,remote,13722
1272,platforms/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow",2005-10-25,rd,linux,remote,0
-1277,platforms/windows/remote/1277.c,"Mirabilis ICQ 2003a - Buffer Overflow Download Shellcode Exploit",2005-10-29,ATmaCA,windows,remote,0
+1277,platforms/windows/remote/1277.c,"Mirabilis ICQ 2003a - Buffer Overflow Download Shellcode",2005-10-29,ATmaCA,windows,remote,0
1279,platforms/windows/remote/1279.pm,"Snort 2.4.2 - BackOrifice Remote Buffer Overflow (Metasploit)",2005-11-01,"Trirat Puttaraksa",windows,remote,0
1288,platforms/linux/remote/1288.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow",2005-11-02,xwings,linux,remote,0
1290,platforms/linux/remote/1290.pl,"gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",linux,remote,0
1291,platforms/lin_x86/remote/1291.pl,"gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",lin_x86,remote,0
1292,platforms/multiple/remote/1292.pm,"WzdFTPD 0.5.4 - 'SITE' Remote Command Execution (Metasploit)",2005-11-04,"David Maciejak",multiple,remote,21
1295,platforms/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - 'MKD'/'CWD' Remote Code Execution",2005-11-05,kingcope,linux,remote,21
-1313,platforms/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote Exploit (3)",2005-11-11,xort,windows,remote,0
-1314,platforms/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote Exploit (4)",2005-11-11,xwings,linux,remote,0
+1313,platforms/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (3)",2005-11-11,xort,windows,remote,0
+1314,platforms/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4)",2005-11-11,xwings,linux,remote,0
1330,platforms/windows/remote/1330.c,"freeFTPd 1.0.8 - 'USER' Remote Buffer Overflow",2005-11-17,Expanders,windows,remote,21
1332,platforms/windows/remote/1332.pm,"MailEnable 1.54 Pro - Universal IMAPD W3C Logging Buffer Overflow (Metasploit)",2005-11-20,y0,windows,remote,143
1333,platforms/hardware/remote/1333.pm,"Google Search Appliance - proxystylesheet XSLT Java Code Execution (Metasploit)",2005-11-20,"H D Moore",hardware,remote,80
-1352,platforms/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote Exploit (PoC) (MS05-051) (2)",2005-12-01,Swan,windows,remote,0
+1352,platforms/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote (PoC) (MS05-051) (2)",2005-12-01,Swan,windows,remote,0
1355,platforms/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth - 'syslog()' Remote Format String",2005-12-03,"Kevin Finisterre",linux,remote,0
1357,platforms/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow",2005-12-04,"Kevin Finisterre",windows,remote,0
1365,platforms/windows/remote/1365.pm,"Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow (Metasploit)",2005-12-08,y0,windows,remote,8080
1366,platforms/windows/remote/1366.pm,"Lyris ListManager - Read Message Attachment SQL Injection (Metasploit)",2005-12-09,"H D Moore",windows,remote,0
1369,platforms/multiple/remote/1369.html,"Mozilla Firefox 1.04 - 'compareTo()' Remote Code Execution",2005-12-12,"Aviv Raff",multiple,remote,0
1374,platforms/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution (PoC)",2005-12-15,"Mariano Nuñez",windows,remote,0
-1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote Exploit",2005-12-16,kingcope,windows,remote,105
+1375,platforms/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote",2005-12-16,kingcope,windows,remote,105
1378,platforms/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Buffer Overflow",2005-12-19,muts,windows,remote,0
1380,platforms/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 - 'IMAPd' Remote Overflow",2005-12-20,muts,windows,remote,143
1381,platforms/windows/remote/1381.pm,"Golden FTP Server 1.92 - 'APPE' Remote Overflow (Metasploit)",2005-12-20,redsand,windows,remote,21
@@ -9743,7 +9747,7 @@ id,file,description,date,author,platform,type,port
1408,platforms/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c - 'Host' Remote Stack/SEH Overflow",2006-01-07,FistFuXXer,windows,remote,80
1413,platforms/windows/remote/1413.c,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (1)",2006-01-12,ZwelL,windows,remote,0
1414,platforms/windows/remote/1414.pl,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (2)",2006-01-12,kokanin,windows,remote,5060
-1417,platforms/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 - 'FTP' Remote System Access Exploit",2006-01-14,kokanin,windows,remote,22003
+1417,platforms/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 - 'FTP' Remote System Access",2006-01-14,kokanin,windows,remote,22003
1420,platforms/windows/remote/1420.c,"Microsoft Windows - Metafile '.WMF' Arbitrary File Download (Generator)",2006-01-15,darkeagle,windows,remote,0
1421,platforms/windows/remote/1421.cpp,"Veritas NetBackup 4/5 - Volume Manager Daemon Remote Buffer Overflow",2006-01-16,"Patrick Thomassen",windows,remote,13701
1448,platforms/windows/remote/1448.pl,"KarjaSoft Sami FTP Server 2.0.1 - Remote Stack Based Buffer Overflow (PoC)",2006-01-25,"Critical Security",windows,remote,0
@@ -9764,7 +9768,7 @@ id,file,description,date,author,platform,type,port
1506,platforms/windows/remote/1506.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (2)",2006-02-17,darkeagle,windows,remote,0
1519,platforms/osx/remote/1519.pm,"Apple Mac OSX Safari Browser - 'Safe File' Remote Code Execution (Metasploit)",2006-02-22,"H D Moore",osx,remote,0
1520,platforms/windows/remote/1520.pl,"Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)",2006-02-22,"Matthew Murphy",windows,remote,0
-1536,platforms/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote Exploit (Metasploit)",2006-02-28,"H D Moore",windows,remote,0
+1536,platforms/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote (Metasploit)",2006-02-28,"H D Moore",windows,remote,0
1537,platforms/windows/remote/1537.pm,"Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)",2006-02-28,y0,windows,remote,44334
1565,platforms/windows/remote/1565.pl,"RevilloC MailServer 1.21 - 'USER' Remote Buffer Overflow (PoC)",2006-03-07,"securma massine",windows,remote,110
1574,platforms/linux/remote/1574.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (1)",2006-03-11,prdelka,linux,remote,7144
@@ -9774,10 +9778,10 @@ id,file,description,date,author,platform,type,port
1592,platforms/windows/remote/1592.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (1)",2006-03-19,pLL,windows,remote,0
1602,platforms/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow",2006-03-22,"esca zoo",multiple,remote,11000
1606,platforms/windows/remote/1606.html,"Microsoft Internet Explorer - 'createTextRang' Remote Code Execution",2006-03-23,darkeagle,windows,remote,0
-1607,platforms/windows/remote/1607.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode Exploit (1)",2006-03-23,ATmaCA,windows,remote,0
-1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote Exploit (Metasploit)",2006-04-01,"Randy Flood",windows,remote,0
+1607,platforms/windows/remote/1607.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (1)",2006-03-23,ATmaCA,windows,remote,0
+1620,platforms/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote (Metasploit)",2006-04-01,"Randy Flood",windows,remote,0
1626,platforms/windows/remote/1626.pm,"PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)",2006-03-30,"H D Moore",windows,remote,7144
-1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode Exploit (2)",2006-03-31,ATmaCA,windows,remote,0
+1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (2)",2006-03-31,ATmaCA,windows,remote,0
1664,platforms/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow",2006-04-11,"Paul Haas",windows,remote,0
1679,platforms/novell/remote/1679.pm,"Novell Messenger Server 2.0 - 'Accept-Language' Remote Overflow (Metasploit)",2006-04-15,"H D Moore",novell,remote,8300
1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)",2006-04-15,Metasploit,windows,remote,8080
@@ -9785,7 +9789,7 @@ id,file,description,date,author,platform,type,port
1717,platforms/linux/remote/1717.c,"Fenice Oms 1.10 - GET Remote Buffer Overflow",2006-04-25,c0d3r,linux,remote,0
1739,platforms/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - 'parse_xml.cgi' Code Execution",2003-02-24,FOX_MULDER,osx,remote,0
1741,platforms/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",linux,remote,3306
-1742,platforms/linux/remote/1742.c,"MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage Exploit",2006-05-02,"Stefano Di Paola",linux,remote,0
+1742,platforms/linux/remote/1742.c,"MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage",2006-05-02,"Stefano Di Paola",linux,remote,0
1750,platforms/linux/remote/1750.c,"Quake 3 Engine 1.32b - 'R_RemapShader()' Remote Client Buffer Overflow",2006-05-05,landser,linux,remote,0
1776,platforms/windows/remote/1776.c,"Medal of Honor - 'getinfo' Remote Buffer Overflow",2006-05-10,RunningBon,windows,remote,12203
1787,platforms/windows/remote/1787.py,"freeSSHd 1.0.9 - Key Exchange Algorithm Buffer Overflow",2006-05-15,"Tauqeer Ahmad",windows,remote,22
@@ -9809,7 +9813,7 @@ id,file,description,date,author,platform,type,port
2048,platforms/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 - 'JBoss' Remote Code Execution",2006-07-20,"Jon Hart",hardware,remote,0
2052,platforms/windows/remote/2052.sh,"Microsoft Internet Explorer - MDAC Remote Code Execution (MS06-014)",2006-07-21,redsand,windows,remote,0
2053,platforms/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (2)",2006-07-21,bannedit,multiple,remote,110
-2054,platforms/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast Exploit (MS06-036)",2006-07-21,redsand,windows,remote,0
+2054,platforms/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast (MS06-036)",2006-07-21,redsand,windows,remote,0
2061,platforms/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing",2006-07-23,"ScanAlert Security",multiple,remote,0
2070,platforms/windows/remote/2070.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow",2006-07-24,"Jacopo Cervini",windows,remote,5060
2074,platforms/windows/remote/2074.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)",2006-07-26,ri0t,windows,remote,10616
@@ -9824,9 +9828,9 @@ id,file,description,date,author,platform,type,port
2162,platforms/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-08-10,"H D Moore",windows,remote,445
2164,platforms/windows/remote/2164.pm,"Microsoft Internet Explorer - 'MDAC' Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",windows,remote,0
2185,platforms/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3)",2006-08-14,K-sPecial,linux,remote,110
-2223,platforms/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote Exploit (MS06-040)",2006-08-19,Preddy,windows,remote,139
+2223,platforms/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote (MS06-040)",2006-08-19,Preddy,windows,remote,139
2233,platforms/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - 'SIZE' Remote Buffer Overflow",2006-08-21,h07,windows,remote,21
-2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote Exploit (PoC)",2006-08-21,h07,windows,remote,21
+2234,platforms/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote (PoC)",2006-08-21,h07,windows,remote,21
2258,platforms/windows/remote/2258.py,"Alt-N MDaemon POP3 Server < 9.06 - 'USER' Remote Heap Overflow",2006-08-26,muts,windows,remote,110
2265,platforms/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)",2006-08-28,ub3rst4r,windows,remote,445
2274,platforms/linux/remote/2274.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)",2006-08-29,Expanders,linux,remote,0
@@ -9845,23 +9849,23 @@ id,file,description,date,author,platform,type,port
2426,platforms/windows/remote/2426.pl,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow (SP2) (Perl)",2006-09-25,"Trirat Puttaraksa",windows,remote,0
2440,platforms/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)",2006-09-27,"H D Moore",windows,remote,0
2445,platforms/windows/remote/2445.c,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow",2006-09-27,h07,windows,remote,80
-2448,platforms/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Exploit (HTML)",2006-09-28,jamikazu,windows,remote,0
-2458,platforms/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Exploit (1)",2006-09-29,"YAG KOHHA",windows,remote,0
-2460,platforms/windows/remote/2460.c,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Exploit (2)",2006-09-29,LukeHack,windows,remote,0
-2467,platforms/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote Exploit (Metasploit)",2006-10-01,muts,windows,remote,81
+2448,platforms/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (HTML)",2006-09-28,jamikazu,windows,remote,0
+2458,platforms/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (1)",2006-09-29,"YAG KOHHA",windows,remote,0
+2460,platforms/windows/remote/2460.c,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (2)",2006-09-29,LukeHack,windows,remote,0
+2467,platforms/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote (Metasploit)",2006-10-01,muts,windows,remote,81
2482,platforms/windows/remote/2482.pl,"SHTTPD 1.34 - 'POST' Remote Buffer Overflow",2006-10-05,SkOd,windows,remote,0
2530,platforms/windows/remote/2530.py,"BulletProof FTP Client 2.45 - Remote Buffer Overflow (PoC)",2006-10-12,h07,windows,remote,0
2601,platforms/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x - 'RCPT' Remote Stack Overflow",2006-10-19,"Greg Linares",windows,remote,25
-2637,platforms/windows/remote/2637.c,"AEP SmartGate 4.3b - 'GET' Arbitrary File Download Exploit",2006-10-24,prdelka,windows,remote,143
-2638,platforms/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator 4.1.7/4.7.2 - 'FTP' Remote Exploit",2006-10-24,prdelka,hardware,remote,0
+2637,platforms/windows/remote/2637.c,"AEP SmartGate 4.3b - 'GET' Arbitrary File Download",2006-10-24,prdelka,windows,remote,143
+2638,platforms/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator 4.1.7/4.7.2 - 'FTP' Remote",2006-10-24,prdelka,hardware,remote,0
2649,platforms/windows/remote/2649.c,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (1)",2006-10-25,Expanders,windows,remote,25
-2651,platforms/windows/remote/2651.c,"MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User Exploit",2006-10-25,"Greg Linares",windows,remote,0
+2651,platforms/windows/remote/2651.c,"MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User",2006-10-25,"Greg Linares",windows,remote,0
2657,platforms/windows/remote/2657.html,"Microsoft Internet Explorer 7 - Popup Address Bar Spoofing",2006-10-26,anonymous,windows,remote,0
2671,platforms/windows/remote/2671.pl,"Novell eDirectory 8.8 - NDS Server Remote Stack Overflow",2006-10-28,FistFuXXer,windows,remote,8028
2680,platforms/win_x86/remote/2680.pm,"PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit)",2006-10-29,"Michael Thumann",win_x86,remote,80
2689,platforms/windows/remote/2689.c,"Novell eDirectory 9.0 - 'DHost' Remote Buffer Overflow",2006-10-30,Expanders,windows,remote,0
-2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer Exploit",2006-10-30,"Greg Linares",windows,remote,80
-2699,platforms/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream Exploit",2006-11-01,"Greg Linares",windows,remote,0
+2690,platforms/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer",2006-10-30,"Greg Linares",windows,remote,80
+2699,platforms/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream",2006-11-01,"Greg Linares",windows,remote,0
2729,platforms/windows/remote/2729.pm,"Omni-NFS Server 5.2 - 'nfsd.exe' Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",windows,remote,2049
2743,platforms/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (1)",2006-11-08,anonymous,windows,remote,0
2749,platforms/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (2)",2006-11-10,~Fyodor,windows,remote,0
@@ -9874,7 +9878,7 @@ id,file,description,date,author,platform,type,port
2800,platforms/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)",2006-11-17,"S A Stevens",windows,remote,0
2809,platforms/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Stack Overflow (MS06-070) (Python)",2006-11-18,"Winny Thomas",windows,remote,445
2821,platforms/windows/remote/2821.c,"XMPlay 3.3.0.4 - '.PLS' Local/Remote Buffer Overflow",2006-11-21,"Greg Linares",windows,remote,0
-2837,platforms/multiple/remote/2837.sql,"Oracle 9i/10g - 'read/write/execute' Exploitation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0
+2837,platforms/multiple/remote/2837.sql,"Oracle 9i/10g - 'read/write/execute' ation Suite",2006-11-23,"Marco Ivaldi",multiple,remote,0
2856,platforms/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",linux,remote,21
2858,platforms/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Buffer Overflow",2006-11-28,K-sPecial,linux,remote,0
2865,platforms/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow",2006-11-30,cthulhu,windows,remote,69
@@ -9884,13 +9888,13 @@ id,file,description,date,author,platform,type,port
2933,platforms/linux/remote/2933.c,"OpenLDAP 2.4.3 - 'KBIND' Remote Buffer Overflow",2006-12-15,"Solar Eclipse",linux,remote,389
2936,platforms/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 - 'ld.so.preload' Remote Code Execution",2006-12-15,kingcope,linux,remote,21
2951,platforms/multiple/remote/2951.sql,"Oracle 9i/10g - 'extproc' Local/Remote Command Execution",2006-12-19,"Marco Ivaldi",multiple,remote,0
-2959,platforms/linux/remote/2959.sql,"Oracle 9i/10g - 'utl_file' FileSystem Access Exploit",2006-12-19,"Marco Ivaldi",linux,remote,0
+2959,platforms/linux/remote/2959.sql,"Oracle 9i/10g - 'utl_file' FileSystem Access",2006-12-19,"Marco Ivaldi",linux,remote,0
2974,platforms/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Traversal",2006-12-21,str0ke,windows,remote,0
3021,platforms/linux/remote/3021.txt,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (2)",2003-10-15,"Solar Eclipse",linux,remote,21
-3022,platforms/windows/remote/3022.txt,"Microsoft Windows - ASN.1 Remote Exploit (MS04-007)",2004-03-26,"Solar Eclipse",windows,remote,445
+3022,platforms/windows/remote/3022.txt,"Microsoft Windows - ASN.1 Remote (MS04-007)",2004-03-26,"Solar Eclipse",windows,remote,445
3037,platforms/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow",2006-12-29,rgod,windows,remote,4002
3055,platforms/windows/remote/3055.html,"WinZip 10.0 - FileView ActiveX Controls Remote Overflow",2006-12-31,XiaoHui,windows,remote,0
-3058,platforms/windows/remote/3058.html,"Rediff Bol Downloader - ActiveX Control Execute Local File Exploit",2006-12-31,"Gregory R. Panakkal",windows,remote,0
+3058,platforms/windows/remote/3058.html,"Rediff Bol Downloader - ActiveX Control Execute Local File",2006-12-31,"Gregory R. Panakkal",windows,remote,0
3063,platforms/windows/remote/3063.pl,"Formbankserver 1.9 - 'Name' Directory Traversal",2007-01-01,Bl0od3r,windows,remote,0
3064,platforms/multiple/remote/3064.rb,"Apple QuickTime - 'rtsp URL Handler' Stack Buffer Overflow",2007-01-01,MoAB,multiple,remote,0
3067,platforms/windows/remote/3067.txt,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (2)",2007-01-01,"Jacopo Cervini",windows,remote,25
@@ -9906,11 +9910,11 @@ id,file,description,date,author,platform,type,port
3133,platforms/windows/remote/3133.pl,"Mercur Messaging 2005 - IMAP Remote Buffer Overflow",2007-01-15,"Jacopo Cervini",windows,remote,143
3137,platforms/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote,0
3140,platforms/windows/remote/3140.pl,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow",2007-01-17,UmZ,windows,remote,21
-3148,platforms/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0
+3148,platforms/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute (MS07-004)",2007-01-17,pang0,windows,remote,0
3158,platforms/windows/remote/3158.c,"Intel Centrino ipw2200BG - Wireless Driver Remote Overflow (PoC)",2007-01-19,oveRet,windows,remote,0
3168,platforms/windows/remote/3168.java,"Sun Microsystems Java - '.GIF' File Parsing Memory Corruption",2007-01-21,luoluo,windows,remote,0
3170,platforms/windows/remote/3170.pm,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)",2007-01-21,Enseirb,windows,remote,69
-3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management Exploit",2007-01-24,"Adrian _pagvac_ Pastor",hardware,remote,0
+3189,platforms/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management",2007-01-24,"Adrian _pagvac_ Pastor",hardware,remote,0
3211,platforms/windows/remote/3211.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",windows,remote,6503
3218,platforms/windows/remote/3218.pl,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503
3244,platforms/windows/remote/3244.py,"CA BrightStor ARCserve - 'lgserver.exe' Remote Stack Overflow",2007-02-01,"Winny Thomas",windows,remote,1900
@@ -9923,15 +9927,15 @@ id,file,description,date,author,platform,type,port
3293,platforms/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.TelnetD - Remote Authentication Bypass",2007-02-11,kingcope,solaris,remote,23
3294,platforms/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Arbitrary File Disclosure",2007-02-11,"Sebastian Wolfgarten",hardware,remote,80
3296,platforms/windows/remote/3296.c,"uTorrent 1.6 build 474 - 'announce' Key Remote Heap Overflow",2007-02-12,defsec,windows,remote,0
-3302,platforms/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper Exploit",2007-02-13,"Marco Ivaldi",windows,remote,80
-3303,platforms/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack Exploit",2007-02-13,"Marco Ivaldi",multiple,remote,0
+3302,platforms/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper",2007-02-13,"Marco Ivaldi",windows,remote,80
+3303,platforms/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack",2007-02-13,"Marco Ivaldi",multiple,remote,0
3319,platforms/windows/remote/3319.pl,"MailEnable IMAPD Enterprise 2.32 < 2.34 - Remote Buffer Overflow",2007-02-16,mu-b,windows,remote,143
3320,platforms/windows/remote/3320.pl,"MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow",2007-02-16,mu-b,windows,remote,143
3329,platforms/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 - 'pop3' Remote Format String",2007-02-18,fuGich,linux,remote,110
3335,platforms/windows/remote/3335.pm,"Ipswitch WS_FTP Server 5.05 - XMD5 Remote Buffer Overflow (Metasploit)",2007-02-19,"Jacopo Cervini",windows,remote,21
3340,platforms/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - 'location.hostname' Cross-Domain",2007-02-20,"Michal Zalewski",windows,remote,0
-3358,platforms/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0
-3359,platforms/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission Exploit",2007-02-22,bunker,multiple,remote,0
+3358,platforms/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission",2007-02-22,bunker,multiple,remote,0
+3359,platforms/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission",2007-02-22,bunker,multiple,remote,0
3363,platforms/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,multiple,remote,0
3364,platforms/windows/remote/3364.pl,"Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection",2007-02-23,bunker,windows,remote,0
3375,platforms/multiple/remote/3375.pl,"Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2)",2007-02-26,bunker,multiple,remote,0
@@ -9939,8 +9943,8 @@ id,file,description,date,author,platform,type,port
3377,platforms/multiple/remote/3377.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2)",2007-02-26,bunker,multiple,remote,0
3378,platforms/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)",2007-02-26,bunker,multiple,remote,0
3380,platforms/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Directory Traversal",2007-02-27,"Sergey Gordeychik",windows,remote,0
-3381,platforms/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging Exploit",2007-02-27,"Craig Heffner",windows,remote,0
-3388,platforms/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode Exploit (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69
+3381,platforms/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging",2007-02-27,"Craig Heffner",windows,remote,0
+3388,platforms/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69
3389,platforms/linux/remote/3389.c,"Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow",2007-03-01,"Massimiliano Oldani",linux,remote,0
3391,platforms/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-01,"Trirat Puttaraksa",windows,remote,0
3395,platforms/windows/remote/3395.c,"WebMod 0.48 - Content-Length Remote Buffer Overflow (PoC)",2007-03-01,cybermind,windows,remote,0
@@ -9949,7 +9953,7 @@ id,file,description,date,author,platform,type,port
3420,platforms/windows/remote/3420.html,"WinZip 10.0.7245 - FileView ActiveX Buffer Overflow (2)",2007-03-06,prdelka,windows,remote,0
3422,platforms/windows/remote/3422.pl,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Perl) (2)",2007-03-07,"Umesh Wanve",windows,remote,0
3425,platforms/multiple/remote/3425.txt,"mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass",2007-03-07,"Stefan Esser",multiple,remote,0
-3452,platforms/multiple/remote/3452.php,"PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass Exploit",2007-03-10,"Stefan Esser",multiple,remote,0
+3452,platforms/multiple/remote/3452.php,"PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass",2007-03-10,"Stefan Esser",multiple,remote,0
3462,platforms/windows/remote/3462.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (1)",2007-03-12,Marsu,windows,remote,0
3463,platforms/windows/remote/3463.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (2)",2007-03-12,Marsu,windows,remote,0
3474,platforms/windows/remote/3474.py,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow (Python)",2007-03-14,"Winny Thomas",windows,remote,21
@@ -9957,38 +9961,38 @@ id,file,description,date,author,platform,type,port
3491,platforms/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution (PoC)",2007-03-15,"Core Security",bsd,remote,0
3495,platforms/windows/remote/3495.txt,"CA BrightStor ARCserve - 'msgeng.exe' Remote Stack Overflow",2007-03-16,"Winny Thomas",windows,remote,6503
3531,platforms/windows/remote/3531.py,"Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow",2007-03-21,"Winny Thomas",windows,remote,554
-3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote Exploit",2007-03-21,"Winny Thomas",windows,remote,143
-3540,platforms/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote Exploit (Egghunter)",2007-03-21,muts,windows,remote,143
+3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote",2007-03-21,"Winny Thomas",windows,remote,143
+3540,platforms/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote (Egghunter)",2007-03-21,muts,windows,remote,143
3541,platforms/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)",2007-03-22,"Umesh Wanve",windows,remote,69
-3544,platforms/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Updates Remote Exploit",2007-03-22,"Andres Tarasco",windows,remote,0
+3544,platforms/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Updates Remote",2007-03-22,"Andres Tarasco",windows,remote,0
3554,platforms/linux/remote/3554.pm,"dproxy 0.5 - Remote Buffer Overflow (Metasploit)",2007-03-23,"Alexander Klink",linux,remote,53
-3555,platforms/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage Exploit",2007-03-23,"Jon Hart",multiple,remote,0
+3555,platforms/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage",2007-03-23,"Jon Hart",multiple,remote,0
3561,platforms/windows/remote/3561.pl,"Mercury/32 Mail Server 4.0.1 - 'LOGIN' Remote IMAP Stack Buffer Overflow",2007-03-24,"Jacopo Cervini",windows,remote,143
3570,platforms/windows/remote/3570.c,"WarFTP 1.65 - 'USER' Remote Buffer Overflow",2007-03-25,niXel,windows,remote,21
3575,platforms/windows/remote/3575.cpp,"Frontbase 4.2.7 (Windows) - Remote Buffer Overflow",2007-03-25,Heretic2,windows,remote,0
-3577,platforms/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double-Free Memory Exploit (MS07-009)",2007-03-26,anonymous,windows,remote,0
-3579,platforms/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - 'PASS' Remote Exploit",2007-03-26,"Winny Thomas",windows,remote,21
+3577,platforms/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double-Free Memory (MS07-009)",2007-03-26,anonymous,windows,remote,0
+3579,platforms/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - 'PASS' Remote",2007-03-26,"Winny Thomas",windows,remote,21
3584,platforms/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection (2)",2007-03-27,bunker,multiple,remote,0
3585,platforms/multiple/remote/3585.pl,"Oracle 10g - KUPM$MCP.MAIN SQL Injection",2007-03-27,bunker,multiple,remote,0
3589,platforms/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)",2007-03-27,skillTube,windows,remote,80
-3604,platforms/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code Exploit",2007-03-29,Shirkdog,windows,remote,111
+3604,platforms/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code",2007-03-29,Shirkdog,windows,remote,111
3609,platforms/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",linux,remote,0
3610,platforms/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",windows,remote,0
3615,platforms/lin_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Buffer Overflow",2007-03-30,mu-b,lin_x86,remote,53
-3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Unauthenticated Remote Exploit",2007-03-31,muts,windows,remote,143
+3616,platforms/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Unauthenticated Remote",2007-03-31,muts,windows,remote,143
3627,platforms/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow",2007-04-01,Heretic2,windows,remote,143
3634,platforms/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor '.ani' Remote Overflow",2007-04-01,jamikazu,windows,remote,0
3635,platforms/windows/remote/3635.txt,"Microsoft Windows XP - Animated Cursor '.ani' Remote Overflow (2)",2007-04-01,"Trirat Puttaraksa",windows,remote,0
-3636,platforms/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor '.ani' Remote Exploit (eeye patch Bypass)",2007-04-01,jamikazu,windows,remote,0
+3636,platforms/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor '.ani' Remote (eeye patch Bypass)",2007-04-01,jamikazu,windows,remote,0
3650,platforms/windows/remote/3650.c,"Frontbase 4.2.7 - Authenticated Remote Buffer Overflow (2.2)",2007-04-02,Heretic2,windows,remote,0
-3651,platforms/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor '.ani' Universal Exploit Generator",2007-04-03,"YAG KOHHA",windows,remote,0
+3651,platforms/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor '.ani' Universal Generator",2007-04-03,"YAG KOHHA",windows,remote,0
3654,platforms/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution",2007-04-03,"Isma Khan",multiple,remote,0
3661,platforms/windows/remote/3661.pl,"HP Mercury Quality Center - Spider90.ocx ProgColor Overflow",2007-04-04,ri0t,windows,remote,0
3662,platforms/windows/remote/3662.rb,"AOL SuperBuddy - ActiveX Control Remote Code Execution (Metasploit)",2007-04-04,"Krad Chad",windows,remote,0
3675,platforms/windows/remote/3675.rb,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (2)",2007-04-06,"Umesh Wanve",windows,remote,21
3680,platforms/win_x86/remote/3680.sh,"Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow",2007-04-07,axis,win_x86,remote,80
3698,platforms/linux/remote/3698.txt,"Kerberos 1.5.1 - Kadmind Buffer Overflow",2007-04-10,c0ntex,linux,remote,0
-3708,platforms/multiple/remote/3708.htm,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,multiple,remote,0
+3708,platforms/multiple/remote/3708.html,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,multiple,remote,0
3724,platforms/linux/remote/3724.c,"Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow",2007-04-12,"Jonathan So",linux,remote,0
3728,platforms/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow",2007-04-13,InTeL,windows,remote,0
3737,platforms/windows/remote/3737.py,"Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",windows,remote,139
@@ -10025,28 +10029,28 @@ id,file,description,date,author,platform,type,port
3954,platforms/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Authentication Bypass",2007-05-19,"Ahmed Siddiqui",windows,remote,69
3961,platforms/windows/remote/3961.html,"LeadTools Raster Variant - 'LTRVR14e.dll' Remote File Overwrite",2007-05-21,shinnai,windows,remote,0
3966,platforms/windows/remote/3966.php,"Pegasus ImagN - ActiveX Control Remote Buffer Overflow",2007-05-21,rgod,windows,remote,0
-3967,platforms/windows/remote/3967.html,"Virtual CD 9.0.0.2 - 'vc9api.DLL' Remote Shell Commands Execution Exploit",2007-05-21,rgod,windows,remote,0
+3967,platforms/windows/remote/3967.html,"Virtual CD 9.0.0.2 - 'vc9api.DLL' Remote Shell Commands Execution",2007-05-21,rgod,windows,remote,0
3968,platforms/windows/remote/3968.html,"KSign KSignSWAT 2.0.3.3 - ActiveX Control Remote Buffer Overflow",2007-05-22,"KIM Kee-hong",windows,remote,0
3982,platforms/windows/remote/3982.html,"Dart Communications PowerTCP - Service Control Remote Buffer Overflow",2007-05-24,rgod,windows,remote,0
3984,platforms/windows/remote/3984.html,"Dart Communications PowerTCP - ZIP Compression Remote Buffer Overflow",2007-05-25,rgod,windows,remote,0
3993,platforms/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote Buffer Overflow",2007-05-26,rgod,windows,remote,0
3996,platforms/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite (Windows 2003) - Remote Overflow",2007-05-26,fabio/b0x,windows,remote,80
4008,platforms/windows/remote/4008.html,"Zenturi ProgramChecker - ActiveX File Download/Overwrite",2007-05-30,shinnai,windows,remote,0
-4010,platforms/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method Exploit",2007-05-30,shinnai,windows,remote,0
+4010,platforms/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method",2007-05-30,shinnai,windows,remote,0
4014,platforms/windows/remote/4014.py,"Eudora 7.1.0.9 - IMAP FLAGS Remote Overwrite (SEH)",2007-05-30,h07,windows,remote,0
-4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control - 'MjpegDecoder.dll 2.0.0.13' Remote Exploit",2007-05-31,rgod,windows,remote,0
+4015,platforms/windows/remote/4015.html,"Vivotek Motion Jpeg Control - 'MjpegDecoder.dll 2.0.0.13' Remote",2007-05-31,rgod,windows,remote,0
4016,platforms/windows/remote/4016.sh,"Microsoft IIS 5.1 - Hit Highlighting Authentication Bypass",2007-05-31,Sha0,windows,remote,0
4021,platforms/windows/remote/4021.html,"Zenturi ProgramChecker - ActiveX 'sasatl.dll' Remote Buffer Overflow",2007-06-01,shinnai,windows,remote,0
4023,platforms/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - 'ISSCamControl.dll 1.0.1.5' Remote Buffer Overflow",2007-06-02,rgod,windows,remote,0
-4027,platforms/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - Unauthenticated Remote Exploit",2007-06-03,muts,windows,remote,8080
+4027,platforms/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - Unauthenticated Remote",2007-06-03,muts,windows,remote,8080
4032,platforms/tru64/remote/4032.pl,"HP Tru64 - Remote Secure Shell User Enumeration",2007-06-04,bunker,tru64,remote,0
4042,platforms/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow",2007-06-07,Excepti0n,windows,remote,0
4043,platforms/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow (2)",2007-06-07,Excepti0n,windows,remote,0
4045,platforms/windows/remote/4045.py,"Microsoft Windows - Animated Cursor Stack Overflow",2007-06-07,"RISE Security",windows,remote,0
4049,platforms/windows/remote/4049.html,"Zenturi ProgramChecker - ActiveX Multiple Insecure Methods",2007-06-08,shinnai,windows,remote,0
-4050,platforms/windows/remote/4050.html,"Zenturi ProgramChecker - 'ActiveX NavigateUrl()' Insecure Method Exploit",2007-06-08,shinnai,windows,remote,0
-4052,platforms/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcvwr.dll' Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0
-4053,platforms/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcupl.dll' Download / Execute Exploit",2007-06-08,Excepti0n,windows,remote,0
+4050,platforms/windows/remote/4050.html,"Zenturi ProgramChecker - 'ActiveX NavigateUrl()' Insecure Method",2007-06-08,shinnai,windows,remote,0
+4052,platforms/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcvwr.dll' Download / Execute",2007-06-08,Excepti0n,windows,remote,0
+4053,platforms/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcupl.dll' Download / Execute",2007-06-08,Excepti0n,windows,remote,0
4060,platforms/windows/remote/4060.html,"TEC-IT TBarCode - OCX ActiveX Arbitrary File Overwrite",2007-06-12,shinnai,windows,remote,0
4061,platforms/windows/remote/4061.html,"Apple Safari 3 for Windows Beta - Remote Command Execution (PoC)",2007-06-12,"Thor Larholm",windows,remote,0
4065,platforms/windows/remote/4065.html,"Microsoft Speech API ActiveX Control (Windows 2000 SP4) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,windows,remote,0
@@ -10057,18 +10061,18 @@ id,file,description,date,author,platform,type,port
4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL 'NCTWMAFile2.dll 2.6.2.157' - File Write",2007-06-25,shinnai,windows,remote,0
4109,platforms/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,windows,remote,0
4110,platforms/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote,0
-4119,platforms/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write Exploit",2007-06-27,callAX,windows,remote,0
+4119,platforms/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write",2007-06-27,callAX,windows,remote,0
4123,platforms/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Buffer Overflow",2007-06-28,rgod,windows,remote,0
4143,platforms/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Buffer Overflow",2007-07-03,shinnai,windows,remote,0
4146,platforms/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow",2007-07-03,Heretic2,windows,remote,5151
4152,platforms/windows/remote/4152.py,"ViRC 2.0 - JOIN Response Remote Overwrite (SEH)",2007-07-06,h07,windows,remote,0
-4155,platforms/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()' Exploit",2007-07-06,shinnai,windows,remote,0
+4155,platforms/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()'",2007-07-06,shinnai,windows,remote,0
4157,platforms/windows/remote/4157.cpp,"SAP DB 7.4 - WebTools Remote Overwrite (SEH)",2007-07-07,Heretic2,windows,remote,9999
4158,platforms/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX 'TraceTarget()' Remote Buffer Overflow",2007-07-07,nitr0us,windows,remote,0
4160,platforms/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods",2007-07-07,shinnai,windows,remote,0
-4162,platforms/linux/remote/4162.c,"Apache Tomcat Connector mod_jk - 'exec-shield' Remote Exploit",2007-07-08,Xpl017Elz,linux,remote,80
+4162,platforms/linux/remote/4162.c,"Apache Tomcat Connector mod_jk - 'exec-shield' Remote",2007-07-08,Xpl017Elz,linux,remote,80
4170,platforms/windows/remote/4170.html,"Program Checker - 'sasatl.dll 1.5.0.531' JavaScript HeapSpray",2007-07-10,callAX,windows,remote,0
-4176,platforms/windows/remote/4176.html,"SecureBlackbox 'PGPBBox.dll 5.1.0.112' - Arbitrary Data Write Exploit",2007-07-12,callAX,windows,remote,0
+4176,platforms/windows/remote/4176.html,"SecureBlackbox 'PGPBBox.dll 5.1.0.112' - Arbitrary Data Write",2007-07-12,callAX,windows,remote,0
4177,platforms/windows/remote/4177.html,"Program Checker - 'sasatl.dll 1.5.0.531' DebugMsgLog HeapSpray",2007-07-12,callAX,windows,remote,0
4188,platforms/windows/remote/4188.txt,"Flash Player/Plugin Video - File Parsing Remote Code Execution (PoC)",2007-07-16,yunshu,windows,remote,0
4190,platforms/windows/remote/4190.html,"Data Dynamics ActiveBar - ActiveX 'actbar3.ocx 3.1' Insecure Methods",2007-07-17,shinnai,windows,remote,0
@@ -10081,10 +10085,10 @@ id,file,description,date,author,platform,type,port
4223,platforms/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow",2007-07-25,ZhenHan.Liu,windows,remote,143
4226,platforms/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote,0
4228,platforms/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 - Subscribe Remote Overflow",2007-07-26,ZhenHan.Liu,windows,remote,143
-4230,platforms/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File Exploit",2007-07-26,h07,windows,remote,0
+4230,platforms/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File",2007-07-26,h07,windows,remote,0
4234,platforms/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server - Data Write/Code Execution",2007-07-27,callAX,windows,remote,0
4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution",2007-07-27,h07,windows,remote,0
-4240,platforms/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write Exploit",2007-07-28,callAX,windows,remote,0
+4240,platforms/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write",2007-07-28,callAX,windows,remote,0
4243,platforms/linux/remote/4243.c,"CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow",2007-07-29,vade79,linux,remote,80
4244,platforms/windows/remote/4244.html,"VMware Inc 6.0.0 - 'vielib.dll 2.2.5.42958' Remode Code Execution",2007-07-29,callAX,windows,remote,0
4245,platforms/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,windows,remote,0
@@ -10092,7 +10096,7 @@ id,file,description,date,author,platform,type,port
4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - 'GetComponentVersion()' Remote Overflow",2007-07-31,lhoang8500,windows,remote,0
4255,platforms/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1 SaveToFile()' Insecure Method",2007-08-05,shinnai,windows,remote,0
4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 - 'VDT70.dll NotSafe' Stack Overflow",2007-08-06,DeltahackingTEAM,windows,remote,0
-4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0
+4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning",2007-08-07,posedge,multiple,remote,0
4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - 'SourceUrl' ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0
4280,platforms/windows/remote/4280.pl,"Savant Web Server 3.1 - GET Universal Remote Overflow",2007-08-12,"Jacopo Cervini",windows,remote,80
4283,platforms/windows/remote/4283.pl,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow",2007-08-13,n00b,windows,remote,26000
@@ -10105,14 +10109,14 @@ id,file,description,date,author,platform,type,port
4315,platforms/linux/remote/4315.py,"SIDVault LDAP Server - Unauthenticated Remote Buffer Overflow",2007-08-25,"Joxean Koret",linux,remote,389
4316,platforms/windows/remote/4316.cpp,"Mercury/32 Mail Server 3.32 < 4.51 - SMTP Unauthenticated EIP Overwrite",2007-08-26,Heretic2,windows,remote,25
4321,platforms/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow",2007-08-27,bannedit,linux,remote,0
-4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Remote Exploit",2007-08-28,shinnai,windows,remote,0
+4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Remote",2007-08-28,shinnai,windows,remote,0
4323,platforms/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote,0
4324,platforms/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote,0
4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Buffer Overflow",2007-08-28,rgod,windows,remote,0
4334,platforms/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,windows,remote,0
4348,platforms/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,windows,remote,0
4351,platforms/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,windows,remote,0
-4357,platforms/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation Exploit",2007-09-03,rgod,windows,remote,0
+4357,platforms/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation",2007-09-03,rgod,windows,remote,0
4360,platforms/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)",2007-09-03,"Patrick Webster",windows,remote,0
4362,platforms/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Traversal",2007-09-04,Katatafish,linux,remote,0
4366,platforms/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll SetInfo()' Heap Overflow",2007-09-05,void,windows,remote,0
@@ -10120,32 +10124,32 @@ id,file,description,date,author,platform,type,port
4372,platforms/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll SetClientInfo()' Heap Overflow",2007-09-07,void,windows,remote,0
4388,platforms/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0 SaveToFile()' Insecure Method",2007-09-10,shinnai,windows,remote,0
4389,platforms/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,windows,remote,0
-4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Exploit",2007-09-10,"Mattias Bengtsson",multiple,remote,0
+4391,platforms/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote",2007-09-10,"Mattias Bengtsson",multiple,remote,0
4393,platforms/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,windows,remote,0
4394,platforms/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - 'VBTOVSI.dll 1.0.0.0' File Overwrite",2007-09-11,shinnai,windows,remote,0
4398,platforms/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects Buffer Overflow",2007-09-12,96sysim,windows,remote,0
4399,platforms/multiple/remote/4399.html,"Apple QuickTime (Multiple Browsers) - Command Execution (PoC)",2007-09-12,pdp,multiple,remote,0
4420,platforms/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite",2007-09-18,shinnai,windows,remote,0
-4424,platforms/windows/remote/4424.html,"Apple QuickTime /w IE .qtl Version XAS - Remote Exploit (PoC)",2007-09-18,"Aviv Raff",windows,remote,0
+4424,platforms/windows/remote/4424.html,"Apple QuickTime /w IE .qtl Version XAS - Remote (PoC)",2007-09-18,"Aviv Raff",windows,remote,0
4427,platforms/windows/remote/4427.html,"jetAudio 7.x - ActiveX 'DownloadFromMusicStore()' Code Execution",2007-09-19,h07,windows,remote,0
4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0
4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' Authenticated Overflow",2007-09-19,void,windows,remote,143
-4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Remote Exploit",2007-09-20,Andi,linux,remote,80
+4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Remote",2007-09-20,Andi,linux,remote,80
4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,windows,remote,25
4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Buffer Overflow",2007-09-23,rgod,windows,remote,0
4450,platforms/windows/remote/4450.py,"Xitami Web Server 2.5 - 'If-Modified-Since' Remote Buffer Overflow",2007-09-24,h07,windows,remote,80
4452,platforms/windows/remote/4452.html,"Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow",2007-09-24,"Joey Mengele",windows,remote,0
4453,platforms/windows/remote/4453.html,"EB Design Pty Ltd - 'EBCRYPT.dll 2.0' Multiple Remote Vulnerabilities",2007-09-24,shinnai,windows,remote,0
-4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation Exploit",2008-03-11,titon,windows,remote,0
-4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite Exploit",2007-09-29,elgCrew,windows,remote,0
+4455,platforms/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation",2008-03-11,titon,windows,remote,0
+4468,platforms/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite",2007-09-29,elgCrew,windows,remote,0
4478,platforms/linux/remote/4478.c,"smbftpd 0.96 - SMBDirList-function Remote Format String",2007-10-01,"Jerry Illikainen",linux,remote,21
4484,platforms/windows/remote/4484.pl,"FSFDT v3.000 d9 - 'HELP' Remote Buffer Overflow",2007-10-04,weak,windows,remote,0
4487,platforms/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Arbitrary File Deletion",2007-10-05,shinnai,windows,remote,0
4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0
4506,platforms/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - 'FPOLE.OCX' Arbitrary Command Execution",2007-10-09,shinnai,windows,remote,0
4514,platforms/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote Buffer Overflow",2007-10-10,bangus/magnum,linux,remote,0
-4522,platforms/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' File Remote Jailbreak Exploit",2007-10-11,"Niacin & Dre",hardware,remote,0
-4526,platforms/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method Exploit",2007-10-12,Katatafish,windows,remote,0
+4522,platforms/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' File Remote Jailbreak",2007-10-11,"Niacin & Dre",hardware,remote,0
+4526,platforms/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method",2007-10-12,Katatafish,windows,remote,0
4530,platforms/multiple/remote/4530.pl,"Apache Tomcat - 'WebDAV' Remote File Disclosure",2007-10-14,eliteboy,multiple,remote,0
4533,platforms/linux/remote/4533.c,"eXtremail 2.1.1 - 'LOGIN' Remote Stack Overflow",2007-10-15,mu-b,linux,remote,4501
4534,platforms/linux/remote/4534.c,"eXtremail 2.1.1 - PLAIN Authentication Remote Stack Overflow",2007-10-15,mu-b,linux,remote,143
@@ -10157,16 +10161,16 @@ id,file,description,date,author,platform,type,port
4566,platforms/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT - Remote Overflow (Metasploit)",2007-10-24,ri0t,windows,remote,10616
4567,platforms/multiple/remote/4567.pl,"Jakarta Slide 2.1 RC1 - Remote File Disclosure",2007-10-24,kingcope,multiple,remote,0
4573,platforms/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow",2007-10-27,muts,windows,remote,1581
-4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command Exploit",2007-10-27,FistFuXXer,windows,remote,143
+4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command",2007-10-27,FistFuXXer,windows,remote,143
4579,platforms/windows/remote/4579.html,"GOM Player 2.1.6.3499 - 'GomWeb3.dll 1.0.0.12' Remote Overflow",2007-10-29,rgod,windows,remote,0
-4594,platforms/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote Exploit",2007-11-01,krafty,windows,remote,0
-4598,platforms/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method Exploit",2007-11-02,shinnai,windows,remote,0
+4594,platforms/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote",2007-11-01,krafty,windows,remote,0
+4598,platforms/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method",2007-11-02,shinnai,windows,remote,0
4616,platforms/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,windows,remote,0
4651,platforms/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution",2007-11-24,InTeL,windows,remote,0
-4657,platforms/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal Exploit",2007-11-26,muts,windows,remote,0
+4657,platforms/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal",2007-11-26,muts,windows,remote,0
4663,platforms/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow",2007-11-27,Nphinity,windows,remote,0
-4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal Exploit",2007-11-27,"YAG KOHHA",windows,remote,0
-4673,platforms/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal Exploit",2007-11-29,"Subreption LLC.",multiple,remote,0
+4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal",2007-11-27,"YAG KOHHA",windows,remote,0
+4673,platforms/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal",2007-11-29,"Subreption LLC.",multiple,remote,0
4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0
4700,platforms/windows/remote/4700.txt,"Simple HTTPd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0
4713,platforms/windows/remote/4713.txt,"barracudadrive 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0
@@ -10178,7 +10182,7 @@ id,file,description,date,author,platform,type,port
4746,platforms/windows/remote/4746.html,"RavWare Software - '.MAS' Flic Control Remote Buffer Overflow",2007-12-18,shinnai,windows,remote,0
4747,platforms/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - 'ulang' Remote Command Execution",2007-12-18,rgod,windows,remote,0
4754,platforms/win_x86/remote/4754.pl,"3proxy 0.5.3g (Windows x86) - 'logurl()' Remote Buffer Overflow (Perl)",2007-12-18,"Marcin Kozlowski",win_x86,remote,3128
-4760,platforms/windows/remote/4760.txt,"Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue Exploit (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote,0
+4760,platforms/windows/remote/4760.txt,"Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote,0
4761,platforms/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,multiple,remote,25
4784,platforms/windows/remote/4784.pl,"BadBlue 2.72 - PassThru Remote Buffer Overflow",2007-12-24,"Jacopo Cervini",windows,remote,80
4797,platforms/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure",2007-12-27,"Alex Hernandez",hardware,remote,0
@@ -10198,7 +10202,7 @@ id,file,description,date,author,platform,type,port
4903,platforms/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Buffer Overflow",2008-01-13,rgod,windows,remote,0
4906,platforms/windows/remote/4906.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Remote Buffer Overflow (PoC)",2008-01-14,"Luigi Auriemma",windows,remote,0
4909,platforms/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods",2008-01-14,Elazar,windows,remote,0
-4913,platforms/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method Exploit",2008-01-15,Elazar,windows,remote,0
+4913,platforms/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method",2008-01-15,Elazar,windows,remote,0
4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Buffer Overflow",2008-01-16,rgod,windows,remote,0
4923,platforms/windows/remote/4923.txt,"Miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote,0
4932,platforms/windows/remote/4932.html,"Digital Data Communications - 'RtspVaPgCtrl' Class Remote Buffer Overflow",2008-01-17,rgod,windows,remote,0
@@ -10214,12 +10218,12 @@ id,file,description,date,author,platform,type,port
4979,platforms/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Buffer Overflow",2008-01-24,Elazar,windows,remote,0
4981,platforms/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - 'FileUploader' Class InsecureMethod (PoC)",2008-01-24,rgod,windows,remote,0
4982,platforms/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow",2008-01-25,Elazar,windows,remote,0
-4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method Exploit",2008-01-25,plan-s,windows,remote,0
+4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method",2008-01-25,plan-s,windows,remote,0
4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,windows,remote,0
-4999,platforms/windows/remote/4999.htm,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method Exploit",2008-01-28,darkl0rd,windows,remote,0
-5005,platforms/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method Exploit",2008-01-29,darkl0rd,windows,remote,0
+4999,platforms/windows/remote/4999.html,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method",2008-01-28,darkl0rd,windows,remote,0
+5005,platforms/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method",2008-01-29,darkl0rd,windows,remote,0
5025,platforms/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Buffer Overflow",2008-01-31,Elazar,windows,remote,0
-5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method Exploit",2008-01-31,darkl0rd,windows,remote,0
+5028,platforms/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method",2008-01-31,darkl0rd,windows,remote,0
5045,platforms/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,windows,remote,0
5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,windows,remote,0
5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (2)",2008-02-03,exceed,windows,remote,0
@@ -10227,7 +10231,7 @@ id,file,description,date,author,platform,type,port
5051,platforms/windows/remote/5051.html,"Yahoo! Music JukeBox 2.2 - 'AddButton()' ActiveX Remote Buffer Overflow",2008-02-03,Elazar,windows,remote,0
5052,platforms/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid - 'AddBitmap()' ActiveX Buffer Overflow",2008-02-03,Elazar,windows,remote,0
5069,platforms/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow",2008-02-06,securfrog,windows,remote,0
-5078,platforms/windows/remote/5078.htm,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,windows,remote,0
+5078,platforms/windows/remote/5078.html,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,windows,remote,0
5079,platforms/win_x86/remote/5079.c,"SapLPD 6.28 (Windows x86) - Remote Buffer Overflow",2008-02-07,BackBone,win_x86,remote,515
5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow",2008-02-09,rgod,windows,remote,0
5100,platforms/windows/remote/5100.html,"ImageStation - 'SonyISUpload.cab' 1.0.0.38 ActiveX Buffer Overflow",2008-02-10,Elazar,windows,remote,0
@@ -10237,7 +10241,7 @@ id,file,description,date,author,platform,type,port
5113,platforms/hardware/remote/5113.txt,"Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote,0
5150,platforms/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,hardware,remote,0
5153,platforms/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,windows,remote,0
-5188,platforms/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw Exploit",2008-02-25,"John Smith",windows,remote,0
+5188,platforms/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw",2008-02-25,"John Smith",windows,remote,0
5190,platforms/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Buffer Overflow",2008-02-26,Elazar,windows,remote,0
5193,platforms/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Buffer Overflow",2008-02-26,rgod,windows,remote,0
5205,platforms/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Buffer Overflow",2008-02-29,Elazar,windows,remote,0
@@ -10251,7 +10255,7 @@ id,file,description,date,author,platform,type,port
5248,platforms/windows/remote/5248.py,"Alt-N MDaemon IMAP server 9.6.4 - 'FETCH' Remote Buffer Overflow",2008-03-13,ryujin,windows,remote,143
5249,platforms/windows/remote/5249.pl,"MailEnable Professional/Enterprise 3.13 - 'Fetch' Authenticated Remote Buffer Overflow",2008-03-14,haluznik,windows,remote,0
5257,platforms/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure",2008-03-14,kingcope,multiple,remote,0
-5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP Authenticated Remote LIST Universal Exploit",2008-03-14,ryujin,windows,remote,143
+5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP Authenticated Remote LIST Universal",2008-03-14,ryujin,windows,remote,143
5264,platforms/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote Buffer Overflow",2008-03-16,h07,windows,remote,0
5269,platforms/windows/remote/5269.txt,"MG-SOFT Net Inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote,0
5282,platforms/solaris/remote/5282.txt,"Sun Solaris 10 - 'rpc.ypupdated' Remote Code Execution",2008-03-20,kingcope,solaris,remote,0
@@ -10269,7 +10273,7 @@ id,file,description,date,author,platform,type,port
5395,platforms/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) - Multiple Insecure Methods",2008-04-07,shinnai,windows,remote,0
5397,platforms/windows/remote/5397.txt,"CDNetworks Nefficient Download - 'NeffyLauncher.dll' Code Execution",2008-04-07,"Simon Ryeo",windows,remote,0
5398,platforms/windows/remote/5398.html,"Tumbleweed SecureTransport 4.6.1 FileTransfer - ActiveX Buffer Overflow",2008-04-07,"Patrick Webster",windows,remote,0
-5416,platforms/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method Exploit",2008-04-09,shinnai,windows,remote,0
+5416,platforms/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method",2008-04-09,shinnai,windows,remote,0
5430,platforms/multiple/remote/5430.txt,"HP OpenView Network Node Manager 7.53 - Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",multiple,remote,0
5445,platforms/windows/remote/5445.cpp,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'ovalarmsrv.exe' Remote Overflow",2008-04-14,Heretic2,windows,remote,2954
5451,platforms/windows/remote/5451.py,"BigAnt Server 2.2 - Unauthenticated Remote Overflow (SEH)",2008-04-15,ryujin,windows,remote,6080
@@ -10290,9 +10294,9 @@ id,file,description,date,author,platform,type,port
5694,platforms/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow",2008-05-29,Heretic2,windows,remote,623
5695,platforms/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow",2008-05-29,Heretic2,windows,remote,8800
5720,platforms/linux/remote/5720.py,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Python)",2008-06-01,"WarCat team",linux,remote,22
-5732,platforms/windows/remote/5732.html,"C6 Messenger - ActiveX Remote Download and Execute Exploit",2008-06-03,Nine:Situations:Group,windows,remote,0
+5732,platforms/windows/remote/5732.html,"C6 Messenger - ActiveX Remote Download and Execute",2008-06-03,Nine:Situations:Group,windows,remote,0
5738,platforms/windows/remote/5738.rb,"HP StorageWorks - NSI Double Take Remote Overflow (Metasploit)",2008-06-04,ri0t,windows,remote,1100
-5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0
+5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download",2008-06-04,cocoruder,windows,remote,0
5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (1)",2008-06-05,shinnai,windows,remote,0
5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (2)",2008-06-05,shinnai,windows,remote,0
5750,platforms/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,windows,remote,0
@@ -10315,51 +10319,51 @@ id,file,description,date,author,platform,type,port
6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-22,"Guido Landi",windows,remote,0
6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 - server header Remote Code Execution",2008-07-22,Koshi,windows,remote,0
6121,platforms/windows/remote/6121.c,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (C)",2008-07-23,r0ut3r,windows,remote,0
-6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning Exploit (Metasploit)",2008-07-23,I)ruid,multiple,remote,0
-6123,platforms/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning Exploit (Python)",2008-07-24,"Julien Desfossez",multiple,remote,0
-6124,platforms/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote Exploit",2008-07-24,callAX,windows,remote,0
-6130,platforms/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning Exploit",2008-07-25,"Marc Bevand",multiple,remote,0
+6122,platforms/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning (Metasploit)",2008-07-23,I)ruid,multiple,remote,0
+6123,platforms/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning (Python)",2008-07-24,"Julien Desfossez",multiple,remote,0
+6124,platforms/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote",2008-07-24,callAX,windows,remote,0
+6130,platforms/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-25,"Marc Bevand",multiple,remote,0
6151,platforms/windows/remote/6151.txt,"Velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,windows,remote,0
6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,windows,remote,0
-6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote Exploit (Attached to GDB)",2008-07-29,"Andy Davis",hardware,remote,0
+6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote (Attached to GDB)",2008-07-29,"Andy Davis",hardware,remote,0
6175,platforms/windows/remote/6175.html,"NCTsoft - 'AudFile.dll' ActiveX Control Remote Buffer Overflow",2008-07-31,shinnai,windows,remote,0
6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 - 'imgsrc' Remote Buffer Overflow",2008-08-03,r0ut3r,windows,remote,0
6217,platforms/windows/remote/6217.pl,"BlazeDVD 5.0 - '.PLF' Playlist File Remote Buffer Overflow",2008-08-10,LiquidWorm,windows,remote,0
6220,platforms/windows/remote/6220.html,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX Remote Buffer Overflow",2008-08-10,"Guido Landi",windows,remote,0
6227,platforms/windows/remote/6227.c,"IntelliTamper 2.07 - HTTP Header Remote Code Execution",2008-08-10,"Wojciech Pawlikowski",windows,remote,0
6229,platforms/multiple/remote/6229.txt,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC)",2008-08-11,"Simon Ryeo",multiple,remote,0
-6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 - 'Randomized Ports' Remote DNS Cache Poisoning Exploit",2008-08-13,Zbr,multiple,remote,0
+6236,platforms/multiple/remote/6236.txt,"BIND 9.5.0-P2 - 'Randomized Ports' Remote DNS Cache Poisoning",2008-08-13,Zbr,multiple,remote,0
6238,platforms/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow",2008-08-13,kralor,windows,remote,0
6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' SEH Stack Overflow",2008-08-15,SkOd,windows,remote,21
6256,platforms/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",windows,remote,0
6278,platforms/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow",2008-08-20,"Core Security",windows,remote,0
6302,platforms/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow",2008-08-25,"Guido Landi",windows,remote,0
-6305,platforms/hardware/remote/6305.htm,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,hardware,remote,0
+6305,platforms/hardware/remote/6305.html,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,hardware,remote,0
6317,platforms/windows/remote/6317.html,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow",2008-08-26,Koshi,windows,remote,0
6318,platforms/windows/remote/6318.html,"Ultra Shareware Office Control - ActiveX Control Remote Buffer Overflow",2008-08-27,shinnai,windows,remote,0
6323,platforms/windows/remote/6323.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Remote Buffer Overflow",2008-08-28,spdr,windows,remote,0
6324,platforms/windows/remote/6324.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Command Execution",2008-08-28,spdr,windows,remote,0
-6328,platforms/solaris/remote/6328.c,"Sun Solaris 10 - snoop(1M) Utility Remote Exploit",2008-08-29,Andi,solaris,remote,0
-6334,platforms/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0
-6355,platforms/windows/remote/6355.txt,"Google Chrome 0.2.149.27 - Automatic File Download Exploit",2008-09-03,nerex,windows,remote,0
+6328,platforms/solaris/remote/6328.c,"Sun Solaris 10 - snoop(1M) Utility Remote",2008-08-29,Andi,solaris,remote,0
+6334,platforms/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files",2008-08-30,spdr,windows,remote,0
+6355,platforms/windows/remote/6355.txt,"Google Chrome 0.2.149.27 - Automatic File Download",2008-09-03,nerex,windows,remote,0
6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS 3.13 - SNMP write (Set request) (PoC)",2008-09-05,ShadOS,hardware,remote,0
6367,platforms/windows/remote/6367.txt,"Google Chrome 0.2.149.27 - 'SaveAs' Remote Buffer Overflow",2008-09-05,SVRT,windows,remote,0
6387,platforms/windows/remote/6387.rb,"CitectSCADA ODBC Server - Remote Stack Buffer Overflow (Metasploit)",2008-09-05,"Kevin Finisterre",windows,remote,2022
-6407,platforms/windows/remote/6407.c,"Microworld Mailscan 5.6.a - Password Reveal Exploit",2008-09-09,SlaYeR,windows,remote,0
+6407,platforms/windows/remote/6407.c,"Microworld Mailscan 5.6.a - Password Reveal",2008-09-09,SlaYeR,windows,remote,0
6414,platforms/windows/remote/6414.html,"Peachtree Accounting 2004 - 'PAWWeb11.ocx' ActiveX Insecure Method",2008-09-10,"Jeremy Brown",windows,remote,0
6454,platforms/windows/remote/6454.html,"Microsoft Windows Media Encoder (Windows XP SP2) - 'wmex.dll' ActiveX Buffer Overflow (MS08-053)",2008-09-13,haluznik,windows,remote,0
6476,platforms/hardware/remote/6476.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (1)",2008-09-17,"Jeremy Brown",hardware,remote,0
6477,platforms/hardware/remote/6477.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (2)",2008-09-17,"Jeremy Brown",hardware,remote,0
-6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK - ActiveX 'NMSDVDX.dll' Exploit",2008-09-19,Nine:Situations:Group,windows,remote,0
+6491,platforms/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK - ActiveX 'NMSDVDX.dll'",2008-09-19,Nine:Situations:Group,windows,remote,0
6506,platforms/windows/remote/6506.txt,"Unreal Tournament 3 1.3 - Directory Traversal",2008-09-21,"Luigi Auriemma",windows,remote,0
6532,platforms/hardware/remote/6532.py,"Sagem F@ST Routers - DHCP Hostname Cross-Site Request Forgery",2008-09-22,Zigma,hardware,remote,0
-6537,platforms/windows/remote/6537.html,"Chilkat XML - ActiveX Arbitrary File Creation/Execution Exploit",2008-09-23,shinnai,windows,remote,0
+6537,platforms/windows/remote/6537.html,"Chilkat XML - ActiveX Arbitrary File Creation/Execution",2008-09-23,shinnai,windows,remote,0
6548,platforms/windows/remote/6548.html,"BurnAware - NMSDVDXU ActiveX Arbitrary File Creation/Execution",2008-09-24,shinnai,windows,remote,0
6570,platforms/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX Buffer Overflow (Metasploit)",2008-09-25,"Kevin Finisterre",windows,remote,0
6600,platforms/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 - File Execution / IE Denial of Service",2008-09-27,e.wiZz!,windows,remote,0
-6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote Exploit",2008-09-30,Nine:Situations:Group,windows,remote,0
-6638,platforms/windows/remote/6638.html,"GdPicture Pro - ActiveX 'gdpicture4s.ocx' File Overwrite / Exec Exploit",2008-09-30,EgiX,windows,remote,0
-6656,platforms/windows/remote/6656.txt,"Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) Exploit (MS08-021)",2008-10-02,Ac!dDrop,windows,remote,0
+6630,platforms/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote",2008-09-30,Nine:Situations:Group,windows,remote,0
+6638,platforms/windows/remote/6638.html,"GdPicture Pro - ActiveX 'gdpicture4s.ocx' File Overwrite / Exec",2008-09-30,EgiX,windows,remote,0
+6656,platforms/windows/remote/6656.txt,"Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) (MS08-021)",2008-10-02,Ac!dDrop,windows,remote,0
6661,platforms/windows/remote/6661.txt,"Serv-U FTP Server 7.3 - Authenticated Remote FTP File Replacement",2008-10-03,dmnt,windows,remote,0
6666,platforms/windows/remote/6666.pl,"mIRC 6.34 - Remote Buffer Overflow",2008-10-04,SkD,windows,remote,0
6686,platforms/windows/remote/6686.txt,"Hammer Software MetaGauge 1.0.0.17 - Directory Traversal",2008-10-06,"Brad Antoniewicz",windows,remote,0
@@ -10375,22 +10379,22 @@ id,file,description,date,author,platform,type,port
6804,platforms/windows/remote/6804.pl,"GoodTech SSH - 'SSH_FXP_OPEN' Remote Buffer Overflow",2008-10-22,r0ut3r,windows,remote,22
6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 - Persistent Cross-Site Scripting Code Execution (PoC)",2008-10-23,"Aviv Raff",windows,remote,0
6828,platforms/windows/remote/6828.html,"db Software Laboratory VImpX - 'VImpX.ocx' Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote,0
-6840,platforms/windows/remote/6840.html,"PowerTCP FTP Module - Multiple Exploit Techniques (SEH HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0
+6840,platforms/windows/remote/6840.html,"PowerTCP FTP Module - Multiple Techniques (SEH HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote,0
6841,platforms/windows/remote/6841.txt,"Microsoft Windows Server - Universal Code Execution (MS08-067)",2008-10-26,EMM,windows,remote,135
-6870,platforms/windows/remote/6870.html,"MW6 Aztec - ActiveX 'Aztec.dll' Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0
-6871,platforms/windows/remote/6871.html,"MW6 Barcode - ActiveX 'Barcode.dll' Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0
-6872,platforms/windows/remote/6872.html,"MW6 Datamatrix - ActiveX 'Datamatrix.dll' Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0
-6873,platforms/windows/remote/6873.html,"MW6 PDF417 - ActiveX 'MW6PDF417.dll' Remote Insecure Method Exploit",2008-10-29,DeltahackingTEAM,windows,remote,0
+6870,platforms/windows/remote/6870.html,"MW6 Aztec - ActiveX 'Aztec.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote,0
+6871,platforms/windows/remote/6871.html,"MW6 Barcode - ActiveX 'Barcode.dll' Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote,0
+6872,platforms/windows/remote/6872.html,"MW6 Datamatrix - ActiveX 'Datamatrix.dll' Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote,0
+6873,platforms/windows/remote/6873.html,"MW6 PDF417 - ActiveX 'MW6PDF417.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote,0
6875,platforms/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - 'VSPDFViewerX.ocx' File Overwrite",2008-10-29,"Marco Torti",windows,remote,0
6878,platforms/windows/remote/6878.html,"DjVu - ActiveX Control 3.0 ImageURL Property Overflow",2008-10-30,"Shahriyar Jalayeri",windows,remote,0
6880,platforms/windows/remote/6880.html,"Opera 9.61 - 'opera:historysearch' Code Execution (PoC)",2008-10-30,"Aviv Raff",windows,remote,0
6899,platforms/hardware/remote/6899.txt,"A-Link WL54AP3 / WL54AP2 - Cross-Site Request Forgery / Cross-Site Scripting",2008-10-31,"Henri Lindberg",hardware,remote,0
-6921,platforms/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - 'writeFile()' API Exploit (Metasploit)",2008-11-01,"Kevin Finisterre",windows,remote,0
+6921,platforms/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - 'writeFile()' API (Metasploit)",2008-11-01,"Kevin Finisterre",windows,remote,0
6963,platforms/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution (PoC)",2008-11-03,shinnai,windows,remote,0
7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Configuration Download",2008-11-07,hkm,hardware,remote,0
7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal - Credentials Leak Sniffer (Metasploit)",2008-11-08,"Kevin Finisterre",windows,remote,0
7104,platforms/windows/remote/7104.c,"Microsoft Windows Server - Code Execution (MS08-067)",2008-11-12,Polymorphours,windows,remote,135
-7125,platforms/windows/remote/7125.txt,"Microsoft Windows - SmbRelay3 NTLM Replay Exploit (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote,0
+7125,platforms/windows/remote/7125.txt,"Microsoft Windows - SmbRelay3 NTLM Replay (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote,0
7132,platforms/windows/remote/7132.py,"Microsoft Windows Server 2000/2003 - Code Execution (MS08-067)",2008-11-16,"Debasis Mohanty",windows,remote,445
7142,platforms/windows/remote/7142.html,"Chilkat Socket ActiveX 2.3.1.1 - Arbitrary File Creation",2008-11-17,Zigma,windows,remote,0
7145,platforms/windows/remote/7145.txt,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (1)",2008-11-17,Nine:Situations:Group,windows,remote,0
@@ -10401,10 +10405,10 @@ id,file,description,date,author,platform,type,port
7196,platforms/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting (PoC) (MS08-069)",2008-11-23,"Jerome Athias",windows,remote,0
7355,platforms/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - 'Site' Command Injection",2008-12-05,"Tan Chew Keong",windows,remote,0
7384,platforms/windows/remote/7384.txt,"XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)",2008-12-08,"Michael Brooks",windows,remote,0
-7389,platforms/hardware/remote/7389.htm,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",hardware,remote,0
+7389,platforms/hardware/remote/7389.html,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",hardware,remote,0
7402,platforms/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Buffer Overflow",2008-12-09,e.wiZz!,windows,remote,0
7403,platforms/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow",2008-12-10,"Guido Landi",windows,remote,0
-7410,platforms/windows/remote/7410.htm,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,windows,remote,0
+7410,platforms/windows/remote/7410.html,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,windows,remote,0
7442,platforms/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",windows,remote,0
7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote Buffer Overflow",2008-12-14,SkD,windows,remote,69
7477,platforms/windows/remote/7477.html,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (1)",2008-12-15,krafty,windows,remote,0
@@ -10414,14 +10418,14 @@ id,file,description,date,author,platform,type,port
7566,platforms/windows/remote/7566.html,"Google Chrome - 'ChromeHTML://' Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0
7583,platforms/windows/remote/7583.pl,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (2)",2008-12-28,"Jeremy Brown",windows,remote,0
7584,platforms/windows/remote/7584.pl,"Amaya Web Browser 11.0.1 (Windows Vista) - Remote Buffer Overflow",2008-12-28,SkD,windows,remote,0
-7594,platforms/windows/remote/7594.html,"Chilkat FTP - ActiveX (SaveLastError) Insecure Method Exploit",2008-12-28,callAX,windows,remote,0
+7594,platforms/windows/remote/7594.html,"Chilkat FTP - ActiveX (SaveLastError) Insecure Method",2008-12-28,callAX,windows,remote,0
7617,platforms/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 - ActiveX Remote Buffer Overflow",2008-12-29,callAX,windows,remote,0
7623,platforms/windows/remote/7623.html,"Megacubo 5.0.7 - 'mega://' Remote 'eval()' Injection",2008-12-30,Nine:Situations:Group,windows,remote,0
7630,platforms/windows/remote/7630.html,"Megacubo 5.0.7 - 'mega://' Arbitrary File Download and Execute",2009-01-01,JJunior,windows,remote,0
7701,platforms/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow",2009-01-08,zuc,linux,remote,445
7706,platforms/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 - mIRC script",2009-01-08,Phil,windows,remote,0
7712,platforms/hardware/remote/7712.txt,"NETGEAR WG102 - Leaks SNMP Write Password With Read Access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0
-7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - Download File Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0
+7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - Download File Insecure Method",2009-01-12,"Alfons Luja",windows,remote,0
7747,platforms/windows/remote/7747.html,"Word Viewer OCX 3.2 - ActiveX 'Save' Remote File Overwrite",2009-01-13,Houssamix,windows,remote,0
7748,platforms/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 - 'Save' Remote File Overwrite",2009-01-13,Houssamix,windows,remote,0
7749,platforms/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 - Remote Command Execution",2009-01-13,Houssamix,windows,remote,0
@@ -10479,21 +10483,21 @@ id,file,description,date,author,platform,type,port
8160,platforms/windows/remote/8160.html,"SupportSoft DNA Editor Module - 'dnaedit.dll' Code Execution",2009-03-05,Nine:Situations:Group,windows,remote,0
8173,platforms/windows/remote/8173.txt,"Belkin BullDog Plus - UPS-Service Buffer Overflow",2009-03-09,Elazar,windows,remote,0
8191,platforms/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 - XML Injection",2009-03-10,"SEC Consult",multiple,remote,0
-8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0
+8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files",2009-03-10,"Jonathan Salwan",windows,remote,0
8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 - Date Remote Buffer Overflow",2009-03-12,"Jeremy Brown",windows,remote,0
-8206,platforms/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access Exploit",2009-03-13,Nine:Situations:Group,windows,remote,0
-8208,platforms/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 - 'MrvBarCd.dll' Insecure Method Exploit",2009-03-13,Cyber-Zone,windows,remote,0
-8211,platforms/windows/remote/8211.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'MKD' Create Arbitrary Directories Exploit",2009-03-16,"Jonathan Salwan",windows,remote,0
+8206,platforms/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access",2009-03-13,Nine:Situations:Group,windows,remote,0
+8208,platforms/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 - 'MrvBarCd.dll' Insecure Method",2009-03-13,Cyber-Zone,windows,remote,0
+8211,platforms/windows/remote/8211.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'MKD' Create Arbitrary Directories",2009-03-16,"Jonathan Salwan",windows,remote,0
8215,platforms/windows/remote/8215.txt,"PPLive 1.9.21 - '/LoadModule' URI Handlers Argument Injection",2009-03-16,Nine:Situations:Group,windows,remote,0
8227,platforms/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow (SEH)",2009-03-17,LiquidWorm,windows,remote,0
8248,platforms/windows/remote/8248.py,"POP Peeper 3.4.0.0 - 'From' Remote Buffer Overflow (SEH)",2009-03-20,His0k4,windows,remote,0
8253,platforms/windows/remote/8253.c,"Racer 0.5.3 Beta 5 - Remote Stack Buffer Overflow",2009-03-20,"fl0 fl0w",windows,remote,0
-8256,platforms/windows/remote/8256.c,"Sysax Multi Server 4.3 - Arbitrary Delete Files Exploit",2009-03-23,"Jonathan Salwan",windows,remote,0
+8256,platforms/windows/remote/8256.c,"Sysax Multi Server 4.3 - Arbitrary Delete Files Expoit",2009-03-23,"Jonathan Salwan",windows,remote,0
8257,platforms/windows/remote/8257.txt,"Orbit Downloader 2.8.7 - Arbitrary File Deletion",2009-03-23,waraxe,windows,remote,0
8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0
8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Multiple Authenticated Vulnerabilities",2009-03-23,"Jonathan Salwan",windows,remote,0
8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x - Multiple Authenticated Vulnerabilities",2009-03-24,"Jonathan Salwan",windows,remote,0
-8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 - Cross-Site Scripting Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0
+8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 - Cross-Site Scripting Script Execution",2009-03-24,"Bui Quang Minh",windows,remote,0
8295,platforms/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,windows,remote,22
8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0
8321,platforms/windows/remote/8321.py,"Amaya 11.1 - W3C Editor/Browser 'defer' Stack Overflow",2009-03-30,Encrypt3d.M!nd,windows,remote,0
@@ -10503,7 +10507,7 @@ id,file,description,date,author,platform,type,port
8339,platforms/windows/remote/8339.py,"XBMC 8.10 - 'takescreenshot' Remote Buffer Overflow",2009-04-01,n00b,windows,remote,80
8340,platforms/windows/remote/8340.py,"XBMC 8.10 - Get Tag From File Name Remote Buffer Overflow",2009-04-01,n00b,windows,remote,80
8354,platforms/windows/remote/8354.py,"XBMC 8.10 - GET Remote Buffer Overflow (SEH) (Universal)",2009-04-06,n00b,windows,remote,80
-8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm Exploit",2009-04-06,j0rgan,hardware,remote,0
+8359,platforms/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm",2009-04-06,j0rgan,hardware,remote,0
8363,platforms/windows/remote/8363.py,"XBMC 8.10 - 'HEAD' Remote Buffer Overflow (SEH)",2009-04-07,His0k4,windows,remote,80
8368,platforms/windows/remote/8368.txt,"peterConnects Web Server - Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",windows,remote,0
8384,platforms/linux/remote/8384.txt,"net2ftp 0.97 - Cross-Site Scripting / Request Forgery",2009-04-09,cicatriz,linux,remote,0
@@ -10519,7 +10523,7 @@ id,file,description,date,author,platform,type,port
8525,platforms/windows/remote/8525.pl,"BolinTech DreamFTP Server 1.02 - 'users.dat' Arbitrary File Disclosure",2009-04-23,Cyber-Zone,windows,remote,0
8537,platforms/windows/remote/8537.txt,"dwebpro 6.8.26 - Directory Traversal / File Disclosure",2009-04-27,"Alfons Luja",windows,remote,0
8554,platforms/windows/remote/8554.py,"Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow",2009-04-27,His0k4,windows,remote,80
-8556,platforms/linux/remote/8556.c,"Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Exploit",2009-04-28,sgrakkyu,linux,remote,0
+8556,platforms/linux/remote/8556.c,"Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote",2009-04-28,sgrakkyu,linux,remote,0
8560,platforms/windows/remote/8560.html,"Autodesk IDrop - ActiveX Remote Code Execution",2009-04-28,Elazar,windows,remote,0
8561,platforms/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 - Arbitrary File Disclosure",2009-04-28,Cyber-Zone,windows,remote,0
8562,platforms/windows/remote/8562.html,"Symantec Fax Viewer Control 10 - 'DCCFAXVW.dll' Remote Buffer Overflow",2009-04-29,Nine:Situations:Group,windows,remote,0
@@ -10552,7 +10556,7 @@ id,file,description,date,author,platform,type,port
8846,platforms/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,hardware,remote,0
8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - 'ITMS' Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",osx,remote,0
8880,platforms/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,linux,remote,0
-8897,platforms/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files Exploit",2009-06-08,"Jonathan Salwan",windows,remote,0
+8897,platforms/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files",2009-06-08,"Jonathan Salwan",windows,remote,0
8907,platforms/multiple/remote/8907.txt,"Apple Safari 3.2.x - 'XXE' Local File Theft",2009-06-09,"Chris Evans",multiple,remote,0
8916,platforms/windows/remote/8916.py,"Free Download Manager 2.5/3.0 - Control Server Remote Buffer Overflow",2009-06-09,His0k4,windows,remote,80
8922,platforms/windows/remote/8922.txt,"Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",windows,remote,0
@@ -10563,10 +10567,10 @@ id,file,description,date,author,platform,type,port
8969,platforms/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)",2009-06-16,Trancer,windows,remote,0
8970,platforms/windows/remote/8970.txt,"McAfee 3.6.0.608 - 'naPolicyManager.dll' ActiveX Arbitrary Data Write",2009-06-16,callAX,windows,remote,0
8986,platforms/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method",2009-06-18,Jambalaya,windows,remote,0
-9002,platforms/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM Exploit",2009-06-22,mu-b,windows,remote,19810
+9002,platforms/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM",2009-06-22,mu-b,windows,remote,19810
9031,platforms/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote Buffer Overflow (SEH)",2009-06-29,His0k4,windows,remote,19810
9039,platforms/multiple/remote/9039.txt,"cPanel - Authenticated 'lastvisit.html Domain' Arbitrary File Disclosure",2009-06-29,SecurityRules,multiple,remote,0
-9065,platforms/windows/remote/9065.c,"Green Dam - Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0
+9065,platforms/windows/remote/9065.c,"Green Dam - Remote Change System Time",2009-07-01,"Anti GD",windows,remote,0
9066,platforms/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera - Arbitrary Configuration Disclosure",2009-07-01,Septemb0x,hardware,remote,0
9093,platforms/windows/remote/9093.txt,"Microsoft Windows Live Messenger Plus! Fileserver 1.0 - Directory Traversal",2009-07-09,joepie91,windows,remote,0
9096,platforms/windows/remote/9096.txt,"Sun One WebServer 6.1 - .JSP Source Viewing",2009-07-09,kingcope,windows,remote,0
@@ -10579,7 +10583,7 @@ id,file,description,date,author,platform,type,port
9181,platforms/windows/remote/9181.py,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (1)",2009-07-17,"David Kennedy (ReL1K)",windows,remote,0
9209,platforms/hardware/remote/9209.txt,"DD-WRT HTTPd Daemon/Service - Remote Command Execution",2009-07-20,gat3way,hardware,remote,0
9214,platforms/windows/remote/9214.pl,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (2)",2009-07-20,netsoul,windows,remote,0
-9224,platforms/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet - ActiveX 'OWC10/11' Exploit",2009-07-21,"Ahmed Obied",windows,remote,0
+9224,platforms/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet - ActiveX 'OWC10/11'",2009-07-21,"Ahmed Obied",windows,remote,0
9247,platforms/osx/remote/9247.py,"Mozilla Firefox 3.5 (OSX) - Font Tags Remote Buffer Overflow",2009-07-24,Dr_IDE,osx,remote,0
9278,platforms/freebsd/remote/9278.txt,"NcFTPd 2.8.5 - Remote Jail Breakout",2009-07-27,kingcope,freebsd,remote,0
9303,platforms/windows/remote/9303.c,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Buffer Overflow",2009-07-30,"Pankaj Kohli",windows,remote,0
@@ -10609,7 +10613,7 @@ id,file,description,date,author,platform,type,port
9649,platforms/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure",2009-09-11,Dr_IDE,windows,remote,0
9650,platforms/windows/remote/9650.txt,"Kolibri+ Web Server 2 - Arbitrary Source Code Disclosure (2)",2009-09-11,Dr_IDE,windows,remote,0
9651,platforms/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote,0
-9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection Exploit",2009-09-14,ikki,windows,remote,80
+9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection",2009-09-14,ikki,windows,remote,80
9658,platforms/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN - Persistent Cross-Site Scripting",2009-09-14,"599eme Man",hardware,remote,0
9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 - Arbitrary File Disclosure",2009-09-14,"ThE g0bL!N",windows,remote,0
9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server 9.20 - Remote Buffer Overflow",2009-09-14,dmc,windows,remote,143
@@ -10622,9 +10626,9 @@ id,file,description,date,author,platform,type,port
9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 - 'AddAttachment' Remote Buffer Overflow",2009-09-17,bmgsec,windows,remote,0
9718,platforms/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal",2009-09-18,Stack,multiple,remote,0
9800,platforms/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",windows,remote,80
-9802,platforms/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler Exploit",2009-09-29,bruiser,windows,remote,0
-9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Exploit",2009-09-29,pyrokinesis,windows,remote,0
-9805,platforms/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE Exploit",2009-09-29,pyrokinesis,windows,remote,0
+9802,platforms/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler",2009-09-29,bruiser,windows,remote,0
+9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote",2009-09-29,pyrokinesis,windows,remote,0
+9805,platforms/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE",2009-09-29,pyrokinesis,windows,remote,0
9810,platforms/windows/remote/9810.txt,"EnjoySAP 6.4/7.1 - File Overwrite",2009-09-28,sh2kerr,windows,remote,0
9813,platforms/windows/remote/9813.txt,"Mereo Web Server 1.8 - Source Code Disclosure",2009-09-25,Dr_IDE,windows,remote,80
9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 - Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,windows,remote,0
@@ -10671,7 +10675,7 @@ id,file,description,date,author,platform,type,port
9945,platforms/multiple/remote/9945.rb,"Opera 9.10 - Configuration Overwrite (Metasploit)",2007-03-05,egypt,multiple,remote,0
9946,platforms/multiple/remote/9946.rb,"Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit)",2006-07-25,"H D Moore",multiple,remote,0
9947,platforms/windows/remote/9947.rb,"Mozilla Suite/Firefox < 1.0.5 - compareTo Code Execution (Metasploit)",2005-07-13,"H D Moore",windows,remote,0
-9948,platforms/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization Exploit (Metasploit)",2008-12-03,sf,multiple,remote,0
+9948,platforms/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)",2008-12-03,sf,multiple,remote,0
9949,platforms/multiple/remote/9949.rb,"Mozilla Firefox 3.5 - escape Memory Corruption (Metasploit)",2006-07-14,"H D Moore",multiple,remote,0
9950,platforms/linux/remote/9950.rb,"Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)",2007-05-14,"Adriano Lima",linux,remote,0
9951,platforms/multiple/remote/9951.rb,"Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)",2004-06-08,skape,multiple,remote,3129
@@ -10680,7 +10684,7 @@ id,file,description,date,author,platform,type,port
9954,platforms/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050
9957,platforms/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",windows,remote,0
9966,platforms/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",windows,remote,80
-33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0
+33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX",2014-05-19,metacom,windows,remote,0
9992,platforms/windows/remote/9992.txt,"AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution",2009-10-01,Trotzkista,windows,remote,0
9993,platforms/multiple/remote/9993.txt,"Apache mod_perl - 'Apache::Status' / 'Apache2::Status' Cross-Site Scripting",2009-11-09,"Richard H. Brain",multiple,remote,0
9994,platforms/multiple/remote/9994.txt,"Apache Tomcat - Cookie Quote Handling Remote Information Disclosure",2009-11-09,"John Kew",multiple,remote,0
@@ -10697,12 +10701,12 @@ id,file,description,date,author,platform,type,port
10023,platforms/linux/remote/10023.rb,"Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)",2005-04-12,patrick,linux,remote,2525
10024,platforms/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",linux,remote,0
10025,platforms/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,linux,remote,143
-10026,platforms/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote Exploit (Metasploit)",2005-10-18,"KaiJern Lau",linux,remote,9080
+10026,platforms/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)",2005-10-18,"KaiJern Lau",linux,remote,9080
10027,platforms/linux/remote/10027.rb,"PeerCast 0.1216 - Stack Overflow (Metasploit)",2006-03-08,MC,linux,remote,7144
10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80
10029,platforms/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",linux,remote,2947
10030,platforms/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",linux,remote,80
-10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Overflow Exploit (Metasploit)",2004-07-18,onetwo,linux,remote,7787
+10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Overflow (Metasploit)",2004-07-18,onetwo,linux,remote,7787
10033,platforms/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",irix,remote,515
10034,platforms/hp-ux/remote/10034.rb,"HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",hp-ux,remote,515
10035,platforms/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Buffer Overflow (Metasploit)",2008-01-08,MC,bsd,remote,49
@@ -10716,8 +10720,8 @@ id,file,description,date,author,platform,type,port
10070,platforms/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - '.nfx' File Integer Overflow",2009-10-05,bruiser,windows,remote,0
10071,platforms/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",multiple,remote,0
10079,platforms/windows/remote/10079.txt,"Google Apps - mailto URI handler cross-browser Remote command Execution",2009-10-01,pyrokinesis,windows,remote,0
-33431,platforms/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0
-33432,platforms/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0
+33431,platforms/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX",2014-05-19,metacom,windows,remote,0
+33432,platforms/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX",2014-05-19,metacom,windows,remote,0
10081,platforms/hardware/remote/10081.txt,"Palm Pre WebOS 1.1 - Remote File Access",2009-10-05,"Townsend Ladd Harris",hardware,remote,0
10083,platforms/php/remote/10083.txt,"PHP 5.3 - 'preg_match()' Full Path Disclosure",2009-09-27,"David Vieira-Kurz",php,remote,0
10086,platforms/multiple/remote/10086.txt,"WebKit - 'Document()' Remote Information Disclosure",2009-11-12,"Chris Evans",multiple,remote,0
@@ -10755,33 +10759,33 @@ id,file,description,date,author,platform,type,port
11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE - ActiveX Buffer Overflow",2010-01-07,"germaya_x & D3V!L FUCKER",windows,remote,0
11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Remote Buffer Overflow",2010-01-14,Simo36,windows,remote,0
11151,platforms/windows/remote/11151.html,"Microsoft Internet Explorer - 'wshom.ocx' ActiveX Control Remote Code Execution",2010-01-16,"germaya_x & D3V!L FUCKER",windows,remote,0
-11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0
+11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora",2010-01-17,"Ahmed Obied",windows,remote,0
11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote,0
11173,platforms/windows/remote/11173.txt,"Trend Micro Web-Deployment - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote,0
-11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2 - Buffer Overflow",2010-01-18,"John Babio",windows,remote,0
+11179,platforms/windows/remote/11179.rb,"EFS Software Easy Chat Server 2.2 - Buffer Overflow",2010-01-18,"John Babio",windows,remote,0
11203,platforms/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",multiple,remote,0
-11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray Exploit",2010-01-20,Dz_attacker,windows,remote,0
+11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray",2010-01-20,Dz_attacker,windows,remote,0
11210,platforms/windows/remote/11210.rb,"EFS Easy Chat Server - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-21,fb1h2s,windows,remote,0
11220,platforms/windows/remote/11220.py,"IntelliTamper 2.07/2.08 - Remote Buffer Overflow (SEH)",2010-01-22,loneferret,windows,remote,0
11257,platforms/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Buffer Overflow (Metasploit)",2010-01-25,Trancer,windows,remote,0
11272,platforms/windows/remote/11272.py,"CamShot 1.2 - Overwrite (SEH)",2010-01-27,tecnik,windows,remote,0
11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote Buffer Overflow",2010-01-30,Dz_attacker,windows,remote,0
11328,platforms/windows/remote/11328.py,"UplusFTP Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote,0
-11420,platforms/windows/remote/11420.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Remote Exploit",2010-02-12,Lincoln,windows,remote,0
+11420,platforms/windows/remote/11420.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Remote",2010-02-12,Lincoln,windows,remote,0
11422,platforms/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow (Metasploit)",2010-02-12,Dz_attacker,windows,remote,0
11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 - LWRES getaddrbyname Buffer Overflow",2010-02-15,"Nullthreat & Pure|Hate",windows,remote,0
-11457,platforms/windows/remote/11457.pl,"Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add Exploit)",2010-02-15,"Sioma Labs",windows,remote,0
+11457,platforms/windows/remote/11457.pl,"Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add)",2010-02-15,"Sioma Labs",windows,remote,0
11468,platforms/windows/remote/11468.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (1)",2010-02-15,dookie,windows,remote,21
11497,platforms/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",linux,remote,0
11500,platforms/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - 'HTTP' Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",windows,remote,0
11539,platforms/windows/remote/11539.py,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow",2010-02-22,athleet,windows,remote,0
11615,platforms/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",win_x86,remote,0
11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow",2010-03-02,"S2 Crew",windows,remote,0
-11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM Exploit",2010-03-07,"Brett Gervasoni",windows,remote,0
-11661,platforms/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray Exploit",2010-03-09,"Alexey Sintsov",windows,remote,0
+11650,platforms/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM",2010-03-07,"Brett Gervasoni",windows,remote,0
+11661,platforms/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray",2010-03-09,"Alexey Sintsov",windows,remote,0
11662,platforms/multiple/remote/11662.txt,"Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution",2010-03-09,kingcope,multiple,remote,0
11668,platforms/windows/remote/11668.rb,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow (Metasploit)",2010-03-09,blake,windows,remote,0
-11683,platforms/windows/remote/11683.rb,"Microsoft Internet Explorer - 'iepeers.dll' Use-After-Free Exploit (Metasploit)",2010-03-10,Trancer,windows,remote,0
+11683,platforms/windows/remote/11683.rb,"Microsoft Internet Explorer - 'iepeers.dll' Use-After-Free (Metasploit)",2010-03-10,Trancer,windows,remote,0
11694,platforms/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",windows,remote,0
11720,platforms/linux/remote/11720.py,"Microworld eScan AntiVirus < 3.x - Remote Code Execution",2010-03-13,"Mohammed almutairi",linux,remote,0
11742,platforms/windows/remote/11742.rb,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Buffer Overflow (Metasploit)",2010-03-15,blake,windows,remote,0
@@ -10809,9 +10813,9 @@ id,file,description,date,author,platform,type,port
12202,platforms/windows/remote/12202.html,"MagnetoSoft ICMP 4.0.0.18 - ActiveX AddDestinationEntry Buffer Overflow",2010-04-13,s4squatch,windows,remote,0
12203,platforms/windows/remote/12203.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply Buffer Overflow",2010-04-13,s4squatch,windows,remote,0
12244,platforms/windows/remote/12244.txt,"iMesh 7.1.0.x - 'IMWeb.dll 7.0.0.x' Remote Heap Overflow",2007-12-18,rgod,windows,remote,0
-12247,platforms/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetFileClose' Universal Exploit",2010-04-15,dookie,windows,remote,0
-12248,platforms/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetConnectionEnum' Universal Exploit",2010-04-15,dookie,windows,remote,0
-12250,platforms/windows/remote/12250.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetShareEnum' Universal Exploit",2010-04-15,dookie,windows,remote,0
+12247,platforms/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetFileClose' Universal",2010-04-15,dookie,windows,remote,0
+12248,platforms/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetConnectionEnum' Universal",2010-04-15,dookie,windows,remote,0
+12250,platforms/windows/remote/12250.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetShareEnum' Universal",2010-04-15,dookie,windows,remote,0
12263,platforms/multiple/remote/12263.txt,"Apache OFBiz - Remote Execution (via SQL Execution) (PoC)",2010-04-16,"Lucas Apa",multiple,remote,0
12264,platforms/multiple/remote/12264.txt,"Apache OFBiz - Admin Creator (PoC)",2010-04-16,"Lucas Apa",multiple,remote,0
12265,platforms/hardware/remote/12265.txt,"Iomega Home Media Network Hard Drive 2.038 < 2.061 - Unauthenticated File-system Access",2010-04-16,fizix610,hardware,remote,0
@@ -10823,13 +10827,13 @@ id,file,description,date,author,platform,type,port
12312,platforms/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote,0
12320,platforms/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,windows,remote,0
12331,platforms/windows/remote/12331.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (2)",2010-04-20,Dr_IDE,windows,remote,0
-12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote Exploit",2010-04-22,zombiefx,windows,remote,0
+12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote",2010-04-22,zombiefx,windows,remote,0
12343,platforms/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",multiple,remote,0
-12367,platforms/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0
+12367,platforms/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method",2010-04-24,"ThE g0bL!N",windows,remote,0
12380,platforms/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,windows,remote,0
12417,platforms/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,windows,remote,0
12480,platforms/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote,0
-12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Authenticated Remote Exploit (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0
+12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Authenticated Remote (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0
12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0
12511,platforms/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,windows,remote,0
12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,windows,remote,0
@@ -10854,7 +10858,7 @@ id,file,description,date,author,platform,type,port
13818,platforms/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,windows,remote,0
13822,platforms/windows/remote/13822.txt,"Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download",2010-06-11,"Jose A. Vazquez",windows,remote,0
13834,platforms/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP Bypass",2010-06-11,Lincoln,windows,remote,0
-13850,platforms/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison Null Byte Exploit",2010-06-13,kingcope,multiple,remote,80
+13850,platforms/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison Null Byte",2010-06-13,kingcope,multiple,remote,80
13853,platforms/linux/remote/13853.pl,"UnrealIRCd 3.2.8.1 - Remote Downloader/Execute",2010-06-13,anonymous,linux,remote,0
13903,platforms/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - Overflow (SEH)",2010-06-17,b0nd,windows,remote,0
13932,platforms/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",windows,remote,0
@@ -10866,12 +10870,12 @@ id,file,description,date,author,platform,type,port
14180,platforms/windows/remote/14180.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80
14181,platforms/windows/remote/14181.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80
14182,platforms/windows/remote/14182.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80
-14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Exploit",2010-07-03,dmc,windows,remote,0
+14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote",2010-07-03,dmc,windows,remote,0
14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)",2010-07-03,blake,windows,remote,0
14200,platforms/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow",2010-07-04,blake,windows,remote,0
14222,platforms/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,windows,remote,0
14248,platforms/windows/remote/14248.py,"minerCPP 0.4b - Remote Buffer Overflow / Format String",2010-07-06,l3D,windows,remote,0
-14254,platforms/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Exploit",2010-07-06,d1dn0t,osx,remote,0
+14254,platforms/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote",2010-07-06,d1dn0t,osx,remote,0
14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0
14269,platforms/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,windows,remote,0
14272,platforms/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 (OSX Snow Leopard) - IRC Client Remote Code Execution (ROP)",2010-07-08,d1dn0t,osx,remote,0
@@ -10891,13 +10895,13 @@ id,file,description,date,author,platform,type,port
14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption",2010-07-20,"Elazar Broad",windows,remote,0
14447,platforms/windows/remote/14447.html,"Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",windows,remote,0
14451,platforms/windows/remote/14451.rb,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0
-14456,platforms/aix/remote/14456.c,"IBM AIX 5l - 'FTPd' Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0
+14456,platforms/aix/remote/14456.c,"IBM AIX 5l - 'FTPd' Remote DES Hash",2010-07-24,kingcope,aix,remote,0
14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - Authenticated HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen & corelanc0d3r",windows,remote,0
14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,unix,remote,0
14492,platforms/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,windows,remote,0
14505,platforms/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Buffer Overflow (SEH)",2010-07-30,loneferret,windows,remote,0
14514,platforms/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX 'LCDWriteString()' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)",2010-07-31,mr_me,windows,remote,0
-14519,platforms/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray Exploit (Internet Explorer 6/7)",2010-07-31,Dr_IDE,windows,remote,0
+14519,platforms/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)",2010-07-31,Dr_IDE,windows,remote,0
14522,platforms/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)",2010-08-01,"Ben Schmidt",windows,remote,0
14539,platforms/windows/remote/14539.html,"FathFTP 1.8 - 'RasIsConnected Method' ActiveX Buffer Overflow (SEH)",2010-08-03,Madjix,windows,remote,0
14536,platforms/hardware/remote/14536.txt,"EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export",2010-08-03,"Trustwave's SpiderLabs",hardware,remote,0
@@ -10906,8 +10910,8 @@ id,file,description,date,author,platform,type,port
14553,platforms/windows/remote/14553.html,"FathFTP 1.8 - 'FileExists Method' ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,windows,remote,0
14580,platforms/windows/remote/14580.html,"Advanced File Vault - 'eSellerateControl350.dll' ActiveX HeapSpray",2010-08-08,"ThE g0bL!N",windows,remote,0
14586,platforms/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - 'FileExists' ActiveX Buffer Overflow",2010-08-09,s-dz,windows,remote,0
-14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray Exploit (ASLR + DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0
-14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote Exploit",2010-08-10,sud0,windows,remote,0
+14599,platforms/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray (ASLR + DEP Bypass)",2010-08-10,Dr_IDE,windows,remote,0
+14600,platforms/windows/remote/14600.html,"SopCast 3.2.9 - Remote",2010-08-10,sud0,windows,remote,0
14602,platforms/multiple/remote/14602.txt,"Play! Framework 1.0.3.1 - Directory Traversal",2010-08-10,kripthor,multiple,remote,0
14605,platforms/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow HeapSpray",2010-08-10,Madjix,windows,remote,0
14604,platforms/windows/remote/14604.py,"Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Buffer Overflow",2010-08-10,"Rabih Mohsen",windows,remote,0
@@ -10916,13 +10920,13 @@ id,file,description,date,author,platform,type,port
14641,platforms/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal",2010-08-14,anonymous,multiple,remote,0
14674,platforms/windows/remote/14674.txt,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",windows,remote,0
14779,platforms/windows/remote/14779.pl,"Deepin TFTP Server 1.25 - Directory Traversal",2010-08-25,demonalex,windows,remote,0
-14853,platforms/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer Exploit",2010-09-01,Abysssec,windows,remote,0
+14853,platforms/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer",2010-09-01,Abysssec,windows,remote,0
14856,platforms/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal",2010-09-01,chr1x,windows,remote,0
14857,platforms/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal",2010-09-01,chr1x,windows,remote,0
14875,platforms/multiple/remote/14875.txt,"Accton-based switches (3com / Dell / SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",multiple,remote,0
14886,platforms/windows/remote/14886.py,"Microsoft Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0
14878,platforms/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (2)",2010-09-03,Abysssec,windows,remote,0
-14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 - 'UfPBCtrl.DLL' ActiveX Remote Exploit",2010-11-17,Dr_IDE,windows,remote,0
+14885,platforms/windows/remote/14885.html,"Trend Micro Internet Security 2010 - 'UfPBCtrl.DLL' ActiveX Remote",2010-11-17,Dr_IDE,windows,remote,0
14895,platforms/windows/remote/14895.py,"Microsoft MPEG Layer-3 - Remote Command Execution",2010-09-05,Abysssec,windows,remote,0
14925,platforms/linux/remote/14925.txt,"weborf 0.12.2 - Directory Traversal",2010-09-07,Rew,linux,remote,0
14941,platforms/win_x86/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow",2010-09-07,"Lincoln_ Nullthreat_ rick2600",win_x86,remote,80
@@ -10942,14 +10946,14 @@ id,file,description,date,author,platform,type,port
15600,platforms/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 - Remote Code Execution",2010-11-23,Rew,windows,remote,0
15601,platforms/windows/remote/15601.html,"ImageShack Toolbar 4.8.3.75 - Remote Code Execution",2010-11-23,Rew,windows,remote,0
15231,platforms/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow",2010-10-11,"xsploited security",windows,remote,0
-15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP Exploit",2010-10-11,mr_me,windows,remote,0
+15235,platforms/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP",2010-10-11,mr_me,windows,remote,0
15238,platforms/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow",2010-10-12,"xsploited security",windows,remote,0
15241,platforms/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Buffer Overflow",2010-10-13,Skylined,windows,remote,0
15244,platforms/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote,0
15265,platforms/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",asp,remote,0
15266,platforms/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",windows,remote,0
15288,platforms/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class Same-of-Origin 'SOP' Policy Bypass",2010-10-20,"Roberto Suggi Liverani",windows,remote,0
-15292,platforms/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download Exploit (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0
+15292,platforms/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote,0
15296,platforms/windows/remote/15296.txt,"Adobe Shockwave Player - 'rcsL chunk' Memory Corruption",2010-10-21,Abysssec,windows,remote,0
15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0
15318,platforms/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",linux,remote,0
@@ -10958,14 +10962,14 @@ id,file,description,date,author,platform,type,port
15337,platforms/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Buffer Overflow",2010-10-27,blake,windows,remote,0
15347,platforms/windows/remote/15347.py,"XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Buffer Overflow",2010-10-28,n00b,windows,remote,0
15349,platforms/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Authenticated Directory Traversal",2010-10-29,chr1x,windows,remote,0
-15352,platforms/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Exploit",2010-10-29,anonymous,windows,remote,0
+15352,platforms/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild'",2010-10-29,anonymous,windows,remote,0
15357,platforms/windows/remote/15357.php,"Home FTP Server 1.11.1.149 - 'RETR'/'DELE'/'RMD' Directory Traversal",2010-10-30,"Yakir Wizman",windows,remote,0
15358,platforms/windows/remote/15358.txt,"SmallFTPd 1.0.3 - Directory Traversal",2010-10-31,"Yakir Wizman",windows,remote,0
15368,platforms/windows/remote/15368.php,"Buffy 1.3 - Directory Traversal",2010-10-31,"Yakir Wizman",windows,remote,0
15371,platforms/windows/remote/15371.txt,"Yaws 1.89 - Directory Traversal",2010-11-01,nitr0us,windows,remote,0
15373,platforms/windows/remote/15373.txt,"Mongoose Web Server 2.11 - Directory Traversal",2010-11-01,nitr0us,windows,remote,0
15421,platforms/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption",2010-11-04,ryujin,windows,remote,0
-15423,platforms/android/remote/15423.html,"Google Android 2.0 < 2.1 - Reverse Shell Exploit",2010-11-05,"MJ Keith",android,remote,0
+15423,platforms/android/remote/15423.html,"Google Android 2.0 < 2.1 - Reverse Shell",2010-11-05,"MJ Keith",android,remote,0
15427,platforms/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Directory Traversal",2010-11-05,"Yakir Wizman",windows,remote,0
15437,platforms/windows/remote/15437.txt,"Quick Tftp Server Pro 2.1 - Directory Traversal",2010-11-05,"Yakir Wizman",windows,remote,0
15438,platforms/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Directory Traversal",2010-11-06,"Yakir Wizman",windows,remote,0
@@ -10984,10 +10988,10 @@ id,file,description,date,author,platform,type,port
15668,platforms/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Buffer Overflow",2010-12-03,Dr_IDE,windows,remote,0
15689,platforms/windows/remote/15689.py,"Freefloat FTP Server - Buffer Overflow",2010-12-05,0v3r,windows,remote,0
15717,platforms/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote,0
-15723,platforms/freebsd/remote/15723.c,"FreeBSD Litespeed Web Server 4.0.17 with PHP - Remote Exploit",2010-12-10,kingcope,freebsd,remote,0
+15723,platforms/freebsd/remote/15723.c,"Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow",2010-12-10,kingcope,freebsd,remote,0
15725,platforms/linux/remote/15725.pl,"Exim 4.63 - Remote Command Execution",2010-12-11,kingcope,linux,remote,0
-15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - 'PrintControl.dll' ActiveX Exploit",2010-12-14,Dr_IDE,windows,remote,0
-15746,platforms/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser Exploit",2010-12-15,"Nephi Johnson",windows,remote,0
+15733,platforms/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - 'PrintControl.dll' ActiveX",2010-12-14,Dr_IDE,windows,remote,0
+15746,platforms/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser",2010-12-15,"Nephi Johnson",windows,remote,0
15802,platforms/windows/remote/15802.txt,"ecava IntegraXor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote,0
15806,platforms/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",linux,remote,0
15809,platforms/windows/remote/15809.html,"Microsoft WMITools - ActiveX Remote Command Execution",2010-12-22,WooYun,windows,remote,0
@@ -11006,9 +11010,9 @@ id,file,description,date,author,platform,type,port
16123,platforms/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",hardware,remote,0
15963,platforms/windows/remote/15963.rb,"Microsoft Windows - Common Control Library 'Comctl32' Heap Overflow (MS10-081)",2011-01-10,"Nephi Johnson",windows,remote,0
15984,platforms/windows/remote/15984.html,"Microsoft Data Access Components - Overflow (PoC) (MS11-002)",2011-01-12,"Peter Vreugdenhil",windows,remote,0
-16014,platforms/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX 'GetDriverSettings()' Remote Exploit",2011-01-19,Dr_IDE,windows,remote,0
+16014,platforms/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX 'GetDriverSettings()' Remote",2011-01-19,Dr_IDE,windows,remote,0
16036,platforms/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow",2011-01-23,"cd1zz & iglesiasgg",windows,remote,0
-16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Root Exploit",2011-01-25,kingcope,multiple,remote,0
+16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Privilege Escalation",2011-01-25,kingcope,multiple,remote,0
16052,platforms/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",windows,remote,0
16053,platforms/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote,0
16055,platforms/windows/remote/16055.txt,"Oracle Document Capture - 'empop3.dll' Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote,0
@@ -11016,7 +11020,7 @@ id,file,description,date,author,platform,type,port
16075,platforms/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Arbitrary File Download",2011-01-29,"Zer0 Thunder",windows,remote,0
16078,platforms/windows/remote/16078.py,"SDP Downloader 2.3.0 - 'http_response' Remote Buffer Overflow",2011-01-30,sup3r,windows,remote,0
16100,platforms/hardware/remote/16100.txt,"Tandberg E & EX & C Series Endpoints - Default Root Account Credentials",2011-02-02,"Cisco Security",hardware,remote,0
-16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Buffer Overflow Exploit",2011-02-03,modpr0be,windows,remote,0
+16101,platforms/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Buffer Overflow",2011-02-03,modpr0be,windows,remote,0
16103,platforms/multiple/remote/16103.txt,"Majordomo2 - 'SMTP/HTTP' Directory Traversal",2011-02-03,"Michael Brooks",multiple,remote,0
16105,platforms/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal (1)",2011-02-03,modpr0be,windows,remote,0
16137,platforms/multiple/remote/16137.c,"Multiple Vendor Calendar Manager - Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",multiple,remote,0
@@ -11048,11 +11052,11 @@ id,file,description,date,author,platform,type,port
16289,platforms/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)",2010-02-11,Metasploit,linux,remote,0
16291,platforms/multiple/remote/16291.rb,"HP OpenView OmniBack II - Command Execution (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
16292,platforms/multiple/remote/16292.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit)",2010-11-24,Metasploit,multiple,remote,0
-16293,platforms/multiple/remote/16293.rb,"Sun Java - Calendar Deserialization Exploit (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
+16293,platforms/multiple/remote/16293.rb,"Sun Java - Calendar Deserialization (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
16294,platforms/multiple/remote/16294.rb,"Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
16295,platforms/multiple/remote/16295.rb,"Apple QTJava - 'toQTPointer()' Arbitrary Memory Access (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
16296,platforms/osx/remote/16296.rb,"Apple iTunes 8.1.1 (Mac OSX) - ITms Overflow (Metasploit)",2010-11-11,Metasploit,osx,remote,0
-16297,platforms/multiple/remote/16297.rb,"Java - 'Statement.invoke()' Trusted Method Chain Exploit (Metasploit)",2010-12-15,Metasploit,multiple,remote,0
+16297,platforms/multiple/remote/16297.rb,"Java - 'Statement.invoke()' Trusted Method Chain (Metasploit)",2010-12-15,Metasploit,multiple,remote,0
16298,platforms/multiple/remote/16298.rb,"Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
16299,platforms/multiple/remote/16299.rb,"Mozilla Firefox 3.5 - 'escape()' Return Value Memory Corruption (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
16300,platforms/multiple/remote/16300.rb,"Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit)",2010-09-20,Metasploit,multiple,remote,0
@@ -11084,10 +11088,10 @@ id,file,description,date,author,platform,type,port
16328,platforms/solaris/remote/16328.rb,"Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)",2010-06-22,Metasploit,solaris,remote,0
16329,platforms/solaris/remote/16329.rb,"Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,solaris,remote,0
16330,platforms/solaris_sparc/remote/16330.rb,"Samba 2.2.8 (Solaris SPARC) - 'trans2open' Overflow (Metasploit)",2010-06-21,Metasploit,solaris_sparc,remote,0
-16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Overflow Exploit (Metasploit)",2010-06-22,Metasploit,windows,remote,0
+16331,platforms/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0
16332,platforms/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0
16333,platforms/windows/remote/16333.rb,"Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)",2010-04-28,Metasploit,windows,remote,0
-16334,platforms/windows/remote/16334.rb,"Microsoft Private Communications Transport - Overflow Exploit (MS04-011) (Metasploit)",2010-09-20,Metasploit,windows,remote,0
+16334,platforms/windows/remote/16334.rb,"Microsoft Private Communications Transport - Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,windows,remote,0
16335,platforms/windows/remote/16335.rb,"WinComLPD 3.0.2 - Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0
16336,platforms/windows/remote/16336.rb,"NIPrint LPD - Request Overflow (Metasploit)",2010-12-25,Metasploit,windows,remote,0
16337,platforms/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0
@@ -11117,13 +11121,13 @@ id,file,description,date,author,platform,type,port
16361,platforms/windows/remote/16361.rb,"Microsoft Windows - Print Spooler Service Impersonation (MS10-061) (Metasploit)",2011-02-17,Metasploit,windows,remote,0
16362,platforms/windows/remote/16362.rb,"Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067) (Metasploit)",2011-01-21,Metasploit,windows,remote,0
16363,platforms/windows/remote/16363.rb,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050) (Metasploit)",2010-07-03,Metasploit,windows,remote,0
-16364,platforms/windows/remote/16364.rb,"Microsoft RRAS Service - Overflow Exploit (MS06-025) (Metasploit)",2010-05-09,Metasploit,windows,remote,0
+16364,platforms/windows/remote/16364.rb,"Microsoft RRAS Service - Overflow (MS06-025) (Metasploit)",2010-05-09,Metasploit,windows,remote,0
16366,platforms/windows/remote/16366.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' Overflow 'SMB' (MS07-029) (Metasploit)",2010-09-28,Metasploit,windows,remote,0
16367,platforms/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)",2011-02-17,Metasploit,windows,remote,0
16368,platforms/windows/remote/16368.rb,"Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow (MS04-011) (Metasploit)",2010-07-03,Metasploit,windows,remote,0
16369,platforms/windows/remote/16369.rb,"Microsoft Services - 'nwwks.dll' (MS06-066) (Metasploit)",2010-05-09,Metasploit,windows,remote,0
16370,platforms/windows/remote/16370.rb,"Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0
-16371,platforms/windows/remote/16371.rb,"Microsoft NetDDE Service - Overflow Exploit (MS04-031) (Metasploit)",2010-07-03,Metasploit,windows,remote,0
+16371,platforms/windows/remote/16371.rb,"Microsoft NetDDE Service - Overflow (MS04-031) (Metasploit)",2010-07-03,Metasploit,windows,remote,0
16372,platforms/windows/remote/16372.rb,"Microsoft Workstation Service - NetpManageIPCConnect Overflow (MS06-070) (Metasploit)",2010-10-05,Metasploit,windows,remote,0
16373,platforms/windows/remote/16373.rb,"Microsoft Services - 'nwapi32.dll' (MS06-066) (Metasploit)",2010-08-25,Metasploit,windows,remote,0
16374,platforms/windows/remote/16374.rb,"Microsoft Windows - Authenticated User Code Execution (Metasploit)",2010-12-02,Metasploit,windows,remote,0
@@ -11153,9 +11157,9 @@ id,file,description,date,author,platform,type,port
16400,platforms/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote,0
16401,platforms/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0
16402,platforms/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0
-16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Overflow Exploit (Metasploit)",2010-04-30,Metasploit,windows,remote,0
+16403,platforms/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0
16404,platforms/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0
-16405,platforms/windows/remote/16405.rb,"CA BrightStor Universal Agent - Overflow Exploit (Metasploit)",2010-06-22,Metasploit,windows,remote,0
+16405,platforms/windows/remote/16405.rb,"CA BrightStor Universal Agent - Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,0
16406,platforms/windows/remote/16406.rb,"CA BrightStor Discovery Service - Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0
16407,platforms/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0
16408,platforms/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,0
@@ -11216,7 +11220,7 @@ id,file,description,date,author,platform,type,port
16463,platforms/windows/remote/16463.rb,"PuTTy.exe 0.53 - Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0
16464,platforms/windows/remote/16464.rb,"ISS - 'PAM.dll' ICQ Parser Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,0
16465,platforms/windows/remote/16465.rb,"Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0
-16466,platforms/win_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Overflow Exploit (Metasploit)",2010-05-09,Metasploit,win_x86,remote,0
+16466,platforms/win_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Overflow (Metasploit)",2010-05-09,Metasploit,win_x86,remote,0
16467,platforms/windows/remote/16467.rb,"Microsoft IIS/PWS - CGI Filename Double Decode Command Execution (MS01-026) (Metasploit)",2011-01-08,Metasploit,windows,remote,0
16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 - '.htr' Path Overflow (MS02-018) (Metasploit)",2010-04-30,Metasploit,windows,remote,0
16469,platforms/windows/remote/16469.rb,"Microsoft IIS 5.0 - Printer Host Header Overflow (MS01-023) (Metasploit)",2010-04-30,Metasploit,windows,remote,0
@@ -11255,7 +11259,7 @@ id,file,description,date,author,platform,type,port
16506,platforms/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)",2010-07-16,Metasploit,windows,remote,0
16507,platforms/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)",2010-11-24,Metasploit,windows,remote,0
16508,platforms/windows/remote/16508.rb,"Novell iPrint Client - ActiveX Control Buffer Overflow (Metasploit)",2008-06-16,Metasploit,windows,remote,0
-16509,platforms/windows/remote/16509.rb,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' Exploit (Metasploit)",2011-02-22,Metasploit,windows,remote,0
+16509,platforms/windows/remote/16509.rb,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' (Metasploit)",2011-02-22,Metasploit,windows,remote,0
16510,platforms/windows/remote/16510.rb,"McAfee Subscription Manager - Stack Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,0
16511,platforms/windows/remote/16511.rb,"Logitech VideoCall - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0
16512,platforms/windows/remote/16512.rb,"Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,windows,remote,0
@@ -11359,7 +11363,7 @@ id,file,description,date,author,platform,type,port
16639,platforms/windows/remote/16639.rb,"McAfee Remediation Client - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0
16641,platforms/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - 'Get()' Method Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,remote,0
16647,platforms/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,0
-16649,platforms/windows/remote/16649.rb,"Microsoft Works 7 - 'WkImgSrv.dll' WKsPictureInterface() ActiveX Exploit (Metasploit)",2010-09-25,Metasploit,windows,remote,0
+16649,platforms/windows/remote/16649.rb,"Microsoft Works 7 - 'WkImgSrv.dll' WKsPictureInterface() ActiveX (Metasploit)",2010-09-25,Metasploit,windows,remote,0
41783,platforms/multiple/remote/41783.txt,"Apache Tomcat 6/7/8/9 - Information Disclosure",2017-04-04,justpentest,multiple,remote,0
16685,platforms/windows/remote/16685.rb,"MOXA MediaDBPlayback - ActiveX Control Buffer Overflow (Metasploit)",2010-11-05,Metasploit,windows,remote,0
16690,platforms/windows/remote/16690.rb,"QBik WinGate WWW Proxy Server - URL Processing Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,80
@@ -11421,7 +11425,7 @@ id,file,description,date,author,platform,type,port
16746,platforms/windows/remote/16746.rb,"Sentinel LM - UDP Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,5093
16747,platforms/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow (MS05-017) (Metasploit)",2010-05-09,Metasploit,windows,remote,2103
16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' TCP Overflow (MS07-029) (Metasploit)",2010-07-25,Metasploit,windows,remote,0
-16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Overflow Exploit (MS03-026) (Metasploit)",2011-01-11,Metasploit,windows,remote,0
+16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Overflow (MS03-026) (Metasploit)",2011-01-11,Metasploit,windows,remote,0
16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service - DNS Name Path Overflow (MS07-065) (Metasploit)",2010-07-25,Metasploit,windows,remote,0
16751,platforms/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)",2010-04-30,Metasploit,win_x86,remote,0
16752,platforms/windows/remote/16752.rb,"Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)",2010-02-15,Metasploit,windows,remote,80
@@ -11442,7 +11446,7 @@ id,file,description,date,author,platform,type,port
16767,platforms/windows/remote/16767.rb,"IA WebMail Server 3.x - Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80
16768,platforms/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,0
16769,platforms/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)",2010-07-13,Metasploit,windows,remote,8008
-16770,platforms/windows/remote/16770.rb,"Savant Web Server 3.1 - Overflow Exploit (Metasploit)",2010-10-04,Metasploit,windows,remote,0
+16770,platforms/windows/remote/16770.rb,"Savant Web Server 3.1 - Overflow (Metasploit)",2010-10-04,Metasploit,windows,remote,0
16771,platforms/windows/remote/16771.rb,"EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow (Metasploit)",2010-08-17,Metasploit,windows,remote,8080
16772,platforms/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow (Metasploit)",2010-08-06,Metasploit,windows,remote,80
16773,platforms/windows/remote/16773.rb,"Novell eDirectory NDS Server - Host Header Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8028
@@ -11455,7 +11459,7 @@ id,file,description,date,author,platform,type,port
16780,platforms/cgi/remote/16780.rb,"HP OpenView Network Node Manager (OV NNM) - 'Snmp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,cgi,remote,0
16781,platforms/windows/remote/16781.rb,"MailEnable - Authorisation Header Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,0
16782,platforms/win_x86/remote/16782.rb,"Apache (Windows x86) - Chunked Encoding (Metasploit)",2010-07-07,Metasploit,win_x86,remote,0
-16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Overflow Exploit (Metasploit)",2010-09-20,Metasploit,win_x86,remote,0
+16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,0
16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)",2010-11-22,Metasploit,multiple,remote,80
16785,platforms/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,80
16786,platforms/win_x86/remote/16786.rb,"PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,7144
@@ -11504,7 +11508,7 @@ id,file,description,date,author,platform,type,port
16831,platforms/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,62514
16832,platforms/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,netware,remote,0
16833,platforms/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,netware,remote,111
-16834,platforms/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote Exploit (Metasploit)",2010-07-03,Metasploit,linux,remote,0
+16834,platforms/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote (Metasploit)",2010-07-03,Metasploit,linux,remote,0
16835,platforms/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote,0
16836,platforms/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote,0
16837,platforms/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,linux,remote,0
@@ -11532,7 +11536,7 @@ id,file,description,date,author,platform,type,port
16862,platforms/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,hardware,remote,0
16863,platforms/osx/remote/16863.rb,"AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)",2010-09-20,Metasploit,osx,remote,0
16864,platforms/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote,0
-16865,platforms/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Overflow Exploit (Metasploit)",2010-05-09,Metasploit,osx,remote,0
+16865,platforms/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Overflow (Metasploit)",2010-05-09,Metasploit,osx,remote,0
16866,platforms/unix/remote/16866.rb,"Apple Safari - Archive Metadata Command Execution (Metasploit)",2010-09-20,Metasploit,unix,remote,0
16867,platforms/osx/remote/16867.rb,"Apple Mac OSX Software Update - Command Execution (Metasploit)",2010-09-20,Metasploit,osx,remote,0
16868,platforms/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,hardware,remote,0
@@ -11545,7 +11549,7 @@ id,file,description,date,author,platform,type,port
16875,platforms/osx/remote/16875.rb,"Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,osx,remote,0
16876,platforms/osx_ppc/remote/16876.rb,"Samba 2.2.8 (OSX/PPC) - 'trans2open' Overflow (Metasploit)",2010-06-21,Metasploit,osx_ppc,remote,0
16878,platforms/linux/remote/16878.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)",2010-12-02,Metasploit,linux,remote,0
-16880,platforms/bsd_x86/remote/16880.rb,"Samba 2.2.8 (BSD x86) - 'trans2open' Overflow Exploit (Metasploit)",2010-06-17,Metasploit,bsd_x86,remote,0
+16880,platforms/bsd_x86/remote/16880.rb,"Samba 2.2.8 (BSD x86) - 'trans2open' Overflow (Metasploit)",2010-06-17,Metasploit,bsd_x86,remote,0
16887,platforms/linux/remote/16887.rb,"HP OpenView Network Node Manager (OV NNM) - connectedNodes.ovpl Remote Command Execution (Metasploit)",2010-07-03,Metasploit,linux,remote,0
16888,platforms/linux/remote/16888.rb,"SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit)",2010-08-25,Metasploit,linux,remote,0
16903,platforms/php/remote/16903.rb,"OpenX - 'banner-edit.php' Arbitrary File Upload / PHP Code Execution (Metasploit)",2010-09-20,Metasploit,php,remote,0
@@ -11562,13 +11566,13 @@ id,file,description,date,author,platform,type,port
16927,platforms/hp-ux/remote/16927.rb,"HP-UX LPD - Command Execution (Metasploit)",2010-10-06,Metasploit,hp-ux,remote,0
16928,platforms/linux/remote/16928.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote,0
16930,platforms/aix/remote/16930.rb,"ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) (Metasploit)",2010-11-11,Metasploit,aix,remote,0
-16936,platforms/windows/remote/16936.html,"KingView 6.5.3 SCADA - ActiveX Exploit",2011-03-07,"Carlos Mario Penagos Hollmann",windows,remote,0
+16936,platforms/windows/remote/16936.html,"KingView 6.5.3 SCADA - ActiveX",2011-03-07,"Carlos Mario Penagos Hollmann",windows,remote,0
16956,platforms/windows/remote/16956.rb,"Novell iPrint Client 5.52 - ActiveX Control Buffer Overflow (Metasploit)",2011-03-07,Metasploit,windows,remote,0
16957,platforms/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows - Payload Execution (Metasploit)",2011-03-08,Metasploit,windows,remote,0
16964,platforms/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 - Command Execution (Metasploit)",2011-03-11,Metasploit,unix,remote,8812
16970,platforms/windows/remote/16970.rb,"Kolibri HTTP Server 2.0 - HEAD Buffer Overflow (Metasploit)",2011-08-03,Metasploit,windows,remote,0
16972,platforms/ios/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,ios,remote,0
-16974,platforms/android/remote/16974.html,"Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free Exploit",2011-03-14,"MJ Keith",android,remote,0
+16974,platforms/android/remote/16974.html,"Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free",2011-03-14,"MJ Keith",android,remote,0
16984,platforms/windows/remote/16984.rb,"HP OpenView Performance Insight Server - Backdoor Account Code Execution (Metasploit)",2011-03-15,Metasploit,windows,remote,0
16985,platforms/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal (Metasploit)",2011-03-16,Metasploit,multiple,remote,0
16990,platforms/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)",2011-03-16,Metasploit,multiple,remote,0
@@ -11581,7 +11585,7 @@ id,file,description,date,author,platform,type,port
17029,platforms/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0
17030,platforms/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0
17031,platforms/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,linux,remote,0
-17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0
+17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote",2011-03-23,"Jeremy Brown",windows,remote,0
17038,platforms/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80
17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80
17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80
@@ -11606,7 +11610,7 @@ id,file,description,date,author,platform,type,port
17155,platforms/windows/remote/17155.py,"Cisco Security Agent Management Console - 'st_upload' Remote Code Execution",2011-04-12,"Gerry Eisenhaur",windows,remote,0
17156,platforms/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",windows,remote,0
17175,platforms/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)",2011-04-16,Metasploit,windows,remote,0
-17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion Exploit (ASLR + DEP Bypass)",2011-04-19,Abysssec,windows,remote,0
+17187,platforms/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)",2011-04-19,Abysssec,windows,remote,0
17195,platforms/windows/remote/17195.rb,"Wireshark 1.4.4 - 'packet-dect.c' Stack Buffer Overflow (Metasploit) (2)",2011-04-19,Metasploit,windows,remote,0
17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)",2011-04-21,Metasploit,unix,remote,0
17219,platforms/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,windows,remote,18821
@@ -11629,7 +11633,7 @@ id,file,description,date,author,platform,type,port
17356,platforms/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution/Backdoor",2011-06-02,"Alex Stanev",hardware,remote,0
17359,platforms/windows/remote/17359.pl,"Xitami Web Server 2.5b4 - Remote Buffer Overflow",2011-06-03,mr.pr0n,windows,remote,0
17361,platforms/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous",windows,remote,0
-17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM Exploit",2011-06-07,"Jeremy Brown",windows,remote,0
+17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM",2011-06-07,"Jeremy Brown",windows,remote,0
17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute (Metasploit)",2011-06-06,Metasploit,windows,remote,0
17373,platforms/windows/remote/17373.py,"ActFax Server FTP - Authenticated Remote Buffer Overflow",2011-06-08,b33f,windows,remote,0
17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)",2011-06-09,Metasploit,windows,remote,0
@@ -11637,7 +11641,7 @@ id,file,description,date,author,platform,type,port
17456,platforms/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Buffer Overflow (Metasploit)",2011-06-27,Metasploit,windows,remote,0
17392,platforms/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)",2011-06-12,Metasploit,windows,remote,0
17409,platforms/windows/remote/17409.rb,"Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)",2011-06-17,Metasploit,windows,remote,0
-17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' Exploit (Metasploit)",2011-06-20,mr_me,windows,remote,0
+17415,platforms/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' (Metasploit)",2011-06-20,mr_me,windows,remote,0
17416,platforms/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution",2011-06-20,mr_me,windows,remote,0
17417,platforms/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 - On_FC_CONNECT_FCS_a_FILE Buffer Overflow (Metasploit)",2011-06-20,Metasploit,windows,remote,0
17419,platforms/windows/remote/17419.zip,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (2)",2011-06-20,Abysssec,windows,remote,0
@@ -11646,7 +11650,7 @@ id,file,description,date,author,platform,type,port
17429,platforms/windows/remote/17429.rb,"FactoryLink - 'vrn.exe' Opcode 9 Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote,0
17430,platforms/windows/remote/17430.rb,"Sielco Sistemi Winlog - Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote,0
17434,platforms/windows/remote/17434.rb,"RealWin SCADA Server - DATAC Login Buffer Overflow (Metasploit)",2011-06-22,Metasploit,windows,remote,0
-17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass Exploit",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0
+17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0
17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 - CSService Logging Path Parameter Buffer Overflow (Metasploit)",2011-06-25,Metasploit,windows,remote,0
17448,platforms/windows/remote/17448.rb,"Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview ('.lzh' Attachment) (Metasploit)",2011-06-23,Metasploit,windows,remote,0
17460,platforms/windows/remote/17460.pl,"Kaillera - Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,windows,remote,0
@@ -11660,7 +11664,7 @@ id,file,description,date,author,platform,type,port
39661,platforms/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 - Overflow (SEH) (Metasploit)",2016-04-05,Metasploit,windows,remote,80
39662,platforms/windows/remote/39662.rb,"PCMan FTP Server - 'PUT_ Buffer Overflow (Metasploit)",2016-04-05,Metasploit,windows,remote,21
17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow (Metasploit)",2011-07-09,Metasploit,windows,remote,0
-17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle Exploit",2011-07-09,Nibin,windows,remote,0
+17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle",2011-07-09,Nibin,windows,remote,0
17519,platforms/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Buffer Overflow",2011-07-10,"Zer0 Thunder",windows,remote,0
17520,platforms/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,windows,remote,0
17527,platforms/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow (PoC)",2011-07-12,"Craig Freyman",windows,remote,0
@@ -11690,14 +11694,14 @@ id,file,description,date,author,platform,type,port
17659,platforms/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Based Overflow (MS10-026) (Metasploit)",2011-08-13,Metasploit,windows,remote,0
17670,platforms/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 - Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote,0
17669,platforms/windows/remote/17669.py,"Simple HTTPd 1.42 - PUT Request Remote Buffer Overflow",2011-08-15,nion,windows,remote,0
-17672,platforms/windows/remote/17672.html,"Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free Exploit",2011-08-16,mr_me,windows,remote,0
+17672,platforms/windows/remote/17672.html,"Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free",2011-08-16,mr_me,windows,remote,0
17691,platforms/multiple/remote/17691.rb,"Apache Struts < 2.2.0 - Remote Command Execution (Metasploit)",2011-08-19,Metasploit,multiple,remote,0
17692,platforms/windows/remote/17692.rb,"Solar FTP Server 2.1.2 - PASV Buffer Overflow (Metasploit)",2011-08-19,Qnix,windows,remote,0
17697,platforms/windows/remote/17697.rb,"HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution (Metasploit)",2011-08-20,Metasploit,windows,remote,0
17699,platforms/windows/remote/17699.rb,"Symantec System Center Alert Management System - 'xfr.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,windows,remote,0
17700,platforms/windows/remote/17700.rb,"Symantec System Center Alert Management System - 'hndlrsvc.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,windows,remote,0
17719,platforms/windows/remote/17719.rb,"RealVNC - Authentication Bypass (Metasploit)",2011-08-26,Metasploit,windows,remote,0
-17721,platforms/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 - 'httpsrv.exe' Exploit",2011-08-26,"Canberk BOLAT",windows,remote,0
+17721,platforms/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 - 'httpsrv.exe'",2011-08-26,"Canberk BOLAT",windows,remote,0
17762,platforms/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Based Buffer Overflow (Metasploit)",2011-08-31,Metasploit,windows,remote,0
17810,platforms/windows/remote/17810.rb,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)",2011-09-09,"SecPod Research",windows,remote,0
17819,platforms/windows/remote/17819.py,"KnFTP Server - Buffer Overflow",2011-09-12,blake,windows,remote,0
@@ -11718,18 +11722,18 @@ id,file,description,date,author,platform,type,port
17974,platforms/windows/remote/17974.html,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (1)",2011-10-12,ryujin,windows,remote,0
17975,platforms/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()'/'SaveObject()' Trusted DWORD (Metasploit)",2011-10-12,Metasploit,windows,remote,0
17976,platforms/windows/remote/17976.rb,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (Metasploit) (2)",2011-10-13,Metasploit,windows,remote,0
-17977,platforms/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Exploit",2011-10-11,kingcope,windows,remote,0
+17977,platforms/windows/remote/17977.txt,"JBoss AS 2.0 - Remote",2011-10-11,kingcope,windows,remote,0
17986,platforms/osx/remote/17986.rb,"Apple Safari - 'file://' Arbitrary Code Execution (Metasploit)",2011-10-17,Metasploit,osx,remote,0
17993,platforms/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)",2011-10-18,Metasploit,windows,remote,0
18015,platforms/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Buffer Overflow (Metasploit)",2011-10-20,Metasploit,cgi,remote,0
18016,platforms/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile",2011-10-21,rgod,windows,remote,0
18051,platforms/windows/remote/18051.txt,"BroadWin Webaccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,windows,remote,0
-18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote Exploit (Metasploit)",2011-10-31,"Dillon Beresford",windows,remote,0
+18057,platforms/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)",2011-10-31,"Dillon Beresford",windows,remote,0
18062,platforms/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote,0
18079,platforms/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - File Disclosure",2011-11-04,"Todor Donev",hardware,remote,0
18089,platforms/windows/remote/18089.rb,"KnFTP 1.0 - Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,windows,remote,0
18092,platforms/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,windows,remote,0
-18093,platforms/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure Exploit",2011-11-07,"David Maman",windows,remote,0
+18093,platforms/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure",2011-11-07,"David Maman",windows,remote,0
18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - 'LIST' Remote Buffer Overflow (Metasploit)",2011-11-09,Node,windows,remote,0
18123,platforms/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control (Metasploit)",2011-11-17,Metasploit,windows,remote,0
18125,platforms/windows/remote/18125.rb,"Wireshark - console.lua pre-loading (Metasploit)",2011-11-19,Metasploit,windows,remote,0
@@ -11742,14 +11746,14 @@ id,file,description,date,author,platform,type,port
18181,platforms/freebsd/remote/18181.txt,"FreeBSD - 'ftpd / ProFTPd' Remote Command Execution",2011-12-01,kingcope,freebsd,remote,0
18182,platforms/windows/remote/18182.txt,"Serv-U FTP Server - Jail Break",2011-12-01,kingcope,windows,remote,0
18183,platforms/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",windows,remote,0
-18187,platforms/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Exploit",2011-12-01,"Celil Ünüver",windows,remote,0
+18187,platforms/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Buffer Overflow",2011-12-01,"Celil Ünüver",windows,remote,0
18189,platforms/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal",2011-12-02,"SecPod Research",windows,remote,0
18190,platforms/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Buffer Overflow (Metasploit)",2011-12-02,Metasploit,windows,remote,0
18235,platforms/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote,0
18240,platforms/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)",2011-12-13,Metasploit,windows,remote,0
18280,platforms/linux/remote/18280.c,"TelnetD encrypt_keyid - Function Pointer Overwrite",2011-12-26,"NighterMan & BatchDrake",linux,remote,0
-18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal Exploit (Metasploit)",2011-12-27,"Fady Mohammed Osman",windows,remote,0
-18291,platforms/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS) Exploit",2011-12-30,cheffner,hardware,remote,0
+18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal (Metasploit)",2011-12-27,"Fady Mohammed Osman",windows,remote,0
+18291,platforms/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS)",2011-12-30,cheffner,hardware,remote,0
18984,platforms/multiple/remote/18984.rb,"Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)",2012-06-05,Metasploit,multiple,remote,0
18345,platforms/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Buffer Overflow",2012-01-10,b33f,windows,remote,0
18354,platforms/windows/remote/18354.py,"WorldMail IMAPd 3.0 - Overflow (SEH) (Egghunter)",2012-01-12,TheXero,windows,remote,0
@@ -11782,7 +11786,7 @@ id,file,description,date,author,platform,type,port
18520,platforms/windows/remote/18520.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (2012) (Metasploit)",2012-02-24,Metasploit,windows,remote,0
18514,platforms/windows/remote/18514.rb,"Trend Micro Control Manger 5.5 - 'CmdProcessor.exe' Stack Buffer Overflow (Metasploit)",2012-02-23,Metasploit,windows,remote,0
18521,platforms/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)",2012-02-25,Metasploit,windows,remote,0
-18531,platforms/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()' Exploit",2012-02-27,pa_kt,windows,remote,0
+18531,platforms/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()'",2012-02-27,pa_kt,windows,remote,0
18534,platforms/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP Authenticated (SEH)",2012-02-27,"Craig Freyman",windows,remote,0
18535,platforms/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Buffer Overflow Unauthenticated Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",windows,remote,0
18538,platforms/windows/remote/18538.rb,"ASUS Net4Switch - 'ipswcom.dll' ActiveX Stack Buffer Overflow (Metasploit)",2012-02-29,Metasploit,windows,remote,0
@@ -11794,7 +11798,7 @@ id,file,description,date,author,platform,type,port
18557,platforms/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Buffer Overflow (Metasploit)",2012-03-04,Metasploit,windows,remote,0
18703,platforms/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote,0
18572,platforms/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Overflow (Metasploit)",2012-03-08,Metasploit,windows,remote,0
-18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Remote Exploit",2012-03-19,kingcope,multiple,remote,0
+18619,platforms/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Remote",2012-03-19,kingcope,multiple,remote,0
18604,platforms/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Buffer Overflow (Metasploit)",2012-03-15,Metasploit,windows,remote,0
18610,platforms/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,windows,remote,0
18704,platforms/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control 'pnllmcli.dll 7.5.304.547' SaveMiniLaunchFile() Method Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote,0
@@ -11828,7 +11832,7 @@ id,file,description,date,author,platform,type,port
18780,platforms/windows/remote/18780.rb,"Microsoft Windows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) (Metasploit)",2012-04-25,Metasploit,windows,remote,0
18779,platforms/hardware/remote/18779.txt,"RuggedCom Devices - Backdoor Access",2012-04-24,jc,hardware,remote,0
18833,platforms/windows/remote/18833.rb,"SolarWinds Storage Manager 5.1.0 - SQL Injection (Metasploit)",2012-05-04,Metasploit,windows,remote,0
-18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX 'GetObject()' Exploit",2012-04-30,rgod,windows,remote,0
+18805,platforms/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX 'GetObject()'",2012-04-30,rgod,windows,remote,0
18812,platforms/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject (Metasploit)",2012-05-01,Metasploit,windows,remote,0
18818,platforms/windows/remote/18818.py,"SolarWinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection",2012-05-01,muts,windows,remote,0
18825,platforms/windows/remote/18825.rb,"VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)",2012-05-03,Metasploit,windows,remote,0
@@ -11856,20 +11860,20 @@ id,file,description,date,author,platform,type,port
19026,platforms/windows/remote/19026.rb,"Microsoft IIS - MDAC 'msadcs.dll' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)",2012-06-08,Metasploit,windows,remote,0
19002,platforms/windows/remote/19002.rb,"Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)",2012-06-06,Metasploit,windows,remote,0
19030,platforms/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)",2012-06-10,Metasploit,windows,remote,0
-19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug Exploit",1988-08-01,anonymous,linux,remote,0
+19028,platforms/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug",1988-08-01,anonymous,linux,remote,0
19033,platforms/windows/remote/19033.txt,"Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote,0
19039,platforms/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Buffer Overflow",1988-10-01,anonymous,bsd,remote,0
-19040,platforms/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - selection_svc Exploit",1990-08-14,"Peter Shipley",solaris,remote,0
-19044,platforms/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS Exploit",1992-05-27,anonymous,solaris,remote,0
+19040,platforms/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - 'selection_svc' Remote File Read",1990-08-14,"Peter Shipley",solaris,remote,0
+19044,platforms/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS",1992-05-27,anonymous,solaris,remote,0
19047,platforms/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Buffer Overflow",2001-09-12,"David Luyer",aix,remote,0
-19048,platforms/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi' Exploit",1998-04-07,"J.A. Gutierrez",aix,remote,0
+19048,platforms/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi'",1998-04-07,"J.A. Gutierrez",aix,remote,0
19069,platforms/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Buffer Overflow",1998-04-14,"Netstat Webmaster",linux,remote,0
19079,platforms/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution",1998-05-01,"Mark Zielinski",linux,remote,0
19081,platforms/multiple/remote/19081.txt,"Lynx 2.8 - Buffer Overflow",1998-05-03,"Michal Zalewski",multiple,remote,0
19083,platforms/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",windows,remote,0
-19084,platforms/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",multiple,remote,0
-19086,platforms/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Exploit (1)",1999-02-09,"smiler & cossack",linux,remote,21
-19087,platforms/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Exploit (2)",1999-02-09,"jamez & c0nd0r",linux,remote,21
+19084,platforms/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",multiple,remote,0
+19086,platforms/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Buffer Overflow (1)",1999-02-09,"smiler & cossack",linux,remote,21
+19087,platforms/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",linux,remote,21
19091,platforms/hardware/remote/19091.py,"F5 BIG-IP - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",hardware,remote,0
19092,platforms/multiple/remote/19092.py,"MySQL - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote,0
19093,platforms/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,multiple,remote,0
@@ -11892,17 +11896,17 @@ id,file,description,date,author,platform,type,port
19120,platforms/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query",1998-07-06,"Luz Pinto",multiple,remote,0
19121,platforms/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Command Execution",1998-07-08,"Albert Nubdy",multiple,remote,0
19123,platforms/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",linux,remote,0
-19124,platforms/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink Exploit",1998-07-15,emffmmadffsdf,linux,remote,0
+19124,platforms/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,linux,remote,0
19127,platforms/multiple/remote/19127.txt,"Verity Search97 2.1 - Security",1998-07-14,"Stefan Arentz",multiple,remote,0
19129,platforms/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,multiple,remote,0
-19131,platforms/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4 Exploit",2012-06-14,mr_me,windows,remote,0
+19131,platforms/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4",2012-06-14,mr_me,windows,remote,0
19141,platforms/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037) (Metasploit)",2012-06-14,Metasploit,windows,remote,0
19147,platforms/windows/remote/19147.txt,"Microsoft IIS 4 (Windows NT) - Remote Web-Based Administration",1999-01-14,Mnemonix,windows,remote,0
19149,platforms/windows/remote/19149.c,"Microsoft IIS 4 (Windows NT) - Log Avoidance",1999-01-22,Mnemonix,windows,remote,0
19152,platforms/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,windows,remote,0
19387,platforms/windows/remote/19387.rb,"Apple iTunes 10 - Extended M3U Stack Buffer Overflow (Metasploit)",2012-06-25,Metasploit,windows,remote,0
19156,platforms/windows/remote/19156.txt,"Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access",1999-01-28,"Georgi Guninski",windows,remote,0
-19402,platforms/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Root Exploit",2012-06-26,"Wolfgang Borst",hardware,remote,0
+19402,platforms/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Privilege Escalation",2012-06-26,"Wolfgang Borst",hardware,remote,0
19164,platforms/windows/remote/19164.txt,"Microsoft Internet Explorer 4 - Clipboard Paste",1999-01-21,"Juan Carlos Garcia Cuartango",windows,remote,0
19177,platforms/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) (Metasploit)",2012-06-15,Metasploit,windows,remote,0
19186,platforms/windows/remote/19186.rb,"Microsoft XML Core Services - MSXML Uninitialized Memory Corruption (MS12-043) (Metasploit)",2012-06-16,Metasploit,windows,remote,0
@@ -11927,20 +11931,20 @@ id,file,description,date,author,platform,type,port
19247,platforms/linux/remote/19247.c,"Microsoft IIS 4.0 - Buffer Overflow (3)",1999-06-15,"eeye security",linux,remote,0
19248,platforms/windows/remote/19248.c,"Microsoft IIS 4.0 - Buffer Overflow (4)",1999-06-15,"Greg Hoglund",windows,remote,0
19251,platforms/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four / Zero Header Length",1999-06-16,badi,linux,remote,0
-19253,platforms/linux/remote/19253.txt,"Debian 2.1 - httpd Exploit",1999-06-17,anonymous,linux,remote,0
+19253,platforms/linux/remote/19253.txt,"Debian 2.1 - httpd",1999-06-17,anonymous,linux,remote,0
19266,platforms/windows/remote/19266.py,"EZHomeTech Ezserver 6.4 - Stack Overflow",2012-06-18,modpr0be,windows,remote,0
19288,platforms/windows/remote/19288.py,"HP Data Protector Client - EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",windows,remote,0
19291,platforms/windows/remote/19291.rb,"EZHomeTech EzServer 6.4.017 - Stack Buffer Overflow (Metasploit)",2012-06-19,Metasploit,windows,remote,0
19295,platforms/windows/remote/19295.rb,"Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)",2012-06-20,Metasploit,windows,remote,0
19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",windows,remote,0
19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 - 'sdrd' File Read",1998-08-05,"Chuck Athey & Jim Garlick",linux,remote,0
-19298,platforms/multiple/remote/19298.txt,"SGI IRIX 6.2 - cgi-bin wrap Exploit",1997-04-19,"J.A. Gutierrez",multiple,remote,0
-19299,platforms/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Exploit",1997-05-06,anonymous,multiple,remote,0
-19303,platforms/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler Exploit",1997-06-16,"Razvan Dragomirescu",multiple,remote,0
-19316,platforms/irix/remote/19316.c,"SGI IRIX 6.5.2 - 'nsd'' Exploit",1999-05-31,"Jefferson Ogata",irix,remote,0
+19298,platforms/multiple/remote/19298.txt,"SGI IRIX 6.2 - cgi-bin wrap",1997-04-19,"J.A. Gutierrez",multiple,remote,0
+19299,platforms/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi'",1997-05-06,anonymous,multiple,remote,0
+19303,platforms/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler",1997-06-16,"Razvan Dragomirescu",multiple,remote,0
+19316,platforms/irix/remote/19316.c,"SGI IRIX 6.5.2 - 'nsd' Information Gathering",1999-05-31,"Jefferson Ogata",irix,remote,0
19322,platforms/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,windows,remote,0
19327,platforms/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,solaris,remote,0
-19348,platforms/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Exploit",1996-12-04,anonymous,aix,remote,0
+19348,platforms/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Privilege Escalation",1996-12-04,anonymous,aix,remote,0
19407,platforms/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0
19361,platforms/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,windows,remote,0
19363,platforms/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",multiple,remote,0
@@ -11949,7 +11953,7 @@ id,file,description,date,author,platform,type,port
19383,platforms/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal",1999-02-22,eEYe,multiple,remote,0
19420,platforms/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)",1999-07-13,"Last Stage of Delirium",multiple,remote,0
19421,platforms/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,multiple,remote,0
-19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS Exploit (1)",1999-07-19,"rain forest puppy",windows,remote,0
+19424,platforms/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",windows,remote,0
19426,platforms/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",multiple,remote,0
19435,platforms/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 - VBA Shell",1999-07-29,BrootForce,windows,remote,0
19442,platforms/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Code Execution",1998-11-28,"Frank Farance",windows,remote,0
@@ -11958,7 +11962,7 @@ id,file,description,date,author,platform,type,port
19448,platforms/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Buffer Overflow",1999-08-03,UNYUN,windows,remote,0
19449,platforms/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Buffer Overflow",1999-08-03,UNYUN,windows,remote,0
19450,platforms/windows/remote/19450.c,"CREAR ALMail32 1.10 - Buffer Overflow",1999-08-08,UNYUN,windows,remote,0
-19451,platforms/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP Exploit",1999-08-11,L0pth,multiple,remote,0
+19451,platforms/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP",1999-08-11,L0pth,multiple,remote,0
19458,platforms/linux/remote/19458.c,"Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing",1999-07-31,Nergal,linux,remote,0
19459,platforms/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Buffer Overflow",1999-08-13,"jduck & stranjer",multiple,remote,0
19466,platforms/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure",1999-08-18,"Gregory Duchemin",multiple,remote,0
@@ -11977,7 +11981,7 @@ id,file,description,date,author,platform,type,port
19494,platforms/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0
19495,platforms/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote,0
19496,platforms/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,windows,remote,0
-19503,platforms/linux/remote/19503.txt,"ProFTPd 1.2 pre6 - 'snprintf' Remote Root Exploit",1999-09-17,"Tymm Twillman",linux,remote,0
+19503,platforms/linux/remote/19503.txt,"ProFTPd 1.2 pre6 - 'snprintf' Remote Root",1999-09-17,"Tymm Twillman",linux,remote,0
19514,platforms/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0
19515,platforms/windows/remote/19515.txt,"Microsoft Internet Explorer 4 (Windows 95/NT 4.0) - Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote,0
19520,platforms/bsd/remote/19520.txt,"BSD - 'TelnetD' Remote Command Execution (2)",2012-07-01,kingcope,bsd,remote,0
@@ -11987,11 +11991,11 @@ id,file,description,date,author,platform,type,port
19532,platforms/aix/remote/19532.pl,"IBM AIX 4.3.2 - 'ftpd' Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote,0
19537,platforms/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal",1999-10-02,"rain forest puppy",windows,remote,0
19538,platforms/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration",1999-10-05,KSR[T],hardware,remote,0
-19539,platforms/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 - iFrame Exploit",1999-10-11,"Georgi Guninski",windows,remote,0
+19539,platforms/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 - iFrame",1999-10-11,"Georgi Guninski",windows,remote,0
19540,platforms/windows/remote/19540.txt,"t. hauck jana WebServer 1.0/1.45/1.46 - Directory Traversal",1999-10-08,"Jason Lutz",windows,remote,0
-19553,platforms/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog Exploit",1997-10-19,"Bryan Berg",php,remote,0
-19554,platforms/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 Exploit (1)",1998-03-16,Rootshell,hardware,remote,0
-19555,platforms/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 Exploit (2)",1998-03-17,Rootshell,hardware,remote,0
+19553,platforms/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog",1997-10-19,"Bryan Berg",php,remote,0
+19554,platforms/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (1)",1998-03-16,Rootshell,hardware,remote,0
+19555,platforms/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (2)",1998-03-17,Rootshell,hardware,remote,0
19557,platforms/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",linux,remote,0
19558,platforms/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",linux,remote,0
19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)",1999-10-18,"Georgi Guninski",windows,remote,0
@@ -12006,7 +12010,7 @@ id,file,description,date,author,platform,type,port
19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0
19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0
19586,platforms/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Buffer Overflow",1999-11-02,UNYUN,windows,remote,0
-19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI Exploits",1999-11-02,UNYUN,windows,remote,0
+19587,platforms/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI s",1999-11-02,UNYUN,windows,remote,0
19588,platforms/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Buffer Overflow",1999-11-02,UNYUN,windows,remote,0
19589,platforms/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation",1999-10-31,"Jesús López de Aguileta",windows,remote,0
19591,platforms/windows/remote/19591.txt,"Microsoft Internet Explorer 4/5 / Outlook 98 - 'window.open' Redirect",1999-11-04,"Georgi Guninski",windows,remote,0
@@ -12055,16 +12059,16 @@ id,file,description,date,author,platform,type,port
19696,platforms/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Buffer Overflow",1999-10-28,Zhodiac,solaris,remote,0
19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",unixware,remote,0
19708,platforms/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",php,remote,0
-19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Exploit",2000-01-04,anonymous,multiple,remote,0
+19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure",2000-01-04,anonymous,multiple,remote,0
19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - 'search.cgi' Directory Traversal",2000-01-03,"k0ad k1d",cgi,remote,0
40086,platforms/ruby/remote/40086.rb,"Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)",2016-07-11,Metasploit,ruby,remote,80
19717,platforms/java/remote/19717.rb,"Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)",2012-07-11,Metasploit,java,remote,0
19718,platforms/windows/remote/19718.rb,"AdminStudio - 'LaunchHelp.dll' ActiveX Arbitrary Code Execution (Metasploit)",2012-07-11,Metasploit,windows,remote,0
19719,platforms/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag",2000-01-07,"Georgi Guninski",windows,remote,0
-19722,platforms/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Exploit",2000-01-11,anonymous,unix,remote,0
+19722,platforms/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Command Execution",2000-01-11,anonymous,unix,remote,0
19724,platforms/windows/remote/19724.txt,"Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",windows,remote,0
19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Buffer Overflow",2000-01-10,Zhodiac,linux,remote,0
-19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET Exploit",2000-01-17,"Greg Hoglund",windows,remote,0
+19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET",2000-01-17,"Greg Hoglund",windows,remote,0
19731,platforms/windows/remote/19731.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0
19732,platforms/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass",2000-01-29,"Arne Vidstrom",multiple,remote,0
19734,platforms/windows/remote/19734.java,"Microsoft Virtual Machine 2000 - Series/3000 Series getSystemResource",2000-01-31,"Hiromitsu Takagi",windows,remote,0
@@ -12073,7 +12077,7 @@ id,file,description,date,author,platform,type,port
19738,platforms/windows/remote/19738.txt,"Microsoft Outlook Express 5 - JavaScript Email Access",2000-02-01,"Georgi Guninski",windows,remote,0
19741,platforms/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",cgi,remote,0
19742,platforms/multiple/remote/19742.txt,"Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006)",2000-02-02,Mnemonix,multiple,remote,0
-19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut Exploit",2000-02-04,"Ussr Labs",windows,remote,0
+19743,platforms/windows/remote/19743.txt,"Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut",2000-02-04,"Ussr Labs",windows,remote,0
19745,platforms/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 Beta - Pipe",2000-02-04,"Iain Wade",cgi,remote,0
19747,platforms/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",cgi,remote,0
19749,platforms/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,multiple,remote,0
@@ -12084,7 +12088,7 @@ id,file,description,date,author,platform,type,port
19784,platforms/multiple/remote/19784.txt,"Axis Communications StorPoint CD - Authentication Bypass",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote,0
19785,platforms/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote,0
19786,platforms/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 - Input Validation",2000-03-02,"Jonathan Leto",cgi,remote,0
-19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname Exploit",2000-03-05,rpc,irix,remote,0
+19788,platforms/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname",2000-03-05,rpc,irix,remote,0
19830,platforms/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",windows,remote,0
19795,platforms/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,cgi,remote,0
19797,platforms/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",unix,remote,0
@@ -12117,7 +12121,7 @@ id,file,description,date,author,platform,type,port
19877,platforms/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - 'htimage.exe' File Existence Disclosure",2000-04-19,Narrow,windows,remote,0
19879,platforms/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package - Default Account and Password",2000-04-24,"Max Vision",linux,remote,0
19881,platforms/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",windows,remote,0
-19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %% Exploit",2000-04-26,"Keith Woodworth",hardware,remote,0
+19882,platforms/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote,0
19886,platforms/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,multiple,remote,0
19887,platforms/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote,0
19888,platforms/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3)",2002-01-18,g463,multiple,remote,0
@@ -12178,7 +12182,7 @@ id,file,description,date,author,platform,type,port
20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Buffer Overflow",2000-06-27,UNYUN,windows,remote,0
20041,platforms/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 - File Access",2000-06-26,"Larry W. Cashdollar",cgi,remote,0
20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Buffer Overflow",2000-06-29,"Matt Conover",linux,remote,0
-20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server Exploit",2000-06-21,"Michael Zalewski",unix,remote,0
+20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server",2000-06-21,"Michael Zalewski",unix,remote,0
20048,platforms/windows/remote/20048.txt,"Microsoft Windows Server 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",windows,remote,0
20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",cgi,remote,0
20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,linux,remote,0
@@ -12340,9 +12344,9 @@ id,file,description,date,author,platform,type,port
20413,platforms/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - 'bb-hist.sh?HISTFILE' File Existence Disclosure",2000-11-20,"f8 Research Labs",unix,remote,0
20414,platforms/unix/remote/20414.c,"Ethereal - AFS Buffer Overflow",2000-11-18,mat,unix,remote,0
20424,platforms/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - '.wms' Arbitrary Script (MS00-090)",2000-11-22,"Sandro Gauci",windows,remote,0
-20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script Exploit",1997-07-15,"Francisco Torres",cgi,remote,0
+20423,platforms/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",cgi,remote,0
20425,platforms/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",multiple,remote,0
-20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' Exploit (MS00-055)",2000-11-23,"Georgi Guninski",windows,remote,0
+20426,platforms/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' (MS00-055)",2000-11-23,"Georgi Guninski",windows,remote,0
20427,platforms/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Buffer Overflow",2000-11-22,@stake,windows,remote,0
20429,platforms/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,jsp,remote,0
20430,platforms/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote,0
@@ -12355,10 +12359,10 @@ id,file,description,date,author,platform,type,port
20445,platforms/windows/remote/20445.txt,"Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - '.cmd' / '.CMD' Remote Command Execution",1996-03-01,anonymous,windows,remote,0
20446,platforms/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - 'wguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0
20447,platforms/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - 'rguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0
-20448,platforms/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas Exploit",1996-07-03,"TTT Group",cgi,remote,0
+20448,platforms/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",cgi,remote,0
20449,platforms/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command",1996-07-03,"Razvan Dragomirescu",unix,remote,0
20450,platforms/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 - Password Disclosure",2000-11-30,"Michael R. Rudel",multiple,remote,0
-20459,platforms/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE' Exploit",2000-12-01,Key,windows,remote,0
+20459,platforms/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE'",2000-12-01,Key,windows,remote,0
20460,platforms/windows/remote/20460.txt,"Microsoft Windows NT 4.0 - Phonebook Server Buffer Overflow",2000-12-04,"Alberto Solino",windows,remote,0
20461,platforms/windows/remote/20461.txt,"Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,windows,remote,0
20462,platforms/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,unix,remote,0
@@ -12370,7 +12374,7 @@ id,file,description,date,author,platform,type,port
20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Arbitrary Command Execution",2000-12-06,"Secure Reality Advisories",unix,remote,0
20472,platforms/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password",2000-12-05,benjurry,multiple,remote,0
20481,platforms/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",windows,remote,0
-20482,platforms/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl Exploit",1998-12-01,anonymous,novell,remote,0
+20482,platforms/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,novell,remote,0
20483,platforms/cgi/remote/20483.txt,"WEBgais 1.0 - websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",cgi,remote,0
20486,platforms/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,unix,remote,0
20488,platforms/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - FileSystem Disclosure",2000-12-07,Dodger,windows,remote,0
@@ -12519,7 +12523,7 @@ id,file,description,date,author,platform,type,port
20800,platforms/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (2)",2000-01-11,missnglnk,cgi,remote,0
20801,platforms/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (3)",2000-01-20,ytcracker,cgi,remote,0
20803,platforms/windows/remote/20803.txt,"RaidenFTPd 2.1 - Directory Traversal",2001-04-25,joetesta,windows,remote,0
-20805,platforms/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon Exploit",1998-10-21,Rootshell,irix,remote,0
+20805,platforms/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon",1998-10-21,Rootshell,irix,remote,0
20806,platforms/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface",2001-04-25,Ltlw0lf,hardware,remote,0
20807,platforms/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal",2001-04-27,joetesta,multiple,remote,0
20808,platforms/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal",2001-04-27,ThePike,cgi,remote,0
@@ -12713,7 +12717,7 @@ id,file,description,date,author,platform,type,port
21264,platforms/php/remote/21264.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (1)",2002-02-03,"Dave Wilson",php,remote,0
21265,platforms/php/remote/21265.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (2)",2002-02-03,anonymous,php,remote,0
21266,platforms/php/remote/21266.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (3)",2002-02-03,anonymous,php,remote,0
-21268,platforms/hardware/remote/21268.py,"Sitecom MD-25x - Multiple Vulnerabilities / Reverse Root Exploit",2012-09-12,"Mattijs van Ommeren",hardware,remote,0
+21268,platforms/hardware/remote/21268.py,"Sitecom MD-25x - Multiple Vulnerabilities",2012-09-12,"Mattijs van Ommeren",hardware,remote,0
21274,platforms/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",windows,remote,0
21276,platforms/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 - Full Path Disclosure",2002-02-06,phinegeek,multiple,remote,0
21285,platforms/hardware/remote/21285.txt,"HP AdvanceStack Switch - Authentication Bypass",2002-02-08,"Tamer Sahin",hardware,remote,0
@@ -12854,8 +12858,8 @@ id,file,description,date,author,platform,type,port
21662,platforms/windows/remote/21662.txt,"Microsoft Outlook Express 6 - '.XML' File Attachment Script Execution",2002-07-29,http-equiv,windows,remote,0
21663,platforms/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,linux,remote,0
21670,platforms/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote,0
-21671,platforms/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Exploit",2002-07-30,spabam,unix,remote,80
-40347,platforms/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow Exploit",2002-09-17,"Solar Eclipse",unix,remote,80
+21671,platforms/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow",2002-07-30,spabam,unix,remote,80
+40347,platforms/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow",2002-09-17,"Solar Eclipse",unix,remote,80
21675,platforms/windows/remote/21675.pl,"Trillian 0.x IRC Module - Buffer Overflow",2002-07-31,"John C. Hennessy",windows,remote,0
21677,platforms/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,solaris,remote,0
21678,platforms/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 - Format String",2002-08-02,ghandi,solaris,remote,0
@@ -13094,7 +13098,7 @@ id,file,description,date,author,platform,type,port
22454,platforms/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",linux,remote,0
22455,platforms/hardware/remote/22455.txt,"NETGEAR FM114P ProSafe Wireless Router - Rule Bypass",2003-04-03,stickler,hardware,remote,0
22462,platforms/multiple/remote/22462.txt,"Interbase 6.x - External Table File Verification",2003-04-05,"Kotala Zdenek",multiple,remote,0
-22466,platforms/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - Stack Overflow ROP-Based Exploit (SEH) (ASLR + DEP Bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote,0
+22466,platforms/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - Stack Overflow ROP-Based (SEH) (ASLR + DEP Bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote,0
22468,platforms/unix/remote/22468.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (1)",2003-04-11,Xpl017Elz,unix,remote,0
22469,platforms/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (2)",2003-04-07,c0wboy,unix,remote,0
22470,platforms/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (3)",2003-05-12,eDSee,unix,remote,0
@@ -13243,12 +13247,12 @@ id,file,description,date,author,platform,type,port
23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal",2003-08-30,"Martin Eiszner",multiple,remote,0
23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",multiple,remote,0
23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 (Windows) - 'MySQLJackpot' Remote Command Execution",2012-12-02,kingcope,windows,remote,0
-23074,platforms/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level Exploit",2012-12-02,kingcope,windows,remote,0
+23074,platforms/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level",2012-12-02,kingcope,windows,remote,0
23079,platforms/windows/remote/23079.txt,"freeFTPd 1.2.6 - Remote Authentication Bypass",2012-12-02,kingcope,windows,remote,0
23080,platforms/windows/remote/23080.txt,"freeSSHd 2.1.3 - Remote Authentication Bypass",2012-12-02,kingcope,windows,remote,0
23081,platforms/multiple/remote/23081.pl,"MySQL - Unauthenticated Remote User Enumeration",2012-12-02,kingcope,multiple,remote,0
23082,platforms/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass",2012-12-02,kingcope,linux,remote,0
-23083,platforms/windows/remote/23083.txt,"MySQL - 'Stuxnet Technique' Windows Remote System Exploit",2012-12-02,kingcope,windows,remote,0
+23083,platforms/windows/remote/23083.txt,"MySQL - 'Stuxnet Technique' Windows Remote System",2012-12-02,kingcope,windows,remote,0
23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Full Path Disclosure",2003-09-02,"Ziv Kamir",windows,remote,0
23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",windows,remote,0
23093,platforms/windows/remote/23093.txt,"Microsoft Windows XP - TCP Packet Information Leakage",2003-09-02,"Michal Zalewski",windows,remote,0
@@ -13466,7 +13470,7 @@ id,file,description,date,author,platform,type,port
23776,platforms/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",windows,remote,0
23777,platforms/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",linux,remote,0
23785,platforms/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)",2013-01-02,Metasploit,windows,remote,0
-23790,platforms/windows/remote/23790.htm,"Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",windows,remote,0
+23790,platforms/windows/remote/23790.html,"Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",windows,remote,0
23794,platforms/linux/remote/23794.txt,"PWebServer 0.3.x - Directory Traversal",2004-03-08,"Donato Ferrante",linux,remote,0
23796,platforms/windows/remote/23796.html,"Microsoft Outlook 2002 - 'Mailto' Quoting Zone Bypass",2004-03-09,shaun2k2,windows,remote,0
23800,platforms/osx/remote/23800.txt,"Apple Safari 1.x - Cookie Directory Traversal",2004-03-10,"Corsaire Limited",osx,remote,0
@@ -13621,7 +13625,7 @@ id,file,description,date,author,platform,type,port
24444,platforms/php/remote/24444.rb,"DataLife Engine - 'preview.php' PHP Code Injection (Metasploit)",2013-02-01,Metasploit,php,remote,0
24455,platforms/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,unix,remote,0
24461,platforms/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,windows,remote,0
-24467,platforms/windows/remote/24467.rb,"ActFax 5.01 - RAW Server Exploit (Metasploit)",2013-02-07,"Craig Freyman",windows,remote,0
+24467,platforms/windows/remote/24467.rb,"ActFax 5.01 - RAW Server (Metasploit)",2013-02-07,"Craig Freyman",windows,remote,0
24479,platforms/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Buffer Overflow",2013-02-11,superkojiman,windows,remote,0
24490,platforms/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,windows,remote,0
24494,platforms/hardware/remote/24494.rb,"Polycom HDX - Telnet Authentication Bypass (Metasploit)",2013-02-14,"Paul Haas",hardware,remote,23
@@ -13696,7 +13700,7 @@ id,file,description,date,author,platform,type,port
24874,platforms/multiple/remote/24874.rb,"Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)",2013-03-22,Metasploit,multiple,remote,0
24875,platforms/windows/remote/24875.rb,"Sami FTP Server - LIST Command Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote,0
24876,platforms/windows/remote/24876.rb,"Cool PDF Image Stream - Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote,0
-24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0
+24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote",2013-03-25,Dr_IDE,windows,remote,0
24887,platforms/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow (Metasploit)",2013-03-25,Metasploit,windows,remote,0
24888,platforms/linux/remote/24888.rb,"Mutiny - Remote Command Execution (Metasploit)",2013-03-25,Metasploit,linux,remote,0
24891,platforms/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload (Metasploit)",2013-03-26,Metasploit,windows,remote,0
@@ -13719,7 +13723,7 @@ id,file,description,date,author,platform,type,port
646,platforms/windows/remote/646.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (3)",2004-12-22,"Ivan Ivanovic",windows,remote,0
24944,platforms/windows/remote/24944.py,"Freefloat FTP Server 1.0 - DEP Bypass with ROP",2013-04-10,negux,windows,remote,0
24945,platforms/hardware/remote/24945.rb,"Linksys WRT54GL - 'apply.cgi' Command Execution (Metasploit)",2013-04-10,Metasploit,hardware,remote,0
-24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Exploit (Metasploit)",2013-04-10,Metasploit,multiple,remote,0
+24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)",2013-04-10,Metasploit,multiple,remote,0
24947,platforms/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agixid,linux,remote,0
24956,platforms/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,hardware,remote,0
24958,platforms/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Buffer Overflow",2013-04-15,superkojiman,windows,remote,0
@@ -13902,7 +13906,7 @@ id,file,description,date,author,platform,type,port
25975,platforms/linux/remote/25975.rb,"MiniUPnPd 1.0 - Stack Buffer Overflow Remote Code Execution (Metasploit)",2013-06-05,Metasploit,linux,remote,5555
25979,platforms/windows/remote/25979.rb,"Oracle WebCenter Content - 'CheckOutAndOpen.dll' ActiveX Remote Code Execution (Metasploit)",2013-06-05,Metasploit,windows,remote,0
25980,platforms/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution (Metasploit)",2013-06-05,Metasploit,multiple,remote,8080
-25986,platforms/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Exploit",2013-06-05,kingcope,php,remote,0
+25986,platforms/php/remote/25986.txt,"Plesk < 9.5.4 - Remote",2013-06-05,kingcope,php,remote,0
25987,platforms/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation",2013-06-05,"Core Security",hardware,remote,0
25988,platforms/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 - MOD_ORADAV Access Control",2003-02-13,"David Litchfield",multiple,remote,0
25989,platforms/windows/remote/25989.txt,"NullSoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow",2005-07-15,"Leon Juranic",windows,remote,0
@@ -13974,7 +13978,7 @@ id,file,description,date,author,platform,type,port
26775,platforms/windows/remote/26775.txt,"LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote,0
26913,platforms/linux/remote/26913.c,"Info-ZIP UnZip 5.x - File Name Buffer Overflow",2005-12-19,DVDMAN,linux,remote,0
26966,platforms/multiple/remote/26966.txt,"httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection",2005-12-22,"Mariano Nunez Di Croce",multiple,remote,0
-27007,platforms/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote Exploit (Metasploit)",2013-07-22,MSJ,windows,remote,21
+27007,platforms/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote (Metasploit)",2013-07-22,MSJ,windows,remote,21
27012,platforms/windows/remote/27012.rb,"Apple QuickTime 7 - Invalid Atom Length Buffer Overflow (Metasploit)",2013-07-22,Metasploit,windows,remote,0
27013,platforms/windows/remote/27013.rb,"HP Managed Printing Administration - jobAcct Remote Command Execution (Metasploit)",2013-07-22,Metasploit,windows,remote,0
27024,platforms/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,windows,remote,0
@@ -14008,7 +14012,7 @@ id,file,description,date,author,platform,type,port
27378,platforms/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 - Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",windows,remote,0
27397,platforms/linux/remote/27397.txt,"Apache suEXEC - Information Disclosure / Privilege Escalation",2013-08-07,kingcope,linux,remote,0
27400,platforms/windows/remote/27400.py,"HP Data Protector - Remote Command Execution",2013-08-07,"Alessandro Di Pinto & Claudio Moletta",windows,remote,0
-27401,platforms/windows/remote/27401.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval Exploit",2013-08-07,Wireghoul,windows,remote,0
+27401,platforms/windows/remote/27401.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval",2013-08-07,Wireghoul,windows,remote,0
27428,platforms/hardware/remote/27428.rb,"D-Link Devices - 'tools_vct.xgi' Unauthenticated Remote Command Execution (Metasploit)",2013-08-08,Metasploit,hardware,remote,0
27429,platforms/windows/remote/27429.rb,"Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)",2013-08-08,Metasploit,windows,remote,0
27452,platforms/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",hardware,remote,0
@@ -14027,7 +14031,7 @@ id,file,description,date,author,platform,type,port
27569,platforms/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",windows,remote,0
27577,platforms/windows/remote/27577.txt,"Microsoft Internet Explorer 5 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",windows,remote,0
27595,platforms/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0
-27596,platforms/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass Exploit",2006-04-10,"Maksymilian Arciemowicz",php,remote,0
+27596,platforms/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote,0
27806,platforms/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",windows,remote,0
27606,platforms/windows/remote/27606.rb,"Intrasrv 1.0 - Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80
27607,platforms/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,windows,remote,8000
@@ -14099,7 +14103,7 @@ id,file,description,date,author,platform,type,port
28209,platforms/multiple/remote/28209.txt,"FLV Players 8 - 'player.php?url' Cross-Site Scripting",2006-07-12,xzerox,multiple,remote,0
28210,platforms/multiple/remote/28210.txt,"FLV Players 8 - 'popup.php?url' Cross-Site Scripting",2006-07-12,xzerox,multiple,remote,0
28224,platforms/windows/remote/28224.c,"Microsoft PowerPoint 2003 - 'mso.dll' '.PPT' Processing Code Execution",2006-07-14,"naveed afzal",windows,remote,0
-28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe' Exploit",2006-07-14,"naveed afzal",windows,remote,0
+28225,platforms/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe'",2006-07-14,"naveed afzal",windows,remote,0
28226,platforms/windows/remote/28226.c,"Microsoft PowerPoint 2003 - '.ppt' File Closure Memory Corruption",2006-07-14,"naveed afzal",windows,remote,0
28235,platforms/windows/remote/28235.c,"RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",windows,remote,0
28245,platforms/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss - Command Execution",2006-07-19,"Jon Hart",hardware,remote,0
@@ -14165,8 +14169,8 @@ id,file,description,date,author,platform,type,port
28849,platforms/windows/remote/28849.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Directory Traversal",2006-10-24,"Tan Chew Keong",windows,remote,0
28850,platforms/windows/remote/28850.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Buffer Overflow",2006-10-24,"Tan Chew Keong",windows,remote,0
28853,platforms/windows/remote/28853.html,"Indusoft Thin Client 7.1 - ActiveX Buffer Overflow",2013-10-10,blake,windows,remote,0
-28876,platforms/windows/remote/28876.htm,"Microsoft Internet Explorer 6 - Code Execution (1)",2006-10-30,"Michal Bucko",windows,remote,0
-28877,platforms/windows/remote/28877.htm,"Microsoft Internet Explorer 6 - Code Execution (2)",2006-10-30,"Michal Bucko",windows,remote,0
+28876,platforms/windows/remote/28876.html,"Microsoft Internet Explorer 6 - Code Execution (1)",2006-10-30,"Michal Bucko",windows,remote,0
+28877,platforms/windows/remote/28877.html,"Microsoft Internet Explorer 6 - Code Execution (2)",2006-10-30,"Michal Bucko",windows,remote,0
28884,platforms/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote,0
28887,platforms/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,java,remote,0
28888,platforms/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure",2006-10-31,LegendaryZion,hardware,remote,0
@@ -14378,7 +14382,7 @@ id,file,description,date,author,platform,type,port
32391,platforms/hardware/remote/32391.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (2)",2008-09-17,"Jeremy Brown",hardware,remote,0
33141,platforms/php/remote/33141.rb,"Alienvault Open Source SIEM (OSSIM) - SQL Injection / Remote Code Execution (Metasploit)",2014-05-02,Metasploit,php,remote,443
32390,platforms/hardware/remote/32390.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (1)",2008-09-17,"Jeremy Brown",hardware,remote,0
-32277,platforms/lin_x86-64/remote/32277.txt,"Nginx 1.4.0 (Generic Linux x64) - Remote Exploit",2014-03-15,sorbo,lin_x86-64,remote,0
+32277,platforms/lin_x86-64/remote/32277.txt,"Nginx 1.4.0 (Generic Linux x64) - Remote",2014-03-15,sorbo,lin_x86-64,remote,0
30582,platforms/windows/remote/30582.html,"WinSCP 4.0.3 - URL Protocol Handler Arbitrary File Access",2007-09-13,Kender.Security,windows,remote,0
30589,platforms/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,windows,remote,0
30600,platforms/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow",2007-09-20,7jdg,windows,remote,0
@@ -14444,7 +14448,7 @@ id,file,description,date,author,platform,type,port
31050,platforms/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",multiple,remote,0
31051,platforms/linux/remote/31051.txt,"Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",linux,remote,0
31052,platforms/linux/remote/31052.java,"Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting",2008-01-22,"Stefano Di Paola",linux,remote,0
-31053,platforms/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass Exploit",2008-01-23,"Maksymilian Arciemowicz",php,remote,0
+31053,platforms/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",php,remote,0
31056,platforms/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities",2008-01-23,"Felipe M. Aragon",windows,remote,0
40358,platforms/linux/remote/40358.py,"LamaHub 0.0.6.2 - Buffer Overflow",2016-09-09,Pi3rrot,linux,remote,4111
31072,platforms/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,windows,remote,0
@@ -14467,7 +14471,7 @@ id,file,description,date,author,platform,type,port
31181,platforms/windows/remote/31181.rb,"HP Data Protector - Backup Client Service Directory Traversal (Metasploit)",2014-01-24,Metasploit,windows,remote,5555
31204,platforms/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",windows,remote,0
31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",windows,remote,0
-31253,platforms/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Remote Exploit",2014-01-29,Mekanismen,jsp,remote,80
+31253,platforms/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Arbitrary Code Execution",2014-01-29,Mekanismen,jsp,remote,80
31254,platforms/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21
31255,platforms/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21
31462,platforms/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Based Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",linux,remote,0
@@ -14500,7 +14504,7 @@ id,file,description,date,author,platform,type,port
40354,platforms/android/remote/40354.txt,"Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow",2016-09-08,"Google Security Research",android,remote,0
31518,platforms/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution (Metasploit)",2014-02-07,Metasploit,linux,remote,8023
31519,platforms/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution (Metasploit)",2014-02-07,Metasploit,hardware,remote,0
-31533,platforms/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command Exploit",2008-03-25,"Nicholas Gregorie",novell,remote,0
+31533,platforms/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command",2008-03-25,"Nicholas Gregorie",novell,remote,0
31534,platforms/windows/remote/31534.html,"LeadTools MultiMedia 15 - 'LTMM15.dll' ActiveX Control Arbitrary File Overwrite",2008-03-25,shinnai,windows,remote,0
31536,platforms/windows/remote/31536.txt,"File Transfer 1.2 - Request File Directory Traversal",2007-11-10,teeed,windows,remote,0
31540,platforms/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Buffer Overflow",2008-03-26,dannyp,linux,remote,0
@@ -14667,7 +14671,7 @@ id,file,description,date,author,platform,type,port
32780,platforms/linux/remote/32780.py,"PyCrypto ARC2 Module - Buffer Overflow",2009-02-07,"Mike Wiacek",linux,remote,0
32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0
32789,platforms/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - Authenticated Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,unix,remote,443
-32791,platforms/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak Exploit (1)",2014-04-10,prdelka,multiple,remote,443
+32791,platforms/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)",2014-04-10,prdelka,multiple,remote,443
32794,platforms/php/remote/32794.rb,"Vtiger - 'Install' Unauthenticated Remote Command Execution (Metasploit)",2014-04-10,Metasploit,php,remote,80
32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0
32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",linux,remote,0
@@ -14688,7 +14692,7 @@ id,file,description,date,author,platform,type,port
32878,platforms/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting",2009-03-31,"Bugs NotHugs",hardware,remote,0
32879,platforms/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",windows,remote,0
32885,platforms/unix/remote/32885.rb,"Unitrends Enterprise Backup 7.3.0 - Unauthenticated Root Remote Code Execution (Metasploit)",2014-04-15,"Brandon Perry",unix,remote,443
-32998,platforms/multiple/remote/32998.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak Exploit (2) (DTLS Support)",2014-04-24,"Ayman Sagy",multiple,remote,0
+32998,platforms/multiple/remote/32998.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)",2014-04-24,"Ayman Sagy",multiple,remote,0
32997,platforms/windows/remote/32997.pl,"Acunetix 8 build 20120704 - Remote Stack Based Overflow",2014-04-24,An7i,windows,remote,0
32919,platforms/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",hardware,remote,0
32920,platforms/multiple/remote/32920.txt,"Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,DSecRG,multiple,remote,0
@@ -14803,11 +14807,11 @@ id,file,description,date,author,platform,type,port
33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,multiple,remote,0
33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Buffer Overflow",2009-12-03,pedamachephepto,linux,remote,0
33399,platforms/multiple/remote/33399.txt,"Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities",2009-12-14,Hacktics,multiple,remote,0
-41805,platforms/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow Exploit",2017-04-04,"Google Security Research",hardware,remote,0
+41805,platforms/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow",2017-04-04,"Google Security Research",hardware,remote,0
33453,platforms/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote,0
33454,platforms/windows/remote/33454.py,"Easy Address Book Web Server 1.6 - Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote,0
33471,platforms/hardware/remote/33471.txt,"D-Link DKVM-IP8 - 'auth.asp' Cross-Site Scripting",2010-01-06,POPCORN,hardware,remote,0
-40344,platforms/php/remote/40344.rb,"SugarCRM 6.5.23 - REST PHP Object Injection Exploit (Metasploit)",2016-09-07,"Egidio Romano",php,remote,80
+40344,platforms/php/remote/40344.rb,"SugarCRM 6.5.23 - REST PHP Object Injection (Metasploit)",2016-09-07,"Egidio Romano",php,remote,80
33489,platforms/multiple/remote/33489.txt,"Ruby 1.9.1 - WEBrick 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,multiple,remote,0
33490,platforms/multiple/remote/33490.txt,"Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0
33497,platforms/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote,0
@@ -14893,7 +14897,7 @@ id,file,description,date,author,platform,type,port
33871,platforms/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote,0
33873,platforms/multiple/remote/33873.txt,"HP System Management Homepage - 'RedirectUrl' Open Redirection",2010-04-25,"Aung Khant",multiple,remote,0
33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET 12.0 - Remote Command Execution",2007-09-25,mu-b,multiple,remote,0
-33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM Exploit",2007-09-25,mu-b,multiple,remote,0
+33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM",2007-09-25,mu-b,multiple,remote,0
33890,platforms/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal",2010-04-27,"John Leitch",windows,remote,0
33891,platforms/java/remote/33891.rb,"HP AutoPass License Server - Arbitrary File Upload (Metasploit)",2014-06-27,Metasploit,java,remote,5814
33900,platforms/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - '.m3u' Buffer Overflow",2010-04-26,Madjix,windows,remote,0
@@ -14927,7 +14931,7 @@ id,file,description,date,author,platform,type,port
34047,platforms/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) - Cross-Site Request Forgery",2010-05-26,"John Leitch",windows,remote,0
34048,platforms/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 - 'pbx/gate' Cross-Site Request Forgery",2010-05-26,"John Leitch",multiple,remote,0
34050,platforms/windows/remote/34050.py,"Home FTP Server 1.10.2.143 - Directory Traversal",2010-05-27,"John Leitch",windows,remote,0
-34059,platforms/windows/remote/34059.py,"Kolibri Web Server 2.0 - GET Exploit (SEH)",2014-07-14,"Revin Hadi Saputra",windows,remote,0
+34059,platforms/windows/remote/34059.py,"Kolibri Web Server 2.0 - GET (SEH)",2014-07-14,"Revin Hadi Saputra",windows,remote,0
34063,platforms/hardware/remote/34063.rb,"D-Link Devices - 'info.cgi' POST Buffer Overflow (Metasploit)",2014-07-14,Metasploit,hardware,remote,80
34064,platforms/hardware/remote/34064.rb,"D-Link HNAP - Request Remote Buffer Overflow (Metasploit)",2014-07-14,Metasploit,hardware,remote,80
34065,platforms/hardware/remote/34065.rb,"D-Link Devices - Unauthenticated UPnP M-SEARCH Multicast Command Injection (Metasploit)",2014-07-14,Metasploit,hardware,remote,1900
@@ -15022,7 +15026,7 @@ id,file,description,date,author,platform,type,port
34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0
34853,platforms/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution",2010-10-19,"Inj3cti0n P4ck3t",windows,remote,0
34856,platforms/windows/remote/34856.py,"Kolibri WebServer 2.0 - Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,windows,remote,80
-34860,platforms/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient Exploit",2014-10-02,@0x00string,linux,remote,0
+34860,platforms/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient",2014-10-02,@0x00string,linux,remote,0
34862,platforms/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)",2014-10-02,Metasploit,linux,remote,21
34866,platforms/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow (Metasploit)",2014-10-02,Metasploit,linux,remote,7426
34867,platforms/java/remote/34867.rb,"ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)",2014-10-02,"Pedro Ribeiro",java,remote,80
@@ -15048,8 +15052,8 @@ id,file,description,date,author,platform,type,port
34985,platforms/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote,0
34986,platforms/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote,0
34997,platforms/windows/remote/34997.txt,"DServe - Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0
-34998,platforms/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server help/index.jsp URI Cross-Site Scripting",2010-11-16,"Aung Khant",linux,remote,0
-34999,platforms/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server help/advanced/content.jsp URI Cross-Site Scripting",2010-11-16,"Aung Khant",linux,remote,0
+34998,platforms/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server 'help/index.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",linux,remote,0
+34999,platforms/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server 'help/advanced/content.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",linux,remote,0
35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0
35002,platforms/windows/remote/35002.html,"VideoLAN VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,windows,remote,0
35003,platforms/multiple/remote/35003.txt,"IBM OmniFind - 'command' Cross-Site Scripting",2010-11-09,"Fatih Kilic",multiple,remote,0
@@ -15063,7 +15067,7 @@ id,file,description,date,author,platform,type,port
35033,platforms/php/remote/35033.rb,"Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution (Metasploit)",2014-10-21,Metasploit,php,remote,80
35034,platforms/multiple/remote/35034.rb,"HP Data Protector - 'EXEC_INTEGUTIL' Remote Code Execution (Metasploit)",2014-10-21,Metasploit,multiple,remote,5555
35051,platforms/windows/remote/35051.txt,"Freefloat FTP Server - Directory Traversal",2010-12-06,Pr0T3cT10n,windows,remote,0
-35055,platforms/windows/remote/35055.py,"Microsoft Windows - OLE Remote Code Execution 'Sandworm' Exploit (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0
+35055,platforms/windows/remote/35055.py,"Microsoft Windows - OLE Remote Code Execution 'Sandworm' (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0
35062,platforms/multiple/remote/35062.txt,"RDM Embedded Lock Manager < 9.x - 'lm_tcp' Service Buffer Overflow",2010-12-07,"Luigi Auriemma",multiple,remote,0
35068,platforms/hardware/remote/35068.txt,"pfSense - 'pkg_edit.php?id' Cross-Site Scripting",2010-11-08,"dave b",hardware,remote,0
35069,platforms/hardware/remote/35069.txt,"pfSense - 'pkg.php?xml' Cross-Site Scripting",2010-11-08,"dave b",hardware,remote,0
@@ -15120,7 +15124,7 @@ id,file,description,date,author,platform,type,port
35420,platforms/hardware/remote/35420.txt,"IPUX Cube Type CS303C IP Camera - 'UltraMJCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,remote,0
35421,platforms/hardware/remote/35421.txt,"IPUX CL5452/CL5132 IP Camera - 'UltraSVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,remote,0
35422,platforms/hardware/remote/35422.txt,"IPUX CS7522/CS2330/CS2030 IP Camera - 'UltraHVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,remote,0
-35427,platforms/bsd/remote/35427.py,"tnftp (FreeBSD 8/9/10) - 'tnftp' Client Eide Exploit",2014-12-02,dash,bsd,remote,0
+35427,platforms/bsd/remote/35427.py,"tnftp (FreeBSD 8/9/10) - 'tnftp' Client Side",2014-12-02,dash,bsd,remote,0
35433,platforms/osx/remote/35433.pl,"Apple QuickTime 7.5 - '.m3u' Remote Stack Buffer Overflow",2011-03-09,KedAns-Dz,osx,remote,0
35434,platforms/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure",2011-03-09,"Aaron Sigel",windows,remote,0
35441,platforms/multiple/remote/35441.rb,"Tincd - Authenticated Remote TCP Stack Buffer Overflow (Metasploit)",2014-12-02,Metasploit,multiple,remote,655
@@ -15210,7 +15214,7 @@ id,file,description,date,author,platform,type,port
35924,platforms/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass",2015-01-28,"Jeremy Brown",windows,remote,0
35925,platforms/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway - Multiple Vulnerabilities",2011-07-05,"Zsolt Imre",hardware,remote,0
35928,platforms/windows/remote/35928.html,"Pro Softnet IDrive Online Backup 3.4.0 - ActiveX 'SaveToFile()' Arbitrary File Overwrite",2011-07-06,"High-Tech Bridge SA",windows,remote,0
-35932,platforms/hardware/remote/35932.c,"VSAT Sailor 900 - Remote Exploit",2015-01-29,"Nicholas Lemonias",hardware,remote,0
+35932,platforms/hardware/remote/35932.c,"VSAT Sailor 900 - Remote",2015-01-29,"Nicholas Lemonias",hardware,remote,0
35948,platforms/windows/remote/35948.html,"X360 VideoPlayer ActiveX Control 2.6 - ASLR + DEP Bypass",2015-01-30,Rh0,windows,remote,0
35949,platforms/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",windows,remote,0
35961,platforms/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",hp-ux,remote,0
@@ -15271,7 +15275,7 @@ id,file,description,date,author,platform,type,port
36438,platforms/php/remote/36438.rb,"TWiki Debugenableplugins - Remote Code Execution (Metasploit)",2015-03-19,Metasploit,php,remote,80
36455,platforms/multiple/remote/36455.txt,"Nagios XI - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-12-14,anonymous,multiple,remote,0
36475,platforms/hardware/remote/36475.txt,"Barracuda Control Center 620 - Cross-Site Scripting / HTML Injection",2011-12-21,Vulnerability-Lab,hardware,remote,0
-36477,platforms/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Universal Exploit",2015-03-24,"Fady Mohammed Osman",windows,remote,0
+36477,platforms/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Universal",2015-03-24,"Fady Mohammed Osman",windows,remote,0
36491,platforms/windows/remote/36491.txt,"Adobe Flash Player - Arbitrary Code Execution",2015-03-25,SecurityObscurity,windows,remote,0
36500,platforms/windows/remote/36500.txt,"HServer 0.1.1 - Directory Traversal",2012-01-05,demonalex,windows,remote,0
36503,platforms/hardware/remote/36503.rb,"QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",hardware,remote,9993
@@ -15412,7 +15416,7 @@ id,file,description,date,author,platform,type,port
37985,platforms/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",windows,remote,80
37996,platforms/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",windows,remote,0
38003,platforms/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Buffer Overflow",2015-08-29,Koby,windows,remote,21
-38005,platforms/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer Exploit",2015-08-29,ylbhz,windows,remote,0
+38005,platforms/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer",2015-08-29,ylbhz,windows,remote,0
38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow",2015-08-29,Koby,windows,remote,21
38020,platforms/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",hardware,remote,0
38049,platforms/multiple/remote/38049.txt,"Greenstone - Multiple Vulnerabilities",2012-11-23,AkaStep,multiple,remote,0
@@ -15427,7 +15431,7 @@ id,file,description,date,author,platform,type,port
38170,platforms/android/remote/38170.txt,"Facebook for Android - 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",android,remote,0
38179,platforms/multiple/remote/38179.txt,"Dell OpenManage Server Administrator - Cross-Site Scripting",2013-01-09,"Tenable NS",multiple,remote,0
38186,platforms/hardware/remote/38186.txt,"TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi - Hard-Coded Credentials",2015-09-15,LiquidWorm,hardware,remote,0
-38195,platforms/windows/remote/38195.rb,"Microsoft Windows Media Center - MCL Exploit (MS15-100) (Metasploit)",2015-09-15,Metasploit,windows,remote,0
+38195,platforms/windows/remote/38195.rb,"Microsoft Windows Media Center - MCL (MS15-100) (Metasploit)",2015-09-15,Metasploit,windows,remote,0
38196,platforms/php/remote/38196.rb,"CMS Bolt - Arbitrary File Upload (Metasploit)",2015-09-15,Metasploit,php,remote,80
38206,platforms/windows/remote/38206.html,"Samsung Kies - Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",windows,remote,0
38221,platforms/java/remote/38221.rb,"ManageEngine OpManager - Remote Code Execution (Metasploit)",2015-09-17,Metasploit,java,remote,0
@@ -15614,10 +15618,10 @@ id,file,description,date,author,platform,type,port
39585,platforms/windows/remote/39585.py,"Sysax Multi Server 6.50 - HTTP File Share Overflow Remote Code Execution (SEH)",2016-03-21,"Paul Purcell",windows,remote,80
39596,platforms/hardware/remote/39596.py,"Multiple CCTV-DVR Vendors - Remote Code Execution",2016-03-23,K1P0D,hardware,remote,0
39599,platforms/windows/remote/39599.txt,"Comodo AntiVirus - Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",windows,remote,0
-39631,platforms/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free Exploit",2016-03-29,"Google Security Research",multiple,remote,0
+39631,platforms/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free",2016-03-29,"Google Security Research",multiple,remote,0
39632,platforms/linux/remote/39632.py,"LShell 0.9.15 - Remote Code Execution",2012-12-30,drone,linux,remote,0
39639,platforms/php/remote/39639.rb,"ATutor 2.2.1 - Directory Traversal / Remote Code Execution (Metasploit)",2016-03-30,Metasploit,php,remote,80
-39640,platforms/android/remote/39640.txt,"Google Android 5.0.1 - Metaphor Stagefright Exploit (ASLR Bypass)",2016-03-30,NorthBit,android,remote,0
+39640,platforms/android/remote/39640.txt,"Google Android 5.0.1 - Metaphor Stagefright (ASLR Bypass)",2016-03-30,NorthBit,android,remote,0
39643,platforms/java/remote/39643.rb,"Apache Jetspeed - Arbitrary File Upload (Metasploit)",2016-03-31,Metasploit,java,remote,8080
39645,platforms/multiple/remote/39645.php,"PHP 5.5.33/7.0.4 - SNMP Format String",2016-04-01,"Andrew Kramer",multiple,remote,0
39693,platforms/unix/remote/39693.rb,"Dell KACE K1000 - Arbitrary File Upload (Metasploit)",2016-04-13,Metasploit,unix,remote,0
@@ -15679,7 +15683,7 @@ id,file,description,date,author,platform,type,port
40279,platforms/windows/remote/40279.py,"Microsoft Windows - 'NetAPI32.dll' Code Execution (Python) (MS08-067)",2016-02-26,ohnozzy,windows,remote,0
40235,platforms/hardware/remote/40235.py,"Samsung Smart Home Camera SNH-P-6410 - Command Injection",2016-08-14,PentestPartners,hardware,remote,0
40258,platforms/hardware/remote/40258.txt,"Cisco ASA 8.x - 'EXTRABACON' Authentication Bypass",2016-08-18,"Shadow Brokers",hardware,remote,161
-40275,platforms/hardware/remote/40275.txt,"TOPSEC Firewalls - 'ELIGIBLEBACHELOR' Remote Exploit",2016-08-19,"Shadow Brokers",hardware,remote,0
+40275,platforms/hardware/remote/40275.txt,"TOPSEC Firewalls - 'ELIGIBLEBACHELOR' Remote",2016-08-19,"Shadow Brokers",hardware,remote,0
40294,platforms/php/remote/40294.rb,"Phoenix Exploit Kit - Remote Code Execution (Metasploit)",2016-08-23,Metasploit,php,remote,80
40436,platforms/android/remote/40436.rb,"Google Android 5.0 < 5.1.1 - 'Stagefright' .MP4 tx3g Integer Overflow (Metasploit)",2016-09-27,Metasploit,android,remote,0
40445,platforms/windows/remote/40445.txt,"DWebPro 8.4.2 - Multiple Vulnerabilities",2016-10-03,Tulpa,windows,remote,0
@@ -15729,7 +15733,7 @@ id,file,description,date,author,platform,type,port
40740,platforms/linux_mips/remote/40740.rb,"Eir D1000 Wireless Router - WAN Side Remote Command Injection (Metasploit)",2016-11-08,Kenzo,linux_mips,remote,7547
40767,platforms/windows/remote/40767.rb,"WinaXe 7.7 FTP Client - Remote Buffer Overflow (Metasploit)",2016-11-15,Metasploit,windows,remote,0
40778,platforms/windows/remote/40778.py,"FTPShell Client 5.24 - 'PWD' Remote Buffer Overflow",2016-11-18,Th3GundY,windows,remote,0
-40805,platforms/multiple/remote/40805.rb,"D-Link DIR Routers - Unauthenticated HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,multiple,remote,80
+40805,platforms/multiple/remote/40805.rb,"D-Link DIR-Series Routers - Unauthenticated HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,multiple,remote,80
40813,platforms/hardware/remote/40813.txt,"Crestron AM-100 - Multiple Vulnerabilities",2016-11-22,"Zach Lanier",hardware,remote,0
40824,platforms/multiple/remote/40824.py,"GNU Wget < 1.18 - Access List Bypass / Race Condition",2016-11-24,"Dawid Golunski",multiple,remote,80
40830,platforms/windows/remote/40830.py,"VX Search Enterprise 9.1.12 - 'Login' Buffer Overflow",2016-11-28,Tulpa,windows,remote,0
@@ -15849,7 +15853,7 @@ id,file,description,date,author,platform,type,port
42079,platforms/hardware/remote/42079.txt,"CERIO DT-100G-N/DT-300N/CW-300N - Multiple Vulnerabilities",2017-05-28,LiquidWorm,hardware,remote,0
42125,platforms/macos/remote/42125.txt,"Apple Safari 10.1 - Spread Operator Integer Overflow Remote Code Execution",2017-06-06,saelo,macos,remote,0
42128,platforms/windows/remote/42128.txt,"Home Web Server 1.9.1 (build 164) - Remote Code Execution",2017-05-26,"Guillaume Kaddouch",windows,remote,0
-42134,platforms/python/remote/42134.rb,"DC/OS Marathon UI - Docker Exploit (Metasploit)",2017-06-07,Metasploit,python,remote,0
+42134,platforms/python/remote/42134.rb,"DC/OS Marathon UI - Docker (Metasploit)",2017-06-07,Metasploit,python,remote,0
42152,platforms/multiple/remote/42152.py,"VMware vSphere Data Protection 5.x/6.x - Java Deserialization",2017-06-10,"Kelly Correll",multiple,remote,0
42155,platforms/windows/remote/42155.py,"EFS Easy Chat Server 3.1 - Buffer Overflow (SEH)",2017-06-09,"Aitezaz Mohsin",windows,remote,0
42158,platforms/linux/remote/42158.py,"Logpoint < 5.6.4 - Unauthenticated Root Remote Code Execution",2017-06-11,agix,linux,remote,0
@@ -16610,10 +16614,10 @@ id,file,description,date,author,platform,type,port
6,platforms/php/webapps/6.php,"WordPress 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,php,webapps,0
44,platforms/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",php,webapps,0
47,platforms/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,php,webapps,0
-53,platforms/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote Exploit",2003-07-10,knight420,cgi,webapps,0
+53,platforms/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote",2003-07-10,knight420,cgi,webapps,0
38772,platforms/hardware/webapps/38772.txt,"ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",hardware,webapps,80
-137,platforms/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0
-138,platforms/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection Remote Exploit",2003-12-21,RusH,php,webapps,0
+137,platforms/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection MD5 Hash Remote",2003-12-21,RusH,php,webapps,0
+138,platforms/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection Remote",2003-12-21,RusH,php,webapps,0
177,platforms/cgi/webapps/177.pl,"Poll It CGI 2.0 - Multiple Vulnerabilities",2000-11-15,keelis,cgi,webapps,0
179,platforms/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0
187,platforms/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,cgi,webapps,0
@@ -16632,7 +16636,7 @@ id,file,description,date,author,platform,type,port
565,platforms/php/webapps/565.txt,"Silent Storm Portal - Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps,0
570,platforms/php/webapps/570.txt,"WordPress 1.2 - HTTP Splitting",2004-10-10,"Tenable NS",php,webapps,0
574,platforms/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,php,webapps,0
-630,platforms/php/webapps/630.pl,"UBBCentral UBB.Threads 6.2.x < 6.3x - One Char Brute Force Exploit",2004-11-15,RusH,php,webapps,0
+630,platforms/php/webapps/630.pl,"UBBCentral UBB.Threads 6.2.x < 6.3x - One Char Brute Force",2004-11-15,RusH,php,webapps,0
631,platforms/php/webapps/631.txt,"vBulletin - 'LAST.php' SQL Injection",2004-11-15,anonymous,php,webapps,0
635,platforms/php/webapps/635.txt,"MiniBB 1.7f - 'user' SQL Injection",2004-11-16,anonymous,php,webapps,0
642,platforms/cgi/webapps/642.pl,"TWiki 20030201 - search.pm Remote Command Execution",2004-11-20,RoMaNSoFt,cgi,webapps,0
@@ -16641,11 +16645,11 @@ id,file,description,date,author,platform,type,port
648,platforms/php/webapps/648.pl,"Invision Power Board 2.0.0 < 2.0.2 - SQL Injection",2004-11-22,RusH,php,webapps,0
659,platforms/cgi/webapps/659.txt,"Alex Heiphetz Group eZshopper - 'loadpage.cgi' Directory Traversal",2004-11-25,"Zero X",cgi,webapps,0
673,platforms/php/webapps/673.pl,"phpBB 2.0.10 - Remote Command Execution (CGI)",2004-12-03,ZzagorR,php,webapps,0
-676,platforms/php/webapps/676.c,"phpBB 1.0.0/2.0.10 - 'admin_cash.php' Remote Exploit",2004-12-05,evilrabbi,php,webapps,0
-697,platforms/php/webapps/697.c,"PHP 4.3.9 + phpBB 2.x - 'Unserialize()' Remote Exploit",2004-12-17,overdose,php,webapps,0
+676,platforms/php/webapps/676.c,"phpBB 1.0.0/2.0.10 - 'admin_cash.php' Remote Code Execution",2004-12-05,evilrabbi,php,webapps,0
+697,platforms/php/webapps/697.c,"PHP 4.3.9 + phpBB 2.x - 'Unserialize()' Remote",2004-12-17,overdose,php,webapps,0
702,platforms/php/webapps/702.pl,"phpBB - highlight Arbitrary File Upload 'Santy.A'",2004-12-22,anonymous,php,webapps,0
-703,platforms/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions Exploit",2004-12-22,sysbug,php,webapps,0
-704,platforms/php/webapps/704.pl,"e107 - 'include()' Remote Exploit",2004-12-22,sysbug,php,webapps,80
+703,platforms/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions",2004-12-22,sysbug,php,webapps,0
+704,platforms/php/webapps/704.pl,"e107 - 'include()' Remote",2004-12-22,sysbug,php,webapps,80
720,platforms/php/webapps/720.pl,"Sanity.b - phpBB 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,anonymous,php,webapps,0
725,platforms/php/webapps/725.pl,"PHPInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,anonymous,php,webapps,0
737,platforms/php/webapps/737.txt,"QwikiWiki - Directory Traversal",2005-01-04,Madelman,php,webapps,0
@@ -16653,11 +16657,11 @@ id,file,description,date,author,platform,type,port
754,platforms/php/webapps/754.pl,"ITA Forum 1.49 - SQL Injection",2005-01-13,RusH,php,webapps,0
772,platforms/cgi/webapps/772.c,"AWStats 6.0 < 6.2 - configdir Remote Command Execution (C)",2005-01-25,THUNDER,cgi,webapps,0
773,platforms/cgi/webapps/773.pl,"AWStats 6.0 < 6.2 - configdir Remote Command Execution (Perl)",2005-01-25,GHC,cgi,webapps,0
-774,platforms/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition Exploit",2005-01-25,"Noam Rathaus",php,webapps,0
+774,platforms/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition",2005-01-25,"Noam Rathaus",php,webapps,0
786,platforms/php/webapps/786.pl,"LiteForum 2.1.1 - SQL Injection",2005-02-04,RusH,php,webapps,0
790,platforms/cgi/webapps/790.pl,"PerlDesk 1.x - SQL Injection",2005-02-05,deluxe89,cgi,webapps,0
-800,platforms/php/webapps/800.txt,"PostNuke PostWrap Module - Remote Exploit",2005-02-08,"ALBANIA SECURITY",php,webapps,0
-801,platforms/php/webapps/801.c,"PHP-Nuke 7.4 - Admin Exploit",2005-02-09,Silentium,php,webapps,0
+800,platforms/php/webapps/800.txt,"PostNuke PostWrap Module - Remote",2005-02-08,"ALBANIA SECURITY",php,webapps,0
+801,platforms/php/webapps/801.c,"PHP-Nuke 7.4 - Admin",2005-02-09,Silentium,php,webapps,0
807,platforms/php/webapps/807.txt,"MyPHP Forum 1.0 - SQL Injection",2005-02-10,GHC,php,webapps,0
808,platforms/php/webapps/808.txt,"CMScore - SQL Injection",2005-02-10,GHC,php,webapps,0
809,platforms/php/webapps/809.txt,"Chipmunk Forums - SQL Injection",2005-02-10,GHC,php,webapps,0
@@ -16665,11 +16669,11 @@ id,file,description,date,author,platform,type,port
818,platforms/php/webapps/818.txt,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,php,webapps,0
820,platforms/php/webapps/820.php,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (2)",2005-02-15,AL3NDALEEB,php,webapps,0
832,platforms/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,php,webapps,0
-840,platforms/cgi/webapps/840.c,"AWStats 5.7 < 6.2 - Multiple Remote Exploits (PoC)",2005-02-24,Silentium,cgi,webapps,0
-853,platforms/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote Exploits",2005-03-02,omin0us,cgi,webapps,0
+840,platforms/cgi/webapps/840.c,"AWStats 5.7 < 6.2 - Multiple Remote s (PoC)",2005-02-24,Silentium,cgi,webapps,0
+853,platforms/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote s",2005-03-02,omin0us,cgi,webapps,0
857,platforms/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps,0
858,platforms/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps,0
-860,platforms/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0
+860,platforms/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper",2005-03-07,sirius_black,php,webapps,0
862,platforms/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-03-07,"Francisco Alisson",cgi,webapps,0
864,platforms/php/webapps/864.txt,"phpWebLog 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0
865,platforms/php/webapps/865.txt,"PHP mcNews 1.3 - 'skinfile' Remote File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0
@@ -16683,8 +16687,8 @@ id,file,description,date,author,platform,type,port
892,platforms/php/webapps/892.txt,"phpMyFamily 1.4.0 - Authentication Bypass",2005-03-21,kre0n,php,webapps,0
897,platforms/php/webapps/897.cpp,"phpBB 2.0.12 - Change User Rights Authentication Bypass (C)",2005-03-24,str0ke,php,webapps,0
901,platforms/php/webapps/901.pl,"PunBB 1.2.2 - Authentication Bypass",2005-03-29,RusH,php,webapps,0
-907,platforms/php/webapps/907.pl,"phpBB 2.0.13 - 'downloads.php' mod Remote Exploit",2005-04-02,CereBrums,php,webapps,0
-910,platforms/php/webapps/910.pl,"phpBB 2.0.13 - 'Calendar Pro' mod Remote Exploit",2005-04-04,CereBrums,php,webapps,0
+907,platforms/php/webapps/907.pl,"phpBB 2.0.13 - 'downloads.php' mod Remote",2005-04-02,CereBrums,php,webapps,0
+910,platforms/php/webapps/910.pl,"phpBB 2.0.13 - 'Calendar Pro' mod Remote",2005-04-04,CereBrums,php,webapps,0
921,platforms/php/webapps/921.sh,"PHP-Nuke 6.x < 7.6 Top module - SQL Injection",2005-04-07,"Fabrizi Andrea",php,webapps,0
922,platforms/cgi/webapps/922.pl,"The Includer CGI 1.0 - Remote Command Execution (2)",2005-04-08,GreenwooD,cgi,webapps,0
30090,platforms/php/webapps/30090.txt,"phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",php,webapps,0
@@ -16695,7 +16699,7 @@ id,file,description,date,author,platform,type,port
954,platforms/cgi/webapps/954.pl,"E-Cart 1.1 - 'index.cgi' Remote Command Execution",2005-04-25,z,cgi,webapps,0
980,platforms/cgi/webapps/980.pl,"I-Mall Commerce - 'i-mall.cgi' Remote Command Execution",2005-05-04,"Jerome Athias",cgi,webapps,0
982,platforms/php/webapps/982.c,"ZeroBoard - Worm Source Code",2005-05-06,anonymous,php,webapps,0
-989,platforms/php/webapps/989.pl,"PhotoPost - Arbitrary Data Remote Exploit",2005-05-13,basher13,php,webapps,0
+989,platforms/php/webapps/989.pl,"PhotoPost - Arbitrary Data Remote",2005-05-13,basher13,php,webapps,0
996,platforms/php/webapps/996.pl,"ZPanel 2.5b10 - SQL Injection",2005-05-17,RusH,php,webapps,0
1003,platforms/php/webapps/1003.c,"Fusion SBX 1.2 - Remote Command Execution",2005-05-20,Silentium,php,webapps,0
1004,platforms/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution (2)",2005-05-20,Nikyt0x,cgi,webapps,0
@@ -16710,7 +16714,7 @@ id,file,description,date,author,platform,type,port
1016,platforms/php/webapps/1016.pl,"phpStat 1.5 - 'setup.php' Authentication Bypass (Perl)",2005-05-30,Alpha_Programmer,php,webapps,0
1017,platforms/php/webapps/1017.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (1)",2005-05-30,mh_p0rtal,php,webapps,0
1018,platforms/php/webapps/1018.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (2)",2005-05-30,Nikyt0x,php,webapps,0
-1020,platforms/php/webapps/1020.c,"ZeroBoard 4.1 - preg_replace Remote nobody Shell Exploit",2005-05-31,n0gada,php,webapps,0
+1020,platforms/php/webapps/1020.c,"ZeroBoard 4.1 - 'preg_replace' Remote Nobody Shell",2005-05-31,n0gada,php,webapps,0
1022,platforms/php/webapps/1022.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'calendar.php' SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0
1023,platforms/php/webapps/1023.pl,"MyBloggie 2.1.1 < 2.1.2 - SQL Injection",2005-05-31,"Alberto Trivero",php,webapps,0
1030,platforms/php/webapps/1030.pl,"PostNuke 0.750 - 'readpmsg.php' SQL Injection",2005-06-05,K-C0d3r,php,webapps,0
@@ -16720,9 +16724,9 @@ id,file,description,date,author,platform,type,port
1039,platforms/cgi/webapps/1039.pl,"Webhints 1.03 - Remote Command Execution (Perl) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0
1040,platforms/cgi/webapps/1040.c,"Webhints 1.03 - Remote Command Execution (C) (2)",2005-06-11,Alpha_Programmer,cgi,webapps,0
1041,platforms/cgi/webapps/1041.pl,"Webhints 1.03 - Remote Command Execution (Perl) (3)",2005-06-11,MadSheep,cgi,webapps,0
-1048,platforms/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote Exploit",2005-06-15,"Action Spider",cgi,webapps,0
-1049,platforms/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash Remote Exploit",2005-06-15,pokleyzz,php,webapps,0
-1050,platforms/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password Exploit",2005-06-15,Alpha_Programmer,php,webapps,0
+1048,platforms/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote",2005-06-15,"Action Spider",cgi,webapps,0
+1049,platforms/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash Remote",2005-06-15,pokleyzz,php,webapps,0
+1050,platforms/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password",2005-06-15,Alpha_Programmer,php,webapps,0
1051,platforms/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps,0
1052,platforms/php/webapps/1052.php,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (1)",2005-06-17,mh_p0rtal,php,webapps,0
1053,platforms/php/webapps/1053.pl,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (2)",2005-06-19,K-C0d3r,php,webapps,0
@@ -16732,14 +16736,14 @@ id,file,description,date,author,platform,type,port
1060,platforms/php/webapps/1060.pl,"Forum Russian Board 4.2 - Full Command Execution",2005-06-21,RusH,php,webapps,0
1061,platforms/php/webapps/1061.pl,"Mambo 4.5.2.1 - SQL Injection",2005-06-21,RusH,php,webapps,0
1062,platforms/php/webapps/1062.pl,"Cacti 0.8.6d - Remote Command Execution",2005-06-22,"Alberto Trivero",php,webapps,0
-1068,platforms/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download Exploit",2005-06-25,Easyex,php,webapps,0
+1068,platforms/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download",2005-06-25,Easyex,php,webapps,0
1069,platforms/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - 'mailthread.php' SQL Injection",2005-06-25,mh_p0rtal,php,webapps,0
1070,platforms/asp/webapps/1070.pl,"ASPNuke 0.80 - 'article.asp' SQL Injection",2005-06-27,mh_p0rtal,asp,webapps,0
1071,platforms/asp/webapps/1071.pl,"ASPNuke 0.80 - 'comment_post.asp' SQL Injection",2005-06-27,"Alberto Trivero",asp,webapps,0
1076,platforms/php/webapps/1076.py,"phpBB 2.0.15 - 'highlight' PHP Remote Code Execution",2005-06-29,rattle,php,webapps,0
1077,platforms/php/webapps/1077.pl,"WordPress 1.5.1.2 - xmlrpc Interface SQL Injection",2005-06-30,"James Bercegay",php,webapps,0
1078,platforms/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Code Injection",2005-07-01,ilo--,php,webapps,0
-1080,platforms/php/webapps/1080.pl,"phpBB 2.0.15 - 'highlight' Database Authentication Details Exploit",2005-07-03,SecureD,php,webapps,0
+1080,platforms/php/webapps/1080.pl,"phpBB 2.0.15 - 'highlight' Database Authentication Details",2005-07-03,SecureD,php,webapps,0
1082,platforms/php/webapps/1082.pl,"XOOPS 2.0.11 - 'xmlrpc.php' SQL Injection",2005-07-04,RusH,php,webapps,0
1083,platforms/php/webapps/1083.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (2)",2005-07-04,dukenn,php,webapps,0
1084,platforms/php/webapps/1084.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (3)",2005-07-04,"Mike Rifone",php,webapps,0
@@ -16749,7 +16753,7 @@ id,file,description,date,author,platform,type,port
1103,platforms/php/webapps/1103.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure (Cookie Grabber)",2005-07-13,"Sjaak Rake",php,webapps,0
1106,platforms/php/webapps/1106.txt,"e107 0.617 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-14,warlord,php,webapps,0
1111,platforms/php/webapps/1111.pl,"Open Bulletin Board 1.0.5 - SQL Injection",2005-07-18,RusH,php,webapps,0
-1112,platforms/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota Exploit",2005-07-18,"Soroush Dalili",asp,webapps,0
+1112,platforms/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota",2005-07-18,"Soroush Dalili",asp,webapps,0
1113,platforms/php/webapps/1113.pm,"phpBB 2.0.15 - PHP Remote Code Execution (Metasploit)",2005-07-19,str0ke,php,webapps,0
1120,platforms/cgi/webapps/1120.pl,"FtpLocate 2.02 - 'current' Remote Command Execution",2005-07-25,newbug,cgi,webapps,0
1133,platforms/php/webapps/1133.pm,"vBulletin 3.0.6 - 'template' Command Execution (Metasploit)",2005-08-03,str0ke,php,webapps,0
@@ -16760,7 +16764,7 @@ id,file,description,date,author,platform,type,port
1145,platforms/php/webapps/1145.pm,"WordPress 1.5.1.3 - Remote Code Execution (Metasploit)",2005-08-10,str0ke,php,webapps,0
1172,platforms/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'search.php' SQL Injection",2005-08-22,Alpha_Programmer,php,webapps,0
1189,platforms/php/webapps/1189.c,"vBulletin 3.0.8 - Accessible Database Backup Searcher (3)",2005-08-31,str0ke,php,webapps,0
-1191,platforms/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote Exploits",2005-09-01,"Kenneth Belva",php,webapps,0
+1191,platforms/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote s",2005-09-01,"Kenneth Belva",php,webapps,0
1194,platforms/cgi/webapps/1194.c,"man2web 0.88 - Multiple Remote Command Executions (2)",2005-09-04,tracewar,cgi,webapps,0
1200,platforms/php/webapps/1200.php,"PBLang 4.65 - Remote Command Execution (1)",2005-09-07,rgod,php,webapps,0
1202,platforms/php/webapps/1202.php,"PBLang 4.65 - Remote Command Execution (2)",2005-09-07,RusH,php,webapps,0
@@ -16781,7 +16785,7 @@ id,file,description,date,author,platform,type,port
1244,platforms/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,php,webapps,0
1245,platforms/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - 'board takeover' SQL Injection",2005-10-10,rgod,php,webapps,0
1250,platforms/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,php,webapps,0
-1252,platforms/asp/webapps/1252.htm,"MuOnline Loopholes Web Server - 'pkok.asp' SQL Injection",2005-10-15,nukedx,asp,webapps,0
+1252,platforms/asp/webapps/1252.html,"MuOnline Loopholes Web Server - 'pkok.asp' SQL Injection",2005-10-15,nukedx,asp,webapps,0
1270,platforms/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution",2005-10-23,rgod,php,webapps,0
1273,platforms/php/webapps/1273.pl,"TClanPortal 1.1.3 - 'id' SQL Injection",2005-10-26,Devil-00,php,webapps,0
1278,platforms/php/webapps/1278.pl,"Subdreamer 2.2.1 - SQL Injection / Command Execution",2005-10-31,RusH,php,webapps,0
@@ -16802,34 +16806,34 @@ id,file,description,date,author,platform,type,port
1329,platforms/php/webapps/1329.php,"EkinBoard 1.0.3 - '/config.php' SQL Injection / Command Execution",2005-11-17,rgod,php,webapps,0
1337,platforms/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution",2005-11-22,rgod,php,webapps,0
1340,platforms/php/webapps/1340.php,"eFiction 2.0 - Fake '.GIF' Arbitrary File Upload",2005-11-25,rgod,php,webapps,0
-1342,platforms/php/webapps/1342.php,"Guppy 4.5.9 - 'REMOTE_ADDR' Remote Commands Execution Exploit",2005-11-28,rgod,php,webapps,0
+1342,platforms/php/webapps/1342.php,"Guppy 4.5.9 - 'REMOTE_ADDR' Remote Commands Execution",2005-11-28,rgod,php,webapps,0
1354,platforms/php/webapps/1354.php,"Zen Cart 1.2.6d - 'password_forgotten.php' SQL Injection",2005-12-02,rgod,php,webapps,0
1356,platforms/php/webapps/1356.php,"DoceboLms 2.0.4 - 'connector.php' Arbitrary File Upload",2005-12-04,rgod,php,webapps,0
-1358,platforms/php/webapps/1358.php,"SimpleBBS 1.1 - Remote Commands Execution Exploit",2005-12-06,rgod,php,webapps,0
+1358,platforms/php/webapps/1358.php,"SimpleBBS 1.1 - Remote Commands Execution",2005-12-06,rgod,php,webapps,0
1359,platforms/php/webapps/1359.php,"SugarSuite Open Source 4.0beta - Remote Code Execution (1)",2005-12-07,rgod,php,webapps,0
-1361,platforms/php/webapps/1361.c,"SimpleBBS 1.1 - Remote Commands Execution Exploit (C)",2005-12-07,unitedasia,php,webapps,0
+1361,platforms/php/webapps/1361.c,"SimpleBBS 1.1 - Remote Commands Execution (C)",2005-12-07,unitedasia,php,webapps,0
1363,platforms/php/webapps/1363.php,"Website Baker 2.6.0 - Authentication Bypass / Remote Code Execution",2005-12-08,rgod,php,webapps,0
1364,platforms/php/webapps/1364.c,"SugarSuite Open Source 4.0beta - Remote Code Execution (2)",2005-12-08,pointslash,php,webapps,0
1367,platforms/php/webapps/1367.php,"Flatnuke 2.5.6 - Privilege Escalation / Remote Commands Execution",2005-12-10,rgod,php,webapps,0
1370,platforms/php/webapps/1370.php,"phpCOIN 1.2.2 - 'phpcoinsessid' SQL Injection / Remote Code Execution",2005-12-12,rgod,php,webapps,0
-1373,platforms/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Overwrite Remote Exploit",2005-12-14,rgod,php,webapps,0
+1373,platforms/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Overwrite Remote",2005-12-14,rgod,php,webapps,0
1379,platforms/php/webapps/1379.php,"PHPGedView 3.3.7 - Remote Code Execution",2005-12-20,rgod,php,webapps,0
1382,platforms/php/webapps/1382.pl,"phpBB 2.0.18 - Remote Brute Force/Dictionary (2)",2006-02-20,DarkFig,php,webapps,0
1383,platforms/php/webapps/1383.txt,"phpBB 2.0.18 - Cross-Site Scripting / Cookie Disclosure",2005-12-21,jet,php,webapps,0
1385,platforms/php/webapps/1385.pl,"PHP-Fusion 6.00.3 - 'rating' SQL Injection",2005-12-23,krasza,php,webapps,0
1387,platforms/php/webapps/1387.php,"Dev Web Management System 1.5 - 'cat' SQL Injection",2005-12-24,rgod,php,webapps,0
-1388,platforms/php/webapps/1388.pl,"phpBB 2.0.17 - 'signature_bbcode_uid' Remote Command Exploit",2005-12-24,RusH,php,webapps,0
-1395,platforms/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Commands Execution Exploit",2005-12-29,rgod,php,webapps,0
+1388,platforms/php/webapps/1388.pl,"phpBB 2.0.17 - 'signature_bbcode_uid' Remote Command",2005-12-24,RusH,php,webapps,0
+1395,platforms/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Commands Execution",2005-12-29,rgod,php,webapps,0
1398,platforms/php/webapps/1398.pl,"CubeCart 3.0.6 - Remote Command Execution",2005-12-30,cijfer,php,webapps,0
1399,platforms/asp/webapps/1399.txt,"WebWiz Products 1.0/3.06 - Authentication Bypass / SQL Injection",2005-12-30,DevilBox,asp,webapps,0
1400,platforms/php/webapps/1400.pl,"CuteNews 1.4.1 - 'categories.mdu' Remote Command Execution",2006-01-01,cijfer,php,webapps,0
1401,platforms/php/webapps/1401.pl,"Valdersoft Shopping Cart 3.0 - Remote Command Execution",2006-01-03,cijfer,php,webapps,0
1405,platforms/php/webapps/1405.pl,"FlatCMS 1.01 - 'file_editor.php' Remote Command Execution",2006-01-04,cijfer,php,webapps,0
-1410,platforms/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change Exploit",2006-01-09,cijfer,php,webapps,0
+1410,platforms/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change",2006-01-09,cijfer,php,webapps,0
1418,platforms/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injections",2006-01-14,nukedx,asp,webapps,0
1419,platforms/asp/webapps/1419.pl,"MiniNuke 1.8.2 - 'hid' SQL Injection",2006-01-14,DetMyl,asp,webapps,0
1442,platforms/php/webapps/1442.pl,"EZDatabase 2.0 - 'db_id' Remote Command Execution",2006-01-22,cijfer,php,webapps,0
-1446,platforms/php/webapps/1446.pl,"creLoaded 6.15 - 'HTMLAREA' Automated Perl Exploit",2006-01-24,kaneda,php,webapps,0
+1446,platforms/php/webapps/1446.pl,"creLoaded 6.15 - 'HTMLAREA' Automated Perl",2006-01-24,kaneda,php,webapps,0
1453,platforms/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 - SQL Injection",2006-01-25,matrix_killer,php,webapps,0
1457,platforms/php/webapps/1457.txt,"phpBB 2.0.19 - Cross-Site Scripting Remote Cookie Disclosure",2006-01-29,threesixthousan,php,webapps,0
1459,platforms/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 - 'cookie' Remote Command Execution",2006-01-30,cijfer,php,webapps,0
@@ -16839,40 +16843,40 @@ id,file,description,date,author,platform,type,port
1469,platforms/php/webapps/1469.pl,"phpBB 2.0.19 - Style Changer/Demo Mod SQL Injection",2006-02-05,SkOd,php,webapps,0
1471,platforms/cgi/webapps/1471.pl,"MyQuiz 1.01 - 'PATH_INFO' Arbitrary Command Execution",2006-02-06,Hessam-x,cgi,webapps,0
1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook 5.5 - Authentication Bypass",2006-02-06,Zodiac,asp,webapps,0
-1478,platforms/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0
-1482,platforms/php/webapps/1482.php,"SPIP 1.8.2g - Remote Commands Execution Exploit",2006-02-08,rgod,php,webapps,0
+1478,platforms/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution",2006-02-08,rgod,php,webapps,0
+1482,platforms/php/webapps/1482.php,"SPIP 1.8.2g - Remote Commands Execution",2006-02-08,rgod,php,webapps,0
1484,platforms/php/webapps/1484.php,"FCKEditor 2.0 < 2.2 - 'FileManager connector.php' Arbitrary File Upload",2006-02-09,rgod,php,webapps,0
1485,platforms/php/webapps/1485.php,"RunCMS 1.2 - 'class.forumposts.php' Remote File Inclusion",2006-02-09,rgod,php,webapps,0
-1491,platforms/php/webapps/1491.php,"DocMGR 0.54.2 - 'file_exists' Remote Commands Execution Exploit",2006-02-11,rgod,php,webapps,0
+1491,platforms/php/webapps/1491.php,"DocMGR 0.54.2 - 'file_exists' Remote Commands Execution",2006-02-11,rgod,php,webapps,0
1492,platforms/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection",2006-02-13,fRoGGz,php,webapps,0
-1493,platforms/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0
-1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0
+1493,platforms/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Commands Execution",2006-02-13,rgod,php,webapps,0
+1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Commands Execution",2006-02-13,rgod,php,webapps,0
1498,platforms/php/webapps/1498.php,"webSPELL 4.01 - 'title_op' SQL Injection",2006-02-14,x128,php,webapps,0
1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injections",2006-02-15,"HACKERS PAL",php,webapps,0
-1501,platforms/php/webapps/1501.php,"PHPKIT 1.6.1R2 - 'filecheck' Remote Commands Execution Exploit",2006-02-16,rgod,php,webapps,0
+1501,platforms/php/webapps/1501.php,"PHPKIT 1.6.1R2 - 'filecheck' Remote Commands Execution",2006-02-16,rgod,php,webapps,0
1503,platforms/php/webapps/1503.pl,"YapBB 1.2 - 'cfgIncludeDirectory' Remote Command Execution",2006-02-16,cijfer,php,webapps,0
1508,platforms/cgi/webapps/1508.pl,"AWStats < 6.4 - 'referer' Remote Command Execution",2006-02-17,RusH,cgi,webapps,0
1509,platforms/php/webapps/1509.pl,"Zorum Forum 3.5 - 'rollid' SQL Injection",2006-02-17,RusH,php,webapps,0
1510,platforms/php/webapps/1510.pl,"Gravity Board X 1.1 - 'csscontent' Remote Code Execution",2006-02-17,RusH,php,webapps,0
-1511,platforms/php/webapps/1511.php,"Coppermine Photo Gallery 1.4.3 - Remote Commands Execution Exploit",2006-02-17,rgod,php,webapps,0
+1511,platforms/php/webapps/1511.php,"Coppermine Photo Gallery 1.4.3 - Remote Commands Execution",2006-02-17,rgod,php,webapps,0
1512,platforms/php/webapps/1512.pl,"Admbook 1.2.2 - 'x-forwarded-for' Remote Command Execution",2006-02-19,rgod,php,webapps,0
1513,platforms/php/webapps/1513.php,"BXCP 0.2.9.9 - 'tid' SQL Injection",2006-02-19,x128,php,webapps,0
1514,platforms/asp/webapps/1514.pl,"MiniNuke 1.8.2b - 'pages.asp' SQL Injection",2006-02-19,nukedx,asp,webapps,0
-1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - 'error.log' (gpc = Off) Remote Commands Execution Exploit",2006-02-20,rgod,php,webapps,0
+1515,platforms/php/webapps/1515.pl,"GeekLog 1.x - 'error.log' (gpc = Off) Remote Commands Execution",2006-02-20,rgod,php,webapps,0
1516,platforms/php/webapps/1516.php,"ilchClan 1.05g - 'tid' SQL Injection",2006-02-20,x128,php,webapps,0
1521,platforms/php/webapps/1521.php,"Noahs Classifieds 1.3 - 'lowerTemplate' Remote Code Execution",2006-02-22,trueend5,php,webapps,0
1522,platforms/php/webapps/1522.php,"NOCC Webmail 1.0 - Local File Inclusion / Remote Code Execution",2006-02-23,rgod,php,webapps,0
1523,platforms/php/webapps/1523.cpp,"PHP-Nuke 7.5 < 7.8 - 'Search' SQL Injection",2006-02-23,unitedbr,php,webapps,0
-1524,platforms/php/webapps/1524.htm,"VHCS 2.4.7.1 - Add User Authentication Bypass",2006-02-23,RoMaNSoFt,php,webapps,0
+1524,platforms/php/webapps/1524.html,"VHCS 2.4.7.1 - Add User Authentication Bypass",2006-02-23,RoMaNSoFt,php,webapps,0
1525,platforms/php/webapps/1525.pl,"phpWebSite 0.10.0-full - 'topics.php' SQL Injection",2006-02-24,SnIpEr_SA,php,webapps,0
1526,platforms/php/webapps/1526.php,"Lansuite 2.1.0 Beta - 'fid' SQL Injection",2006-02-24,x128,php,webapps,0
1527,platforms/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - 'config_inc.php' Remote Code Execution",2006-02-25,rgod,php,webapps,0
1528,platforms/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - 'newsdetailsview' SQL Injection",2006-02-25,nukedx,asp,webapps,0
-1529,platforms/asp/webapps/1529.htm,"Pentacle In-Out Board 6.03 - 'login.asp' Remote Authentication Bypass",2006-02-25,nukedx,asp,webapps,0
+1529,platforms/asp/webapps/1529.html,"Pentacle In-Out Board 6.03 - 'login.asp' Remote Authentication Bypass",2006-02-25,nukedx,asp,webapps,0
1530,platforms/php/webapps/1530.pl,"saPHP Lesson 2.0 - 'forumid' SQL Injection",2006-02-25,SnIpEr_SA,php,webapps,0
1532,platforms/php/webapps/1532.pl,"PwsPHP 1.2.3 - 'index.php' SQL Injection",2006-02-25,papipsycho,php,webapps,0
1533,platforms/php/webapps/1533.php,"4Images 1.7.1 - Local File Inclusion / Remote Code Execution",2006-02-26,rgod,php,webapps,0
-1538,platforms/php/webapps/1538.pl,"Farsinews 2.5 - Directory Traversal Arbitrary 'users.db' Access Exploit",2006-02-28,Hessam-x,php,webapps,0
+1538,platforms/php/webapps/1538.pl,"Farsinews 2.5 - Directory Traversal Arbitrary 'users.db' Access",2006-02-28,Hessam-x,php,webapps,0
1539,platforms/php/webapps/1539.txt,"MyBulletinBoard (MyBB) 1.03 - 'misc.php' SQL Injection",2006-02-28,Devil-00,php,webapps,0
1541,platforms/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution",2006-03-01,str0ke,php,webapps,0
1542,platforms/php/webapps/1542.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (1)",2006-03-01,LorD,php,webapps,0
@@ -16881,18 +16885,18 @@ id,file,description,date,author,platform,type,port
1546,platforms/php/webapps/1546.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,php,webapps,0
1547,platforms/php/webapps/1547.txt,"Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection",2006-03-02,lorenzo,php,webapps,0
1548,platforms/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - 'misc.php' SQL Injection (2)",2006-03-03,Devil-00,php,webapps,0
-1549,platforms/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commands Execution Exploit",2006-03-04,rgod,php,webapps,0
+1549,platforms/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commands Execution",2006-03-04,rgod,php,webapps,0
1550,platforms/asp/webapps/1550.txt,"TotalECommerce 1.0 - 'index.asp?id' SQL Injection",2006-03-04,nukedx,asp,webapps,0
1553,platforms/php/webapps/1553.pl,"Fantastic News 2.1.2 - 'script_path' Remote Code Execution",2006-03-04,uid0,php,webapps,0
1556,platforms/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod - 'load' SQL Injection",2006-03-06,SkOd,php,webapps,0
1561,platforms/php/webapps/1561.pl,"OWL Intranet Engine 0.82 - 'xrms_file_root' Code Execution",2006-03-07,rgod,php,webapps,0
1562,platforms/asp/webapps/1562.pl,"CilemNews System 1.1 - 'yazdir.asp' haber_id SQL Injection",2006-03-07,nukedx,asp,webapps,0
1563,platforms/php/webapps/1563.pm,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution (Metasploit)",2006-03-07,sirh0t,php,webapps,0
-1566,platforms/php/webapps/1566.php,"Gallery 2.0.3 - stepOrder[] Remote Commands Execution Exploit",2006-03-08,rgod,php,webapps,0
+1566,platforms/php/webapps/1566.php,"Gallery 2.0.3 - stepOrder[] Remote Commands Execution",2006-03-08,rgod,php,webapps,0
1567,platforms/php/webapps/1567.php,"RedBLoG 0.5 - 'cat_id' SQL Injection",2006-03-08,x128,php,webapps,0
1569,platforms/asp/webapps/1569.pl,"d2kBlog 1.0.3 - 'memName' SQL Injection",2006-03-09,DevilBox,asp,webapps,0
1570,platforms/php/webapps/1570.pl,"Light Weight Calendar 1.x - 'date' Remote Code Execution",2006-03-09,Hessam-x,php,webapps,0
-1571,platforms/asp/webapps/1571.htm,"JiRos Banner Experience 1.0 - Create Authentication Bypass Remote Exploit",2006-03-09,nukedx,asp,webapps,0
+1571,platforms/asp/webapps/1571.html,"JiRos Banner Experience 1.0 - Create Authentication Bypass Remote",2006-03-09,nukedx,asp,webapps,0
1575,platforms/php/webapps/1575.pl,"Guestbook Script 1.7 - 'include_files' Remote Code Execution",2006-03-11,rgod,php,webapps,0
1576,platforms/php/webapps/1576.txt,"Jupiter CMS 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Nomenumbra,php,webapps,0
1581,platforms/php/webapps/1581.pl,"Simple PHP Blog 0.4.7.1 - Remote Command Execution",2006-03-13,rgod,php,webapps,0
@@ -16938,21 +16942,21 @@ id,file,description,date,author,platform,type,port
1660,platforms/php/webapps/1660.pm,"Horde 3.0.9/3.1.0 - Help Viewer Remote Code Execution (Metasploit)",2006-04-10,Inkubus,php,webapps,0
1661,platforms/php/webapps/1661.pl,"phpBB 2.0.19 - 'user_sig_bbcode_uid' Remote Code Execution",2006-04-10,RusH,php,webapps,0
1662,platforms/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,php,webapps,0
-1663,platforms/php/webapps/1663.php,"Simplog 0.9.2 - 's' Remote Commands Execution Exploit",2006-04-11,rgod,php,webapps,0
+1663,platforms/php/webapps/1663.php,"Simplog 0.9.2 - 's' Remote Commands Execution",2006-04-11,rgod,php,webapps,0
1665,platforms/php/webapps/1665.pl,"Sphider 1.3 - 'configset.php' Remote File Inclusion",2006-04-12,rgod,php,webapps,0
1666,platforms/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution",2006-04-12,rgod,php,webapps,0
1668,platforms/php/webapps/1668.php,"vBulletin ImpEx 1.74 - Remote Command Execution",2006-04-13,ReZEN,php,webapps,0
1669,platforms/cgi/webapps/1669.pl,"Censtore 7.3.x - 'censtore.cgi' Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps,0
1670,platforms/cgi/webapps/1670.pl,"quizz 1.01 - 'quizz.pl' Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps,0
1672,platforms/php/webapps/1672.pl,"PAJAX 0.5.1 - Remote Code Execution",2006-04-13,Stoney,php,webapps,0
-1673,platforms/php/webapps/1673.php,"phpWebSite 0.10.2 - 'hub_dir' Remote Commands Execution Exploit",2006-04-14,rgod,php,webapps,0
+1673,platforms/php/webapps/1673.php,"phpWebSite 0.10.2 - 'hub_dir' Remote Commands Execution",2006-04-14,rgod,php,webapps,0
1674,platforms/php/webapps/1674.txt,"osCommerce 2.2 - 'extras' Source Code Disclosure",2006-04-14,rgod,php,webapps,0
1677,platforms/cgi/webapps/1677.php,"SysInfo 1.21 - 'sysinfo.cgi' Remote Command Execution",2006-04-14,rgod,cgi,webapps,0
1678,platforms/php/webapps/1678.php,"PHP Album 0.3.2.3 - Remote Command Execution",2006-04-15,rgod,php,webapps,0
1680,platforms/cgi/webapps/1680.pm,"Symantec Sygate Management Server - 'LOGIN' SQL Injection (Metasploit)",2006-04-15,Nicob,cgi,webapps,0
1682,platforms/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / SQL Injection",2006-04-16,snatcher,php,webapps,0
1683,platforms/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - SQL Injection",2006-04-16,snatcher,php,webapps,0
-1686,platforms/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php?_COOKIE' SQL Bypass Exploit",2006-04-17,Devil-00,php,webapps,0
+1686,platforms/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php?_COOKIE' SQL Bypass",2006-04-17,Devil-00,php,webapps,0
1687,platforms/php/webapps/1687.txt,"MyEvent 1.3 - 'event.php' Remote File Inclusion",2006-04-17,botan,php,webapps,0
1694,platforms/php/webapps/1694.pl,"Internet PhotoShow 1.3 - 'page' Remote File Inclusion",2006-04-18,Hessam-x,php,webapps,0
1695,platforms/php/webapps/1695.pl,"PHP Net Tools 2.7.1 - Remote Code Execution",2006-04-18,FOX_MULDER,php,webapps,0
@@ -17006,14 +17010,14 @@ id,file,description,date,author,platform,type,port
1777,platforms/php/webapps/1777.php,"Unclassified NewsBoard 1.6.1 patch 1 - Local File Inclusion",2006-05-11,rgod,php,webapps,0
1778,platforms/php/webapps/1778.txt,"Foing 0.7.0 - 'phpBB' Remote File Inclusion",2006-05-12,"Kurdish Security",php,webapps,0
1779,platforms/php/webapps/1779.txt,"PHP Blue Dragon CMS 2.9 - Remote File Inclusion",2006-05-12,Kacper,php,webapps,0
-1780,platforms/php/webapps/1780.php,"phpBB 2.0.20 - Admin/Restore DB/default_lang Remote Exploit",2006-05-13,rgod,php,webapps,0
-1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - 'OptimisticLock' Remote Exploit",2006-05-14,rgod,php,webapps,0
+1780,platforms/php/webapps/1780.php,"phpBB 2.0.20 - Admin/Restore DB/default_lang Remote",2006-05-13,rgod,php,webapps,0
+1785,platforms/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - 'OptimisticLock' Remote",2006-05-14,rgod,php,webapps,0
1789,platforms/php/webapps/1789.txt,"TR Newsportal 0.36tr1 - 'poll.php' Remote File Inclusion",2006-05-15,Kacper,php,webapps,0
1790,platforms/php/webapps/1790.txt,"Squirrelcart 2.2.0 - 'cart_content.php' Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps,0
1793,platforms/php/webapps/1793.pl,"DeluxeBB 1.06 - 'name' SQL Injection (mq=off)",2006-05-15,KingOfSka,php,webapps,0
1795,platforms/php/webapps/1795.txt,"ezusermanager 1.6 - Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps,0
1796,platforms/php/webapps/1796.php,"PHP-Fusion 6.00.306 - 'srch_where' SQL Injection",2006-05-16,rgod,php,webapps,0
-1797,platforms/php/webapps/1797.php,"DeluxeBB 1.06 - 'Attachment mod_mime' Remote Exploit",2006-05-16,rgod,php,webapps,0
+1797,platforms/php/webapps/1797.php,"DeluxeBB 1.06 - 'Attachment mod_mime' Remote",2006-05-16,rgod,php,webapps,0
1798,platforms/php/webapps/1798.txt,"Quezza BB 1.0 - 'quezza_root_path' File Inclusion",2006-05-17,nukedx,php,webapps,0
1800,platforms/php/webapps/1800.txt,"ScozNews 1.2.1 - 'mainpath' Remote File Inclusion",2006-05-17,Kacper,php,webapps,0
1804,platforms/php/webapps/1804.txt,"phpBazar 2.1.0 - Remote File Inclusion / Authentication Bypass",2006-05-19,[Oo],php,webapps,0
@@ -17022,13 +17026,13 @@ id,file,description,date,author,platform,type,port
1808,platforms/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,php,webapps,0
1809,platforms/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,php,webapps,0
1810,platforms/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,php,webapps,0
-1811,platforms/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Exploit",2006-05-21,rgod,php,webapps,0
+1811,platforms/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Command Execution",2006-05-21,rgod,php,webapps,0
1812,platforms/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,php,webapps,0
1814,platforms/php/webapps/1814.txt,"UBBCentral UBB.Threads 6.4.x < 6.5.2 - 'thispath' Remote File Inclusion",2006-05-22,V4mu,php,webapps,0
1816,platforms/php/webapps/1816.php,"Nucleus CMS 3.22 - 'DIR_LIBS' Remote File Inclusion",2006-05-23,rgod,php,webapps,0
1817,platforms/php/webapps/1817.txt,"Docebo 3.0.3 - Multiple Remote File Inclusions",2006-05-23,Kacper,php,webapps,0
1818,platforms/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Cross-Site Scripting / SQL Injection",2006-05-23,X0r_1,php,webapps,0
-1821,platforms/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote Exploit",2006-05-24,rgod,php,webapps,0
+1821,platforms/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote",2006-05-24,rgod,php,webapps,0
1823,platforms/php/webapps/1823.txt,"BASE 1.2.4 - melissa Snort Frontend Remote File Inclusion",2006-05-25,str0ke,php,webapps,0
1824,platforms/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps,0
1825,platforms/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps,0
@@ -17045,22 +17049,22 @@ id,file,description,date,author,platform,type,port
1839,platforms/php/webapps/1839.txt,"tinyBB 0.3 - Remote File Inclusion / SQL Injection",2006-05-28,nukedx,php,webapps,0
1840,platforms/asp/webapps/1840.txt,"Enigma Haber 4.3 - Multiple SQL Injections",2006-05-28,nukedx,asp,webapps,0
1841,platforms/php/webapps/1841.txt,"F@cile Interactive Web 0.8x - Remote File Inclusion / Cross-Site Scripting",2006-05-28,nukedx,php,webapps,0
-1842,platforms/php/webapps/1842.htm,"EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation",2006-05-28,nukedx,php,webapps,0
+1842,platforms/php/webapps/1842.html,"EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation",2006-05-28,nukedx,php,webapps,0
1843,platforms/php/webapps/1843.txt,"UBBCentral UBB.Threads 5.x/6.x - Multiple Remote File Inclusions",2006-05-28,nukedx,php,webapps,0
1844,platforms/php/webapps/1844.txt,"Activity MOD Plus 1.1.0 - 'phpBB Mod' File Inclusion",2006-05-28,nukedx,php,webapps,0
1845,platforms/asp/webapps/1845.txt,"ASPSitem 2.0 - SQL Injection / Database Disclosure",2006-05-28,nukedx,asp,webapps,0
1846,platforms/php/webapps/1846.txt,"Blend Portal 1.2.0 - 'phpBB Mod' Remote File Inclusion",2006-05-28,nukedx,php,webapps,0
1847,platforms/php/webapps/1847.txt,"CosmicShoppingCart - 'search.php' SQL Injection",2006-05-28,Vympel,php,webapps,0
1848,platforms/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion",2006-05-29,Kacper,php,webapps,0
-1849,platforms/asp/webapps/1849.htm,"Speedy ASP Forum - 'profileupdate.asp' User Pass Change Exploit",2006-05-29,ajann,asp,webapps,0
-1850,platforms/asp/webapps/1850.htm,"Nukedit 4.9.6 - Unauthorized Admin Add",2006-05-29,FarhadKey,asp,webapps,0
+1849,platforms/asp/webapps/1849.html,"Speedy ASP Forum - 'profileupdate.asp' User Pass Change",2006-05-29,ajann,asp,webapps,0
+1850,platforms/asp/webapps/1850.html,"Nukedit 4.9.6 - Unauthorized Admin Add",2006-05-29,FarhadKey,asp,webapps,0
1851,platforms/php/webapps/1851.txt,"gnopaste 0.5.3 - 'common.php' Remote File Inclusion",2006-05-30,SmokeZ,php,webapps,0
1853,platforms/php/webapps/1853.php,"pppBlog 0.3.8 - System Disclosure",2006-05-31,rgod,php,webapps,0
1854,platforms/php/webapps/1854.txt,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (1)",2006-05-31,Kacper,php,webapps,0
1855,platforms/php/webapps/1855.txt,"metajour 2.1 - 'system_path' Remote File Inclusion",2006-05-31,Kacper,php,webapps,0
1857,platforms/php/webapps/1857.pl,"TinyPHP Forum 3.6 - 'profile.php' Remote Code Execution",2006-06-01,Hessam-x,php,webapps,0
1858,platforms/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 - 'ROOT_PATH' Remote File Inclusion",2006-06-01,Kacper,php,webapps,0
-1859,platforms/asp/webapps/1859.htm,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change Exploit",2006-06-01,ajann,asp,webapps,0
+1859,platforms/asp/webapps/1859.html,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change",2006-06-01,ajann,asp,webapps,0
1860,platforms/php/webapps/1860.txt,"Bytehoard 2.1 - 'server.php' Remote File Inclusion",2006-06-01,beford,php,webapps,0
1861,platforms/php/webapps/1861.txt,"Redaxo 3.2 - 'INCLUDE_PATH' Remote File Inclusion",2006-06-02,beford,php,webapps,0
1863,platforms/php/webapps/1863.txt,"Igloo 0.1.9 - 'Wiki.php' Remote File Inclusion",2006-06-02,Kacper,php,webapps,0
@@ -17074,7 +17078,7 @@ id,file,description,date,author,platform,type,port
1872,platforms/php/webapps/1872.txt,"CS-Cart 1.3.3 - 'classes_dir' Remote File Inclusion",2006-06-03,Kacper,php,webapps,0
1873,platforms/asp/webapps/1873.txt,"ProPublish 2.0 - 'catid' SQL Injection",2006-06-03,FarhadKey,asp,webapps,0
1874,platforms/php/webapps/1874.php,"LifeType 1.0.4 - SQL Injection",2006-06-03,rgod,php,webapps,0
-1875,platforms/php/webapps/1875.htm,"FunkBoard CF0.71 - 'profile.php' Remote User Pass Change Exploit",2006-06-04,ajann,php,webapps,0
+1875,platforms/php/webapps/1875.html,"FunkBoard CF0.71 - 'profile.php' Remote User Pass Change",2006-06-04,ajann,php,webapps,0
1876,platforms/php/webapps/1876.pl,"SCart 2.0 - 'page' Remote Code Execution",2006-06-04,K-159,php,webapps,0
1877,platforms/php/webapps/1877.php,"Claroline 1.7.6 - 'includePath' Remote Code Execution",2006-06-05,rgod,php,webapps,0
1878,platforms/php/webapps/1878.txt,"Particle Wiki 1.0.2 - SQL Injection",2006-06-05,FarhadKey,php,webapps,0
@@ -17082,7 +17086,7 @@ id,file,description,date,author,platform,type,port
1881,platforms/php/webapps/1881.txt,"DreamAccount 3.1 - 'da_path' Remote File Inclusion",2006-06-05,Aesthetico,php,webapps,0
1882,platforms/php/webapps/1882.pl,"Dmx Forum 2.1a - 'edit.php' Remote Password Disclosure",2006-06-05,DarkFig,php,webapps,0
1883,platforms/php/webapps/1883.txt,"Wikiwig 4.1 - 'wk_lang.php' Remote File Inclusion",2006-06-06,Kacper,php,webapps,0
-1884,platforms/asp/webapps/1884.htm,"myNewsletter 1.1.2 - 'adminLogin.asp' Authentication Bypass",2006-06-06,FarhadKey,asp,webapps,0
+1884,platforms/asp/webapps/1884.html,"myNewsletter 1.1.2 - 'adminLogin.asp' Authentication Bypass",2006-06-06,FarhadKey,asp,webapps,0
1886,platforms/php/webapps/1886.txt,"OpenEMR 2.8.1 - 'fileroot' Remote File Inclusion",2006-06-07,Kacper,php,webapps,0
1887,platforms/php/webapps/1887.txt,"Xtreme/Ditto News 1.0 - 'post.php' Remote File Inclusion",2006-06-07,Kacper,php,webapps,0
1888,platforms/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - 'jpcache.php' Remote File Inclusion",2006-06-08,"Federico Fazzi",php,webapps,0
@@ -17108,7 +17112,7 @@ id,file,description,date,author,platform,type,port
1913,platforms/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - 'template.php' File Inclusion",2006-06-14,"Federico Fazzi",php,webapps,0
1914,platforms/php/webapps/1914.txt,"Content-Builder (CMS) 0.7.2 - Multiple Include Vulnerabilities",2006-06-14,Kacper,php,webapps,0
1916,platforms/php/webapps/1916.txt,"DeluxeBB 1.06 - 'templatefolder' Remote File Inclusion",2006-06-15,"Andreas Sandblad",php,webapps,0
-1918,platforms/php/webapps/1918.php,"Bitweaver 1.3 - 'tmpImagePath' Attachment mod_mime Exploit",2006-06-15,rgod,php,webapps,0
+1918,platforms/php/webapps/1918.php,"Bitweaver 1.3 - 'tmpImagePath' Attachment mod_mime",2006-06-15,rgod,php,webapps,0
1919,platforms/php/webapps/1919.txt,"CMS Faethon 1.3.2 - 'mainpath' Remote File Inclusion",2006-06-16,K-159,php,webapps,0
1920,platforms/php/webapps/1920.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (1)",2006-06-17,rgod,php,webapps,0
1921,platforms/php/webapps/1921.pl,"FlashBB 1.1.8 - 'phpbb_root_path' Remote File Inclusion",2006-06-17,h4ntu,php,webapps,0
@@ -17132,7 +17136,7 @@ id,file,description,date,author,platform,type,port
1945,platforms/php/webapps/1945.pl,"w-Agora 4.2.0 - 'inc_dir' Remote File Inclusion",2006-06-22,the_day,php,webapps,0
1946,platforms/php/webapps/1946.php,"Jaws 0.6.2 - Search gadget SQL Injection",2006-06-23,rgod,php,webapps,0
1948,platforms/php/webapps/1948.txt,"phpMySms 2.0 - 'ROOT_PATH' Remote File Inclusion",2006-06-24,Persian-Defacer,php,webapps,0
-1950,platforms/php/webapps/1950.pl,"MyBulletinBoard (MyBB) 1.1.3 - 'usercp.php' Create Admin Exploit",2006-06-25,Hessam-x,php,webapps,0
+1950,platforms/php/webapps/1950.pl,"MyBulletinBoard (MyBB) 1.1.3 - 'usercp.php' Create Admin",2006-06-25,Hessam-x,php,webapps,0
1951,platforms/php/webapps/1951.txt,"MagNet BeeHive CMS (header) - Remote File Inclusion",2006-06-25,Kw3[R]Ln,php,webapps,0
1952,platforms/php/webapps/1952.txt,"THoRCMS 1.3.1 - 'phpbb_root_path' Remote File Inclusion",2006-06-25,Kw3[R]Ln,php,webapps,0
1953,platforms/php/webapps/1953.pl,"DeluxeBB 1.07 - Remote Create Admin",2006-06-25,Hessam-x,php,webapps,0
@@ -17164,7 +17168,7 @@ id,file,description,date,author,platform,type,port
2002,platforms/php/webapps/2002.pl,"EJ3 TOPo 2.2 - 'descripcion' Remote Command Execution",2006-07-10,Hessam-x,php,webapps,0
2003,platforms/php/webapps/2003.txt,"SQuery 4.5 - 'gore.php' Remote File Inclusion",2006-07-10,SHiKaA,php,webapps,0
2007,platforms/php/webapps/2007.php,"phpBB 3 - 'memberlist.php' SQL Injection",2006-07-13,rgod,php,webapps,0
-2008,platforms/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion Exploit",2006-07-13,rgod,php,webapps,0
+2008,platforms/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion",2006-07-13,rgod,php,webapps,0
2009,platforms/php/webapps/2009.txt,"CzarNews 1.14 - 'tpath' Remote File Inclusion",2006-07-13,SHiKaA,php,webapps,0
2010,platforms/php/webapps/2010.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (1)",2006-07-14,RusH,php,webapps,0
2012,platforms/php/webapps/2012.php,"MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection",2006-07-15,rgod,php,webapps,0
@@ -17224,7 +17228,7 @@ id,file,description,date,author,platform,type,port
2109,platforms/php/webapps/2109.txt,"WoW Roster 1.70 - '/lib/phpBB.php' Remote File Inclusion",2006-08-02,|peti,php,webapps,0
2110,platforms/php/webapps/2110.pm,"TWiki 4.0.4 - Configure Script Remote Code Execution (Metasploit)",2006-08-02,"David Maciejak",php,webapps,0
2113,platforms/php/webapps/2113.txt,"SaveWeb Portal 3.4 - 'SITE_Path' Remote File Inclusion",2006-08-02,"Mehmet Ince",php,webapps,0
-2114,platforms/php/webapps/2114.htm,"TinyPHP Forum 3.6 - 'makeAdmin' Remote Admin Maker Exploit",2006-08-02,SirDarckCat,php,webapps,0
+2114,platforms/php/webapps/2114.html,"TinyPHP Forum 3.6 - 'makeAdmin' Remote Admin Maker",2006-08-02,SirDarckCat,php,webapps,0
2115,platforms/php/webapps/2115.txt,"Kayako eSupport 2.3.1 - 'subd' Remote File Inclusion",2006-08-02,beford,php,webapps,0
2116,platforms/php/webapps/2116.txt,"TSEP 0.942 - 'colorswitch.php' Remote File Inclusion",2006-08-02,beford,php,webapps,0
2117,platforms/php/webapps/2117.php,"SendCard 3.4.0 - Unauthorized Administrative Access",2006-08-03,rgod,php,webapps,0
@@ -17281,7 +17285,7 @@ id,file,description,date,author,platform,type,port
2183,platforms/php/webapps/2183.txt,"ProjectButler 0.8.4 - 'rootdir' Remote File Inclusion",2006-08-14,"the master",php,webapps,0
2184,platforms/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,php,webapps,0
2186,platforms/asp/webapps/2186.txt,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (1)",2006-08-14,ASIANEAGLE,asp,webapps,0
-2187,platforms/php/webapps/2187.htm,"WEBInsta MM 1.3e - 'absolute_path' Remote File Inclusion",2006-08-15,str0ke,php,webapps,0
+2187,platforms/php/webapps/2187.html,"WEBInsta MM 1.3e - 'absolute_path' Remote File Inclusion",2006-08-15,str0ke,php,webapps,0
2188,platforms/php/webapps/2188.txt,"Discloser 0.0.4 - 'fileloc' Remote File Inclusion",2006-08-15,"Arash RJ",php,webapps,0
2189,platforms/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - 'users.php' Remote File Inclusion",2006-08-15,Yns,php,webapps,0
2190,platforms/php/webapps/2190.txt,"PHProjekt 5.1 - Multiple Remote File Inclusions",2006-08-15,Kacper,php,webapps,0
@@ -17306,7 +17310,7 @@ id,file,description,date,author,platform,type,port
2216,platforms/php/webapps/2216.txt,"Sonium Enterprise Adressbook 0.2 - 'folder' Include",2006-08-18,"Philipp Niedziela",php,webapps,0
2217,platforms/php/webapps/2217.txt,"Mambo Component cropimage 1.0 - Remote File Inclusion",2006-08-19,"Mehmet Ince",php,webapps,0
2218,platforms/php/webapps/2218.txt,"Interact 2.2 - 'CONFIG[base_path]' Remote File Inclusion",2006-08-19,Kacper,php,webapps,0
-2219,platforms/php/webapps/2219.php,"Joomla! Component Poll 1.0.10 - Arbitrary Add Votes Exploit",2006-08-19,trueend5,php,webapps,0
+2219,platforms/php/webapps/2219.php,"Joomla! Component Poll 1.0.10 - Arbitrary Add Votes",2006-08-19,trueend5,php,webapps,0
2220,platforms/php/webapps/2220.txt,"Tutti Nova 1.6 - 'TNLIB_DIR' Remote File Inclusion",2006-08-19,SHiKaA,php,webapps,0
2221,platforms/php/webapps/2221.txt,"Fantastic News 2.1.3 - 'script_path' Remote File Inclusion",2006-08-19,SHiKaA,php,webapps,0
2222,platforms/php/webapps/2222.txt,"Mambo Component com_lurm_constructor 0.6b - Remote File Inclusion",2006-08-19,mdx,php,webapps,0
@@ -17317,13 +17321,13 @@ id,file,description,date,author,platform,type,port
2228,platforms/asp/webapps/2228.txt,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (1)",2006-08-20,"Chironex Fleckeri",asp,webapps,0
2229,platforms/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,php,webapps,0
2230,platforms/asp/webapps/2230.txt,"LBlog 1.05 - 'comments.asp' SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps,0
-2231,platforms/php/webapps/2231.php,"Simple Machines Forum (SMF) 1.1 rc2 (Windows) - 'lngfile' Remote Exploit",2006-08-20,rgod,php,webapps,0
+2231,platforms/php/webapps/2231.php,"Simple Machines Forum (SMF) 1.1 rc2 (Windows) - 'lngfile' Remote",2006-08-20,rgod,php,webapps,0
2232,platforms/php/webapps/2232.pl,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (2)",2006-08-20,ASIANEAGLE,php,webapps,0
2235,platforms/php/webapps/2235.txt,"PHProjekt 6.1 - 'path_pre' Multiple Remote File Inclusions",2006-08-21,"the master",php,webapps,0
2236,platforms/php/webapps/2236.txt,"PHlyMail Lite 3.4.4 - 'folderprops.php' Remote File Inclusion (2)",2006-08-21,Kw3[R]Ln,php,webapps,0
2239,platforms/php/webapps/2239.txt,"Empire CMS 3.7 - 'checklevel.php' Remote File Inclusion",2006-08-22,"Bob Linuson",php,webapps,0
2240,platforms/php/webapps/2240.txt,"HPE 1.0 - HPEinc Remote File Inclusion (2)",2006-08-22,"the master",php,webapps,0
-2243,platforms/php/webapps/2243.php,"Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics Remote Exploit",2006-08-22,rgod,php,webapps,0
+2243,platforms/php/webapps/2243.php,"Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics Remote",2006-08-22,rgod,php,webapps,0
2247,platforms/php/webapps/2247.php,"MercuryBoard 1.1.4 - 'User-Agent' SQL Injection",2006-08-23,rgod,php,webapps,0
2248,platforms/php/webapps/2248.pl,"phpBB All Topics Mod 1.5.0 - 'start' SQL Injection",2006-08-23,SpiderZ,php,webapps,0
2249,platforms/php/webapps/2249.txt,"pSlash 0.7 - 'lvc_include_dir' Remote File Inclusion",2006-08-23,"Mehmet Ince",php,webapps,0
@@ -17358,13 +17362,13 @@ id,file,description,date,author,platform,type,port
2288,platforms/php/webapps/2288.php,"TikiWiki 1.9 Sirius - 'jhot.php' Remote Command Execution",2006-09-02,rgod,php,webapps,0
2289,platforms/php/webapps/2289.pl,"Annuaire 1Two 2.2 - SQL Injection",2006-09-02,DarkFig,php,webapps,0
2290,platforms/php/webapps/2290.txt,"Dyncms Release 6 - 'x_admindir' Remote File Inclusion",2006-09-02,SHiKaA,php,webapps,0
-2291,platforms/php/webapps/2291.php,"PmWiki 2.1.19 - 'Zend_Hash_Del_Key_Or_Index' Remote Exploit",2006-09-03,rgod,php,webapps,0
+2291,platforms/php/webapps/2291.php,"PmWiki 2.1.19 - 'Zend_Hash_Del_Key_Or_Index' Remote",2006-09-03,rgod,php,webapps,0
2292,platforms/php/webapps/2292.txt,"Yappa-ng 2.3.1 - 'admin_modules' Remote File Inclusion",2006-09-03,SHiKaA,php,webapps,0
2293,platforms/php/webapps/2293.txt,"FlashChat 4.5.7 - 'aedating4CMS.php' Remote File Inclusion",2006-09-04,NeXtMaN,php,webapps,0
2294,platforms/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 - 'tr' SQL Injection",2006-09-03,ASIANEAGLE,asp,webapps,0
2295,platforms/php/webapps/2295.txt,"In-link 2.3.4 - 'ADODB_DIR' Remote File Inclusion",2006-09-04,"Saudi Hackrz",php,webapps,0
2296,platforms/asp/webapps/2296.txt,"SimpleBlog 2.3 - 'id' SQL Injection",2006-09-04,Vipsta/MurderSkillz,asp,webapps,0
-2297,platforms/php/webapps/2297.pl,"TR Forum 2.0 - SQL Injection / Bypass Security Restriction Exploit",2006-09-04,DarkFig,php,webapps,0
+2297,platforms/php/webapps/2297.pl,"TR Forum 2.0 - SQL Injection / Bypass Security Restriction",2006-09-04,DarkFig,php,webapps,0
2298,platforms/php/webapps/2298.php,"pHNews alpha 1 - 'templates_dir' Remote Code Execution",2006-09-04,Kacper,php,webapps,0
2299,platforms/php/webapps/2299.php,"PHP Proxima 6 - completepack Remote Code Execution",2006-09-04,Kacper,php,webapps,0
2300,platforms/php/webapps/2300.pl,"SoftBB 0.1 - 'cmd' Remote Command Execution",2006-09-04,DarkFig,php,webapps,0
@@ -17405,7 +17409,7 @@ id,file,description,date,author,platform,type,port
2344,platforms/php/webapps/2344.txt,"OPENi-CMS 1.0.1beta - 'config' Remote File Inclusion",2006-09-11,basher13,php,webapps,0
2346,platforms/php/webapps/2346.txt,"WTools 0.0.1a - 'INCLUDE_PATH' Remote File Inclusion",2006-09-11,ddoshomo,php,webapps,0
2347,platforms/php/webapps/2347.txt,"PhpLinkExchange 1.0 - Include / Cross-Site Scripting",2006-09-11,s3rv3r_hack3r,php,webapps,0
-2348,platforms/php/webapps/2348.pl,"phpBB 2.0.21 - Poison Null Byte Remote Exploit",2006-09-11,ShAnKaR,php,webapps,0
+2348,platforms/php/webapps/2348.pl,"phpBB 2.0.21 - Poison Null Byte Remote",2006-09-11,ShAnKaR,php,webapps,0
2349,platforms/php/webapps/2349.txt,"phpBB XS 0.58 - 'functions.php' Remote File Inclusion",2006-09-12,AzzCoder,php,webapps,0
2350,platforms/php/webapps/2350.txt,"p4CMS 1.05 - 'abs_pfad' Remote File Inclusion",2006-09-12,SHiKaA,php,webapps,0
2351,platforms/php/webapps/2351.txt,"Popper 1.41-r2 - 'form' Remote File Inclusion",2006-09-12,SHiKaA,php,webapps,0
@@ -17485,7 +17489,7 @@ id,file,description,date,author,platform,type,port
2437,platforms/php/webapps/2437.php,"paBugs 2.0 Beta 3 - 'class.mysql.php' Remote File Inclusion",2006-09-26,Kacper,php,webapps,0
2438,platforms/php/webapps/2438.txt,"Kietu? < 4.0.0b2 - 'hit.php' Remote File Inclusion",2006-09-26,D_7J,php,webapps,0
2439,platforms/php/webapps/2439.txt,"Newswriter SW 1.42 - 'editfunc.inc.php' File Inclusion",2006-09-27,"Silahsiz Kuvvetler",php,webapps,0
-2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin Exploit",2006-09-27,DarkFig,php,webapps,0
+2441,platforms/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin",2006-09-27,DarkFig,php,webapps,0
2442,platforms/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusions",2006-09-27,v1per-haCker,php,webapps,0
2443,platforms/php/webapps/2443.txt,"Newswriter SW 1.4.2 - 'main.inc.php' Remote File Inclusion",2006-09-27,"Mehmet Ince",php,webapps,0
2446,platforms/php/webapps/2446.php,"PPA Gallery 1.0 - 'functions.inc.php' Remote File Inclusion",2006-09-28,Kacper,php,webapps,0
@@ -17532,7 +17536,7 @@ id,file,description,date,author,platform,type,port
2496,platforms/php/webapps/2496.txt,"WebYep 1.1.9 - 'webyep_sIncludePath' File Inclusion",2006-10-09,the_day,php,webapps,0
2497,platforms/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,php,webapps,0
2498,platforms/php/webapps/2498.php,"Flatnuke 2.5.8 - 'file()' Privilege Escalation / Code Execution",2006-10-10,rgod,php,webapps,0
-2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users Exploit",2006-10-10,rgod,php,webapps,0
+2499,platforms/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users",2006-10-10,rgod,php,webapps,0
2500,platforms/php/webapps/2500.pl,"phpMyAgenda 3.1 - '/templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",php,webapps,0
2501,platforms/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0
2502,platforms/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps,0
@@ -17611,7 +17615,7 @@ id,file,description,date,author,platform,type,port
2589,platforms/php/webapps/2589.txt,"Brim 1.2.1 - 'renderer' Multiple Remote File Inclusions",2006-10-17,mdx,php,webapps,0
2590,platforms/php/webapps/2590.txt,"PHPPowerCards 2.10 - 'txt.inc.php' Remote Code Execution",2006-10-18,nuffsaid,php,webapps,0
2591,platforms/php/webapps/2591.txt,"PHP AMX 0.90 - '/plugins/main.php' Remote File Inclusion",2006-10-18,MP,php,webapps,0
-2592,platforms/asp/webapps/2592.htm,"Active Bulletin Board 1.1b2 - Remote User Pass Change Exploit",2006-10-18,ajann,asp,webapps,0
+2592,platforms/asp/webapps/2592.html,"Active Bulletin Board 1.1b2 - Remote User Pass Change",2006-10-18,ajann,asp,webapps,0
2593,platforms/php/webapps/2593.php,"PHP-Post 1.01 - 'template' Remote Code Execution",2006-10-18,Kacper,php,webapps,0
2594,platforms/php/webapps/2594.php,"YapBB 1.2 Beta2 - 'yapbb_session.php' Remote File Inclusion",2006-10-18,Kacper,php,webapps,0
2595,platforms/php/webapps/2595.txt,"LoCal Calendar 1.1 - 'lcUser.php' Remote File Inclusion",2006-10-18,o0xxdark0o,php,webapps,0
@@ -17632,7 +17636,7 @@ id,file,description,date,author,platform,type,port
2613,platforms/php/webapps/2613.txt,"Mambo Module MambWeather 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,php,webapps,0
2614,platforms/php/webapps/2614.txt,"Net_DNS 0.3 - '/DNS/RR.php' Remote File Inclusion",2006-10-22,Drago84,php,webapps,0
2615,platforms/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - 'SPEEDBERG_PATH' File Inclusion",2006-10-22,k1tk4t,php,webapps,0
-2616,platforms/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface Exploit",2006-10-22,Kacper,php,webapps,0
+2616,platforms/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface",2006-10-22,Kacper,php,webapps,0
2617,platforms/php/webapps/2617.php,"PHP-Nuke 7.9 - 'Encyclopedia' SQL Injection",2006-10-22,Paisterist,php,webapps,0
2620,platforms/php/webapps/2620.txt,"EZ-Ticket 0.0.1 - 'common.php' Remote File Inclusion",2006-10-22,"the master",php,webapps,0
2621,platforms/php/webapps/2621.txt,"Fully Modded phpBB 2021.4.40 - Multiple File Inclusions",2006-10-23,020,php,webapps,0
@@ -17653,7 +17657,7 @@ id,file,description,date,author,platform,type,port
2646,platforms/php/webapps/2646.txt,"TextPattern 1.19 - 'publish.php' Remote File Inclusion",2006-10-25,Bithedz,php,webapps,0
2647,platforms/php/webapps/2647.php,"Imageview 5 - '/Cookie/index.php' Local/Remote File Inclusion",2006-10-25,Kacper,php,webapps,0
2648,platforms/php/webapps/2648.txt,"CommentIT - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps,0
-2652,platforms/php/webapps/2652.htm,"PHP League 0.81 - 'config.php' Remote File Inclusion",2006-10-25,ajann,php,webapps,0
+2652,platforms/php/webapps/2652.html,"PHP League 0.81 - 'config.php' Remote File Inclusion",2006-10-25,ajann,php,webapps,0
2653,platforms/php/webapps/2653.txt,"MPCS 1.0 - 'path' Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0
2654,platforms/php/webapps/2654.txt,"ask_rave 0.9 PR - 'end.php?footfile' Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps,0
2655,platforms/php/webapps/2655.php,"MiniBB 2.0.2 - 'bb_func_txt.php' Remote File Inclusion",2006-10-26,Kacper,php,webapps,0
@@ -17668,7 +17672,7 @@ id,file,description,date,author,platform,type,port
2665,platforms/php/webapps/2665.txt,"FreePBX 2.1.3 - 'upgrade.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0
2666,platforms/php/webapps/2666.txt,"mp3SDS 3.0 - '/Core/core.inc.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0
2667,platforms/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps,0
-2668,platforms/php/webapps/2668.htm,"MiraksGalerie 2.62 - 'pcltar.lib.php' Remote File Inclusion",2006-10-28,ajann,php,webapps,0
+2668,platforms/php/webapps/2668.html,"MiraksGalerie 2.62 - 'pcltar.lib.php' Remote File Inclusion",2006-10-28,ajann,php,webapps,0
2669,platforms/php/webapps/2669.php,"Free Image Hosting 1.0 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,php,webapps,0
2670,platforms/php/webapps/2670.php,"Free File Hosting 1.1 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,php,webapps,0
2673,platforms/php/webapps/2673.txt,"Simple Website Software 0.99 - 'common.php' File Inclusion",2006-10-29,"Mehmet Ince",php,webapps,0
@@ -17682,13 +17686,13 @@ id,file,description,date,author,platform,type,port
2684,platforms/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - 'key' SQL Injection",2006-10-30,ajann,asp,webapps,0
2685,platforms/php/webapps/2685.php,"Nitrotech 0.0.3a - Remote Code Execution",2006-10-30,Kacper,php,webapps,0
2686,platforms/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - Remote File Inclusion",2006-10-30,Kacper,php,webapps,0
-2687,platforms/php/webapps/2687.htm,"E Annu 1.0 - Authentication Bypass / SQL Injection",2006-10-30,ajann,php,webapps,0
+2687,platforms/php/webapps/2687.html,"E Annu 1.0 - Authentication Bypass / SQL Injection",2006-10-30,ajann,php,webapps,0
2688,platforms/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusions",2006-10-30,v1per-haCker,php,webapps,0
2691,platforms/php/webapps/2691.txt,"P-Book 1.17 - 'pb_lang' Remote File Inclusion",2006-10-31,Matdhule,php,webapps,0
2692,platforms/php/webapps/2692.txt,"GEPI 1.4.0 - '/gestion/savebackup.php' Remote File Inclusion",2006-10-31,"Sumit Siddharth",php,webapps,0
2693,platforms/php/webapps/2693.txt,"PwsPHP 1.1 - '/themes/fin.php' Remote File Inclusion",2006-10-31,3l3ctric-Cracker,php,webapps,0
2694,platforms/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - 'logout.php' SQL Injection",2006-10-31,Kacper,php,webapps,0
-2696,platforms/php/webapps/2696.php,"Invision Power Board 2.1.7 - 'Debug' Remote Password Change Exploit",2006-11-01,Rapigator,php,webapps,0
+2696,platforms/php/webapps/2696.php,"Invision Power Board 2.1.7 - 'Debug' Remote Password Change",2006-11-01,Rapigator,php,webapps,0
2697,platforms/php/webapps/2697.php,"Innovate Portal 2.0 - 'acp.php' Remote Code Execution",2006-11-01,Kacper,php,webapps,0
2698,platforms/php/webapps/2698.pl,"2BGal 3.0 - '/admin/configuration.inc.php' Local File Inclusion",2006-11-01,Kw3[R]Ln,php,webapps,0
2701,platforms/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure",2006-11-01,securfrog,php,webapps,0
@@ -17714,7 +17718,7 @@ id,file,description,date,author,platform,type,port
2726,platforms/php/webapps/2726.txt,"Agora 1.4 RC1 - 'MysqlfinderAdmin.php' Remote File Inclusion",2006-11-06,the_day,php,webapps,0
2727,platforms/php/webapps/2727.txt,"OpenEMR 2.8.1 - 'srcdir' Multiple Remote File Inclusions",2006-11-06,the_day,php,webapps,0
2728,platforms/php/webapps/2728.txt,"Article Script 1.6.3 - 'rss.php' SQL Injection",2006-11-06,Liz0ziM,php,webapps,0
-2731,platforms/php/webapps/2731.pl,"iPrimal Forums - '/admin/index.php' Change User Password Exploit",2006-11-06,Bl0od3r,php,webapps,0
+2731,platforms/php/webapps/2731.pl,"iPrimal Forums - '/admin/index.php' Change User Password",2006-11-06,Bl0od3r,php,webapps,0
2732,platforms/php/webapps/2732.txt,"PHPGiggle 12.08 - 'CFG_PHPGIGGLE_ROOT' File Inclusion",2006-11-06,ajann,php,webapps,0
2733,platforms/php/webapps/2733.txt,"iWare Pro 5.0.4 - 'chat_panel.php' Remote Code Execution",2006-11-07,nuffsaid,php,webapps,0
2736,platforms/php/webapps/2736.txt,"PHPAdventure 1.1 - 'ad_main.php' Remote File Inclusion",2006-11-07,HER0,php,webapps,0
@@ -17746,7 +17750,7 @@ id,file,description,date,author,platform,type,port
2767,platforms/php/webapps/2767.txt,"StoryStream 4.0 - 'baseDir' Remote File Inclusion",2006-11-12,v1per-haCker,php,webapps,0
2768,platforms/php/webapps/2768.txt,"ContentNow 1.30 - Local File Inclusion / Arbitrary File Upload/Delete",2006-11-13,r0ut3r,php,webapps,0
2769,platforms/php/webapps/2769.php,"Quick.Cart 2.0 - '/actions_client/gallery.php' Local File Inclusion",2006-11-13,Kacper,php,webapps,0
-2772,platforms/asp/webapps/2772.htm,"Online Event Registration 2.0 - 'save_profile.asp' Pass Change Exploit",2006-11-13,ajann,asp,webapps,0
+2772,platforms/asp/webapps/2772.html,"Online Event Registration 2.0 - 'save_profile.asp' Pass Change",2006-11-13,ajann,asp,webapps,0
2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - 'default.asp' Authentication Bypass",2006-11-13,ajann,asp,webapps,0
2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 - 'vir_Login.asp' Remote Authentication Bypass",2006-11-13,ajann,asp,webapps,0
2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 - 'installed_config_file' File Inclusion",2006-11-13,Firewall,php,webapps,0
@@ -17851,7 +17855,7 @@ id,file,description,date,author,platform,type,port
2930,platforms/php/webapps/2930.pl,"yaplap 0.6.1b - 'ldap.php' Remote File Inclusion",2006-12-14,DeltahackingTEAM,php,webapps,0
2931,platforms/php/webapps/2931.txt,"AR Memberscript - 'usercp_menu.php' Remote File Inclusion",2006-12-14,ex0,php,webapps,0
2937,platforms/php/webapps/2937.php,"extreme-fusion 4.02 - Remote Code Execution",2006-12-16,Kacper,php,webapps,0
-2938,platforms/php/webapps/2938.htm,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,php,webapps,0
+2938,platforms/php/webapps/2938.html,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,php,webapps,0
2939,platforms/php/webapps/2939.txt,"mxBB Module WebLinks 2.05 - Remote File Inclusion",2006-12-16,ajann,php,webapps,0
2940,platforms/php/webapps/2940.txt,"mxbb module charts 1.0.0 - Remote File Inclusion",2006-12-16,ajann,php,webapps,0
2941,platforms/php/webapps/2941.txt,"mxBB Module Meeting 1.1.2 - Remote File Inclusion",2006-12-16,ajann,php,webapps,0
@@ -17891,9 +17895,9 @@ id,file,description,date,author,platform,type,port
2991,platforms/asp/webapps/2991.pl,"Enthrallweb ePages - 'actualpic.asp' SQL Injection",2006-12-23,ajann,asp,webapps,0
2992,platforms/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - 'ID' SQL Injection",2006-12-23,ajann,asp,webapps,0
2993,platforms/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - 'ID' SQL Injection",2006-12-23,ajann,asp,webapps,0
-2994,platforms/asp/webapps/2994.htm,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0
-2995,platforms/asp/webapps/2995.htm,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change Exploit",2006-12-23,ajann,asp,webapps,0
-2996,platforms/asp/webapps/2996.htm,"Enthrallweb eNews 1.0 - Remote User Pass Change Exploit",2006-12-23,ajann,asp,webapps,0
+2994,platforms/asp/webapps/2994.html,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change",2006-12-23,ajann,asp,webapps,0
+2995,platforms/asp/webapps/2995.html,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change",2006-12-23,ajann,asp,webapps,0
+2996,platforms/asp/webapps/2996.html,"Enthrallweb eNews 1.0 - Remote User Pass Change",2006-12-23,ajann,asp,webapps,0
2997,platforms/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - 'detail.asp' SQL Injection",2006-12-24,ajann,asp,webapps,0
2998,platforms/asp/webapps/2998.pl,"NewsLetter MX 1.0.2 - 'ID' SQL Injection",2006-12-24,ajann,asp,webapps,0
2999,platforms/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - '/chat/login.php' Code Execution",2006-12-24,nuffsaid,php,webapps,0
@@ -17908,11 +17912,11 @@ id,file,description,date,author,platform,type,port
3008,platforms/php/webapps/3008.pl,"Ciberia Content Federator 1.0.1 - 'path' Remote File Inclusion",2006-12-25,DeltahackingTEAM,php,webapps,0
3009,platforms/php/webapps/3009.txt,"Shadowed Portal Module Character Roster - 'mod_root' Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps,0
3010,platforms/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - 'basepath' Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps,0
-3011,platforms/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account Exploit",2006-12-25,"James Gray",php,webapps,0
+3011,platforms/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account",2006-12-25,"James Gray",php,webapps,0
3012,platforms/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - 'ataturk.php' Remote File Inclusion",2006-12-25,ShaFuck31,php,webapps,0
3014,platforms/php/webapps/3014.txt,"logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution",2006-12-25,CorryL,php,webapps,0
3015,platforms/asp/webapps/3015.pl,"The Classified Ad System 1.0 - 'main' SQL Injection",2006-12-26,ajann,asp,webapps,0
-3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection Exploit",2006-12-26,DarkFig,php,webapps,0
+3016,platforms/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection",2006-12-26,DarkFig,php,webapps,0
3017,platforms/php/webapps/3017.php,"PHP-Update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,php,webapps,0
3018,platforms/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,php,webapps,0
3019,platforms/php/webapps/3019.txt,"myPHPCalendar 10192000b - 'cal_dir' Remote File Inclusion",2006-12-26,Cr@zy_King,php,webapps,0
@@ -17930,11 +17934,11 @@ id,file,description,date,author,platform,type,port
3039,platforms/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 - Password Disclosure",2006-12-29,bd0rk,php,webapps,0
3043,platforms/php/webapps/3043.txt,"x-news 1.1 - 'users.txt' Remote Password Disclosure",2006-12-30,bd0rk,php,webapps,0
3044,platforms/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - 'users.dat' Password Disclosure",2006-12-30,bd0rk,php,webapps,0
-3045,platforms/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin Exploit",2006-12-30,rgod,php,webapps,0
+3045,platforms/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin",2006-12-30,rgod,php,webapps,0
3046,platforms/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - 'viewsrc.asp' Script Source Disclosure",2006-12-30,"Inge Henriksen",asp,webapps,0
3047,platforms/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - 'user.dat' Password Disclosure",2006-12-30,bd0rk,php,webapps,0
3048,platforms/asp/webapps/3048.pl,"Click N Print Coupons 2006.01 - 'key' SQL Injection",2006-12-30,ajann,asp,webapps,0
-3049,platforms/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script Exploit",2006-12-30,Kacper,php,webapps,0
+3049,platforms/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script",2006-12-30,Kacper,php,webapps,0
3050,platforms/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",php,webapps,0
3051,platforms/php/webapps/3051.txt,"WordPress Plugin Enigma 2 Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",php,webapps,0
3053,platforms/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps,0
@@ -17946,7 +17950,7 @@ id,file,description,date,author,platform,type,port
3062,platforms/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp?iPro' SQL Injection",2007-01-01,ajann,asp,webapps,0
3065,platforms/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,cgi,webapps,0
3066,platforms/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps,0
-3068,platforms/asp/webapps/3068.htm,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator Exploit",2007-01-01,ajann,asp,webapps,0
+3068,platforms/asp/webapps/3068.html,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator",2007-01-01,ajann,asp,webapps,0
3073,platforms/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - 'subcatID' SQL Injection",2007-01-03,ajann,asp,webapps,0
3074,platforms/asp/webapps/3074.txt,"E-Smart Cart 1.0 - 'Product_ID' SQL Injection",2007-01-03,ajann,asp,webapps,0
3075,platforms/php/webapps/3075.pl,"VerliAdmin 0.3 - 'language.php' Local File Inclusion",2007-01-03,Kw3[R]Ln,php,webapps,0
@@ -17979,7 +17983,7 @@ id,file,description,date,author,platform,type,port
3120,platforms/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - 'duyuru.asp?id' SQL Injection",2007-01-12,chernobiLe,php,webapps,0
3121,platforms/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - 'common.php' Remote File Inclusion",2007-01-12,GoLd_M,php,webapps,0
3122,platforms/asp/webapps/3122.pl,"DigiAffiliate 1.4 - 'id' SQL Injection",2007-01-13,ajann,asp,webapps,0
-3123,platforms/php/webapps/3123.htm,"FdWeB Espace Membre 2.01 - 'path' Remote File Inclusion",2007-01-13,ajann,php,webapps,0
+3123,platforms/php/webapps/3123.html,"FdWeB Espace Membre 2.01 - 'path' Remote File Inclusion",2007-01-13,ajann,php,webapps,0
3124,platforms/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution",2007-01-14,rgod,php,webapps,0
3125,platforms/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,php,webapps,0
3134,platforms/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,php,webapps,0
@@ -18030,7 +18034,7 @@ id,file,description,date,author,platform,type,port
3215,platforms/php/webapps/3215.pl,"Foro Domus 2.10 - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps,0
3216,platforms/php/webapps/3216.txt,"xNews 1.3 - 'xNews.php' SQL Injection",2007-01-28,ajann,php,webapps,0
3217,platforms/php/webapps/3217.txt,"PHP Generic library & Framework - 'INCLUDE_PATH' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps,0
-3221,platforms/php/webapps/3221.php,"GuppY 4.5.16 - Remote Commands Execution Exploit",2007-01-29,rgod,php,webapps,0
+3221,platforms/php/webapps/3221.php,"GuppY 4.5.16 - Remote Commands Execution",2007-01-29,rgod,php,webapps,0
3222,platforms/php/webapps/3222.txt,"Webfwlog 0.92 - 'debug.php' Remote File Disclosure",2007-01-29,GoLd_M,php,webapps,0
3225,platforms/php/webapps/3225.pl,"Galeria Zdjec 3.0 - 'zd_numer.php' Local File Inclusion",2007-01-30,ajann,php,webapps,0
3226,platforms/php/webapps/3226.txt,"PHPFootball 1.6 - Remote Database Disclosure",2007-01-30,ajann,php,webapps,0
@@ -18044,7 +18048,7 @@ id,file,description,date,author,platform,type,port
3236,platforms/php/webapps/3236.txt,"Hailboards 1.2.0 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0
3237,platforms/php/webapps/3237.txt,"Cadre PHP Framework - Remote File Inclusion",2007-01-31,y3dips,php,webapps,0
3238,platforms/php/webapps/3238.txt,"PHPMyRing 4.1.3b - 'fichier' Remote File Inclusion",2007-01-31,ajann,php,webapps,0
-3239,platforms/php/webapps/3239.htm,"Extcalendar 2 - 'profile.php' Remote User Pass Change Exploit",2007-01-31,ajann,php,webapps,0
+3239,platforms/php/webapps/3239.html,"Extcalendar 2 - 'profile.php' Remote User Pass Change",2007-01-31,ajann,php,webapps,0
3240,platforms/php/webapps/3240.txt,"JV2 Folder Gallery 3.0 - Remote File Inclusion",2007-01-31,"ThE dE@Th",php,webapps,0
3241,platforms/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti - 'tr' SQL Injection",2007-01-31,cl24zy,asp,webapps,0
3242,platforms/php/webapps/3242.txt,"Omegaboard 1.0beta4 - 'functions.php' Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps,0
@@ -18073,16 +18077,16 @@ id,file,description,date,author,platform,type,port
3278,platforms/php/webapps/3278.txt,"Kisisel Site 2007 - 'tr' SQL Injection",2007-02-06,cl24zy,php,webapps,0
3280,platforms/php/webapps/3280.txt,"AgerMenu 0.01 - 'top.inc.php?rootdir' Remote File Inclusion",2007-02-07,GoLd_M,php,webapps,0
3281,platforms/php/webapps/3281.txt,"WebMatic 2.6 - 'index_album.php' Remote File Inclusion",2007-02-07,MadNet,php,webapps,0
-3282,platforms/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator Exploit",2007-02-07,diwou,php,webapps,0
+3282,platforms/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator",2007-02-07,diwou,php,webapps,0
3283,platforms/php/webapps/3283.txt,"otscms 2.1.5 - SQL Injection / Cross-Site Scripting",2007-02-07,GregStar,php,webapps,0
3284,platforms/php/webapps/3284.txt,"Maian Recipe 1.0 - 'path_to_folder' Remote File Inclusion",2007-02-07,Denven,php,webapps,0
-3285,platforms/php/webapps/3285.htm,"Site-Assistant 0990 - 'paths[version]' Remote File Inclusion",2007-02-08,ajann,php,webapps,0
+3285,platforms/php/webapps/3285.html,"Site-Assistant 0990 - 'paths[version]' Remote File Inclusion",2007-02-08,ajann,php,webapps,0
3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 - 'index.php?projectid' SQL Injection",2007-02-08,ajann,php,webapps,0
3287,platforms/php/webapps/3287.asp,"LushiNews 1.01 - 'comments.php' SQL Injection",2007-02-08,ajann,php,webapps,0
3288,platforms/php/webapps/3288.asp,"LushiWarPlaner 1.0 - 'register.php' SQL Injection",2007-02-08,ajann,php,webapps,0
3292,platforms/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,php,webapps,0
3295,platforms/asp/webapps/3295.txt,"philboard 1.14 - 'philboard_forum.asp' SQL Injection",2007-02-12,"Mehmet Ince",asp,webapps,0
-3297,platforms/php/webapps/3297.htm,"AT Contenator 1.0 - 'Root_To_Script' Remote File Inclusion",2007-02-13,ajann,php,webapps,0
+3297,platforms/php/webapps/3297.html,"AT Contenator 1.0 - 'Root_To_Script' Remote File Inclusion",2007-02-13,ajann,php,webapps,0
3298,platforms/php/webapps/3298.pl,"Xaran CMS 2.0 - 'xarancms_haupt.php' SQL Injection",2007-02-13,ajann,php,webapps,0
3299,platforms/php/webapps/3299.pl,"PHPCC 4.2 Beta - 'nickpage.php?npid' SQL Injection",2007-02-13,ajann,php,webapps,0
3300,platforms/php/webapps/3300.pl,"Advanced Poll 2.0.5-dev - Remote Code Execution",2007-02-13,diwou,php,webapps,0
@@ -18098,13 +18102,13 @@ id,file,description,date,author,platform,type,port
3317,platforms/asp/webapps/3317.txt,"CodeAvalanche News 1.x - 'CAT_ID' SQL Injection",2007-02-15,beks,asp,webapps,0
3318,platforms/asp/webapps/3318.txt,"Aktueldownload Haber scripti - 'id' SQL Injection",2007-02-15,"Mehmet Ince",asp,webapps,0
3321,platforms/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - 'pop_profile.asp' SQL Injection",2007-02-16,"Mehmet Ince",asp,webapps,0
-3322,platforms/php/webapps/3322.htm,"VS-News-System 1.2.1 - 'newsordner' Remote File Inclusion",2007-02-16,ajann,php,webapps,0
-3323,platforms/php/webapps/3323.htm,"VS-Link-Partner 2.1 - 'script_pfad' Remote File Inclusion",2007-02-16,ajann,php,webapps,0
+3322,platforms/php/webapps/3322.html,"VS-News-System 1.2.1 - 'newsordner' Remote File Inclusion",2007-02-16,ajann,php,webapps,0
+3323,platforms/php/webapps/3323.html,"VS-Link-Partner 2.1 - 'script_pfad' Remote File Inclusion",2007-02-16,ajann,php,webapps,0
3324,platforms/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 - 'ht_pfad' Remote File Inclusion",2007-02-16,kezzap66345,php,webapps,0
3325,platforms/php/webapps/3325.pl,"webSPELL 4.01.02 - 'showonly' Blind SQL Injection",2007-02-16,DNX,php,webapps,0
3326,platforms/php/webapps/3326.txt,"Vivvo Article Manager 3.4 - 'root' Local File Inclusion",2007-02-16,Snip0r,php,webapps,0
3327,platforms/php/webapps/3327.txt,"XLAtunes 0.1 - 'album' SQL Injection",2007-02-17,Bl0od3r,php,webapps,0
-3328,platforms/php/webapps/3328.htm,"S-Gastebuch 1.5.3 - 'gb_pfad' Remote File Inclusion",2007-02-18,ajann,php,webapps,0
+3328,platforms/php/webapps/3328.html,"S-Gastebuch 1.5.3 - 'gb_pfad' Remote File Inclusion",2007-02-18,ajann,php,webapps,0
3332,platforms/php/webapps/3332.pl,"Xpression News 1.0.1 - 'archives.php' Remote File Disclosure",2007-02-18,r0ut3r,php,webapps,0
3334,platforms/php/webapps/3334.asp,"PHP-Nuke Module Emporium 2.3.0 - SQL Injection",2007-02-19,ajann,php,webapps,0
3336,platforms/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - 'function.php' Remote File Inclusion",2007-02-20,kezzap66345,php,webapps,0
@@ -18143,8 +18147,8 @@ id,file,description,date,author,platform,type,port
3403,platforms/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Blind SQL Injection",2007-03-04,s0cratex,php,webapps,0
3406,platforms/php/webapps/3406.pl,"News-Letterman 1.1 - 'eintrag.php?sqllog' Remote File Inclusion",2007-03-04,bd0rk,php,webapps,0
3408,platforms/php/webapps/3408.pl,"AJ Auction Pro - 'subcat.php' SQL Injection",2007-03-04,ajann,php,webapps,0
-3409,platforms/php/webapps/3409.htm,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,php,webapps,0
-3410,platforms/php/webapps/3410.htm,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,php,webapps,0
+3409,platforms/php/webapps/3409.html,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,php,webapps,0
+3410,platforms/php/webapps/3410.html,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,php,webapps,0
3411,platforms/php/webapps/3411.pl,"AJ Forum 1.0 - 'topic_title.php' SQL Injection",2007-03-04,ajann,php,webapps,0
3412,platforms/cgi/webapps/3412.txt,"RRDBrowse 1.6 - Arbitrary File Disclosure",2007-03-04,"Sebastian Wolfgarten",cgi,webapps,0
3416,platforms/php/webapps/3416.pl,"Links Management Application 1.0 - 'lcnt' SQL Injection",2007-03-05,ajann,php,webapps,0
@@ -18160,7 +18164,7 @@ id,file,description,date,author,platform,type,port
3449,platforms/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - 'index.php?ID' SQL Injection",2007-03-10,WiLdBoY,php,webapps,0
3450,platforms/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,php,webapps,0
3454,platforms/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - 'phgdir' Remote File Inclusion",2007-03-11,bd0rk,php,webapps,0
-3455,platforms/php/webapps/3455.htm,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,php,webapps,0
+3455,platforms/php/webapps/3455.html,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,php,webapps,0
3456,platforms/php/webapps/3456.pl,"Top Auction 1.0 - 'viewcat.php' SQL Injection",2007-03-11,ajann,php,webapps,0
3457,platforms/php/webapps/3457.pl,"SonicMailer Pro 3.2.3 - 'index.php' SQL Injection",2007-03-11,ajann,php,webapps,0
3458,platforms/php/webapps/3458.txt,"AssetMan 2.4a - 'download_pdf.php' Remote File Disclosure",2007-03-11,"BorN To K!LL",php,webapps,0
@@ -18170,14 +18174,14 @@ id,file,description,date,author,platform,type,port
3467,platforms/php/webapps/3467.txt,"GestArt Beta 1 - 'aide.php?aide' Remote File Inclusion",2007-03-13,Dj7xpl,php,webapps,0
3468,platforms/php/webapps/3468.txt,"MySQL Commander 2.7 - 'home' Remote File Inclusion",2007-03-13,K-159,php,webapps,0
3469,platforms/asp/webapps/3469.txt,"X-ice News System 1.0 - 'devami.asp?id' SQL Injection",2007-03-13,CyberGhost,asp,webapps,0
-3470,platforms/asp/webapps/3470.htm,"JGBBS 3.0beta1 - 'search.asp?author' SQL Injection",2007-03-13,WiLdBoY,asp,webapps,0
+3470,platforms/asp/webapps/3470.html,"JGBBS 3.0beta1 - 'search.asp?author' SQL Injection",2007-03-13,WiLdBoY,asp,webapps,0
3471,platforms/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion",2007-03-13,the_day,php,webapps,0
3472,platforms/php/webapps/3472.txt,"CARE2X 1.1 - 'ROOT_PATH' Remote File Inclusion",2007-03-13,the_day,php,webapps,0
3473,platforms/php/webapps/3473.txt,"WebCreator 0.2.6-rc3 - 'moddir' Remote File Inclusion",2007-03-13,the_day,php,webapps,0
3476,platforms/php/webapps/3476.pl,"Zomplog 3.7.6 (Windows x86) - Local File Inclusion",2007-03-14,Bl0od3r,php,webapps,0
-3477,platforms/php/webapps/3477.htm,"WSN Guest 1.21 - 'id' SQL Injection",2007-03-14,WiLdBoY,php,webapps,0
-3478,platforms/php/webapps/3478.htm,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,php,webapps,0
-3481,platforms/asp/webapps/3481.htm,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,asp,webapps,0
+3477,platforms/php/webapps/3477.html,"WSN Guest 1.21 - 'id' SQL Injection",2007-03-14,WiLdBoY,php,webapps,0
+3478,platforms/php/webapps/3478.html,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,php,webapps,0
+3481,platforms/asp/webapps/3481.html,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,asp,webapps,0
3483,platforms/php/webapps/3483.pl,"Woltlab Burning Board 2.x - 'usergroups.php' SQL Injection",2007-03-15,x666,php,webapps,0
3484,platforms/php/webapps/3484.txt,"WebLog - 'index.php' Remote File Disclosure",2007-03-15,Dj7xpl,php,webapps,0
3485,platforms/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - 'INCLUDE_PATH' Remote File Inclusion",2007-03-15,the_day,php,webapps,0
@@ -18191,13 +18195,13 @@ id,file,description,date,author,platform,type,port
3496,platforms/php/webapps/3496.php,"PHP-Stats 0.1.9.1b - 'PC-REMOTE-ADDR' SQL Injection",2007-03-16,rgod,php,webapps,0
3497,platforms/php/webapps/3497.php,"PHP-Stats 0.1.9.1b - 'ip' SQL Injection",2007-03-16,rgod,php,webapps,0
3498,platforms/php/webapps/3498.txt,"Creative Files 1.2 - 'kommentare.php' SQL Injection",2007-03-16,"Mehmet Ince",php,webapps,0
-3500,platforms/php/webapps/3500.htm,"Particle Blogger 1.2.0 - 'post.php?postid' SQL Injection",2007-03-16,WiLdBoY,php,webapps,0
+3500,platforms/php/webapps/3500.html,"Particle Blogger 1.2.0 - 'post.php?postid' SQL Injection",2007-03-16,WiLdBoY,php,webapps,0
3501,platforms/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,php,webapps,0
-3502,platforms/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Admin 2 'exec()' Exploit",2007-03-17,rgod,php,webapps,0
+3502,platforms/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Admin 2 'exec()'",2007-03-17,rgod,php,webapps,0
3503,platforms/php/webapps/3503.txt,"MPM Chat 2.5 - 'view.php?logi' Local File Inclusion",2007-03-17,GoLd_M,php,webapps,0
3504,platforms/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion",2007-03-17,GoLd_M,php,webapps,0
3505,platforms/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)",2007-03-18,DarkFig,php,webapps,0
-3506,platforms/php/webapps/3506.htm,"Guestbara 1.2 - Change Admin Login and Password Exploit",2007-03-18,Kacper,php,webapps,0
+3506,platforms/php/webapps/3506.html,"Guestbara 1.2 - Change Admin Login and Password",2007-03-18,Kacper,php,webapps,0
3507,platforms/php/webapps/3507.pl,"ScriptMagix FAQ Builder 2.0 - 'index.php' SQL Injection",2007-03-18,ajann,php,webapps,0
3508,platforms/php/webapps/3508.txt,"Moodle 1.5.2 - 'moodledata' Remote Session Disclosure",2007-03-18,xSh,php,webapps,0
3509,platforms/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,php,webapps,0
@@ -18230,9 +18234,9 @@ id,file,description,date,author,platform,type,port
3550,platforms/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps,0
3551,platforms/asp/webapps/3551.txt,"Active Auction Pro 7.1 - 'default.asp?catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps,0
3552,platforms/php/webapps/3552.txt,"Philex 0.2.3 - Remote File Inclusion / File Disclosure Remote",2007-03-23,GoLd_M,php,webapps,0
-3556,platforms/asp/webapps/3556.htm,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,asp,webapps,0
+3556,platforms/asp/webapps/3556.html,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,asp,webapps,0
3557,platforms/php/webapps/3557.txt,"Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps,0
-3558,platforms/asp/webapps/3558.htm,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,asp,webapps,0
+3558,platforms/asp/webapps/3558.html,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,asp,webapps,0
3560,platforms/php/webapps/3560.txt,"Joomla! Component Joomlaboard 1.1.1 - 'sbp' Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps,0
3562,platforms/php/webapps/3562.txt,"Net-Side.net CMS - 'index.php?cms' Remote File Inclusion",2007-03-24,Sharingan,php,webapps,0
3563,platforms/php/webapps/3563.txt,"ttCMS 4 - 'ez_sql.php?lib_path' Remote File Inclusion",2007-03-24,Kacper,php,webapps,0
@@ -18240,16 +18244,16 @@ id,file,description,date,author,platform,type,port
3565,platforms/php/webapps/3565.pl,"Joomla! Component RWCards 2.4.3 - SQL Injection",2007-03-24,ajann,php,webapps,0
3567,platforms/php/webapps/3567.pl,"Mambo Module Flatmenu 1.07 - Remote File Inclusion",2007-03-25,"Cold Zero",php,webapps,0
3568,platforms/php/webapps/3568.txt,"Free Image Hosting 2.0 - 'AD_BODY_TEMP' Remote File Inclusion",2007-03-25,Crackers_Child,php,webapps,0
-3569,platforms/php/webapps/3569.pl,"PBlang 4.66z - Remote Create Admin Exploit",2007-03-25,Hessam-x,php,webapps,0
+3569,platforms/php/webapps/3569.pl,"PBlang 4.66z - Remote Create Admin",2007-03-25,Hessam-x,php,webapps,0
3574,platforms/php/webapps/3574.pl,"PBlang 4.66z - Remote Code Execution",2007-03-25,Hessam-x,php,webapps,0
-3580,platforms/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin Exploit",2007-03-26,Hessam-x,php,webapps,0
+3580,platforms/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin",2007-03-26,Hessam-x,php,webapps,0
3581,platforms/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution",2007-03-26,Hessam-x,php,webapps,0
3582,platforms/php/webapps/3582.pl,"PHP-Nuke Module AddressBook 1.2 - Local File Inclusion",2007-03-26,bd0rk,php,webapps,0
3583,platforms/php/webapps/3583.txt,"C-Arbre 0.6PR7 - 'ROOT_PATH' Remote File Inclusion",2007-03-26,K-159,php,webapps,0
3588,platforms/php/webapps/3588.pl,"XOOPS module Articles 1.02 - 'print.php?id' SQL Injection",2007-03-27,WiLdBoY,php,webapps,0
-3590,platforms/php/webapps/3590.htm,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,php,webapps,0
+3590,platforms/php/webapps/3590.html,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,php,webapps,0
3591,platforms/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 - 'mysql.php' Remote File Inclusion",2007-03-27,"ThE TiGeR",php,webapps,0
-3592,platforms/php/webapps/3592.htm,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,php,webapps,0
+3592,platforms/php/webapps/3592.html,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,php,webapps,0
3594,platforms/php/webapps/3594.pl,"XOOPS module Articles 1.03 - 'index.php?cat_id' SQL Injection",2007-03-28,ajann,php,webapps,0
3596,platforms/php/webapps/3596.txt,"iPhotoAlbum 1.1 - 'header.php' Remote File Inclusion",2007-03-28,GoLd_M,php,webapps,0
3597,platforms/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - 'view.php?id' SQL Injection",2007-03-28,ajann,php,webapps,0
@@ -18265,37 +18269,37 @@ id,file,description,date,author,platform,type,port
3612,platforms/php/webapps/3612.pl,"XOOPS Module Repository - 'viewcat.php' SQL Injection",2007-03-30,ajann,php,webapps,0
3613,platforms/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,php,webapps,0
3614,platforms/php/webapps/3614.txt,"JSBoard 2.0.10 - 'login.php?table' Local File Inclusion",2007-03-30,GoLd_M,php,webapps,0
-3618,platforms/php/webapps/3618.htm,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,php,webapps,0
+3618,platforms/php/webapps/3618.html,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,php,webapps,0
3619,platforms/php/webapps/3619.pl,"XOOPS Module Library - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps,0
3620,platforms/php/webapps/3620.pl,"XOOPS Module Core - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps,0
3621,platforms/php/webapps/3621.pl,"XOOPS Module Tutoriais - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps,0
-3622,platforms/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - 'WebMail' Remote Add Super User Exploit",2007-04-01,rgod,php,webapps,0
+3622,platforms/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - 'WebMail' Remote Add Super User",2007-04-01,rgod,php,webapps,0
3623,platforms/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - 'display.php' SQL Injection",2007-04-01,ajann,php,webapps,0
3624,platforms/php/webapps/3624.txt,"BT-sondage 1.12 - 'gestion_sondage.php' Remote File Inclusion",2007-04-01,Crackers_Child,php,webapps,0
3625,platforms/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - 'id' SQL Injection",2007-04-01,ajann,php,webapps,0
3626,platforms/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - 'id' SQL Injection",2007-04-01,ajann,php,webapps,0
3628,platforms/php/webapps/3628.txt,"CWB PRO 1.5 - 'INCLUDE_PATH' Remote File Inclusion",2007-04-01,GoLd_M,php,webapps,0
3629,platforms/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - 'camid' SQL Injection",2007-04-01,ajann,php,webapps,0
-3630,platforms/php/webapps/3630.htm,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,php,webapps,0
+3630,platforms/php/webapps/3630.html,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,php,webapps,0
3631,platforms/php/webapps/3631.txt,"FlexPHPNews 0.0.5 - 'newsid' SQL Injection",2007-04-01,Dj7xpl,php,webapps,0
3632,platforms/php/webapps/3632.pl,"XOOPS Module myAlbum-P 2.0 - 'cid' SQL Injection",2007-04-01,ajann,php,webapps,0
-3633,platforms/php/webapps/3633.htm,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,php,webapps,0
+3633,platforms/php/webapps/3633.html,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,php,webapps,0
3638,platforms/php/webapps/3638.txt,"MapLab MS4W 2.2.1 - Remote File Inclusion",2007-04-02,ka0x,php,webapps,0
3639,platforms/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",php,webapps,0
3640,platforms/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",php,webapps,0
3641,platforms/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion",2007-04-02,"Hamid Ebadi",php,webapps,0
3644,platforms/php/webapps/3644.pl,"XOOPS Module WF-Section 1.01 - 'articleId' SQL Injection",2007-04-02,ajann,php,webapps,0
-3645,platforms/php/webapps/3645.htm,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,php,webapps,0
+3645,platforms/php/webapps/3645.html,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,php,webapps,0
3646,platforms/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - 'print.php' SQL Injection",2007-04-02,ajann,php,webapps,0
3653,platforms/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution",2007-04-03,DarkFig,php,webapps,0
-3655,platforms/php/webapps/3655.htm,"XOOPS Module PopnupBlog 2.52 - 'postid' Blind SQL Injection",2007-04-03,ajann,php,webapps,0
+3655,platforms/php/webapps/3655.html,"XOOPS Module PopnupBlog 2.52 - 'postid' Blind SQL Injection",2007-04-03,ajann,php,webapps,0
3656,platforms/php/webapps/3656.pl,"WordPress 2.1.2 - 'xmlrpc' SQL Injection",2007-04-03,"Sumit Siddharth",php,webapps,0
3657,platforms/php/webapps/3657.txt,"MySpeach 3.0.7 - Local/Remote File Inclusion",2007-04-03,Xst3nZ,php,webapps,0
-3658,platforms/php/webapps/3658.htm,"phpMyNewsletter 0.6.10 - 'customize.php' Remote File Inclusion",2007-04-04,frog-m@n,php,webapps,0
+3658,platforms/php/webapps/3658.html,"phpMyNewsletter 0.6.10 - 'customize.php' Remote File Inclusion",2007-04-04,frog-m@n,php,webapps,0
3659,platforms/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusions",2007-04-04,kezzap66345,php,webapps,0
3660,platforms/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - 'script_path' Remote File Inclusion",2007-04-04,bd0rk,php,webapps,0
-3663,platforms/php/webapps/3663.htm,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,php,webapps,0
-3665,platforms/php/webapps/3665.htm,"Mutant 0.9.2 - 'mutant_functions.php' Remote File Inclusion",2007-04-04,bd0rk,php,webapps,0
+3663,platforms/php/webapps/3663.html,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,php,webapps,0
+3665,platforms/php/webapps/3665.html,"Mutant 0.9.2 - 'mutant_functions.php' Remote File Inclusion",2007-04-04,bd0rk,php,webapps,0
3666,platforms/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - 'visit.php' SQL Injection",2007-04-04,ajann,php,webapps,0
3667,platforms/php/webapps/3667.txt,"Sisplet CMS 05.10 - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,php,webapps,0
3668,platforms/php/webapps/3668.txt,"CodeWand phpBrowse - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,php,webapps,0
@@ -18328,7 +18332,7 @@ id,file,description,date,author,platform,type,port
3706,platforms/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery 2.5 Beta 2 - Remote File Inclusion",2007-04-11,iskorpitx,php,webapps,0
3707,platforms/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps,0
3710,platforms/php/webapps/3710.php,"PunBB 1.2.14 - Remote Code Execution",2007-04-11,DarkFig,php,webapps,0
-3711,platforms/php/webapps/3711.htm,"CodeBreak 1.1.2 - 'codebreak.php' Remote File Inclusion",2007-04-11,"John Martinelli",php,webapps,0
+3711,platforms/php/webapps/3711.html,"CodeBreak 1.1.2 - 'codebreak.php' Remote File Inclusion",2007-04-11,"John Martinelli",php,webapps,0
3712,platforms/php/webapps/3712.txt,"Mambo Module Weather - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps,0
3713,platforms/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps,0
3714,platforms/php/webapps/3714.txt,"Joomla! Component mosmedia 1.0.8 - Remote File Inclusion",2007-04-11,GoLd_M,php,webapps,0
@@ -18336,7 +18340,7 @@ id,file,description,date,author,platform,type,port
3717,platforms/php/webapps/3717.txt,"WebKalk2 1.9.0 - 'absolute_path' Remote File Inclusion",2007-04-12,GoLd_M,php,webapps,0
3718,platforms/php/webapps/3718.txt,"RicarGBooK 1.2.1 - 'lang' Local File Inclusion",2007-04-12,Dj7xpl,php,webapps,0
3719,platforms/php/webapps/3719.pl,"MyBulletinBoard (MyBB) 1.2.2 - 'CLIENT-IP' SQL Injection",2007-04-12,Elekt,php,webapps,0
-3721,platforms/php/webapps/3721.pl,"e107 0.7.8 - 'mailout.php' Authenticated Access Escalation Exploit",2007-04-12,Gammarays,php,webapps,0
+3721,platforms/php/webapps/3721.pl,"e107 0.7.8 - 'mailout.php' Authenticated Access Escalation",2007-04-12,Gammarays,php,webapps,0
3722,platforms/php/webapps/3722.txt,"Expow 0.8 - 'autoindex.php?cfg_file' Remote File Inclusion",2007-04-12,mdx,php,webapps,0
3723,platforms/php/webapps/3723.txt,"Request It 1.0b - 'index.php?id' Remote File Inclusion",2007-04-12,hackberry,php,webapps,0
3725,platforms/php/webapps/3725.php,"Chatness 2.5.3 - '/options.php/save.php' Remote Code Execution",2007-04-12,Gammarays,php,webapps,0
@@ -18366,7 +18370,7 @@ id,file,description,date,author,platform,type,port
3759,platforms/php/webapps/3759.pl,"Joomla! Component Template Be2004-2 - 'index.php' Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps,0
3760,platforms/php/webapps/3760.txt,"jGallery 1.3 - 'index.php' Remote File Inclusion",2007-04-18,Dj7xpl,php,webapps,0
3761,platforms/php/webapps/3761.txt,"Mozzers SubSystem final - 'subs.php' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps,0
-3762,platforms/php/webapps/3762.htm,"AimStats 3.2 - 'process.php?update' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps,0
+3762,platforms/php/webapps/3762.html,"AimStats 3.2 - 'process.php?update' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps,0
3763,platforms/php/webapps/3763.txt,"Rezervi 0.9 - 'root' Remote File Inclusion",2007-04-18,GoLd_M,php,webapps,0
3764,platforms/php/webapps/3764.txt,"Zomplog 3.8 - 'force_download.php' Remote File Disclosure",2007-04-18,Dj7xpl,php,webapps,0
3765,platforms/php/webapps/3765.txt,"opensurveypilot 1.2.1 - Remote File Inclusion",2007-04-18,"Alkomandoz Hacker",php,webapps,0
@@ -18384,7 +18388,7 @@ id,file,description,date,author,platform,type,port
3786,platforms/php/webapps/3786.txt,"GPB Bulletin Board - Multiple Remote File Inclusions",2007-04-24,"ThE TiGeR",php,webapps,0
3794,platforms/php/webapps/3794.txt,"USP FOSS Distribution 1.01 - 'dnld' Remote File Disclosure",2007-04-24,GoLd_M,php,webapps,0
3795,platforms/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) 2.4.0 - 'cart2.php' Remote File Inclusion",2007-04-24,DamaR,php,webapps,0
-3796,platforms/php/webapps/3796.htm,"wavewoo 0.1.1 - 'loading.php?path_include' Remote File Inclusion",2007-04-24,kezzap66345,php,webapps,0
+3796,platforms/php/webapps/3796.html,"wavewoo 0.1.1 - 'loading.php?path_include' Remote File Inclusion",2007-04-24,kezzap66345,php,webapps,0
3799,platforms/php/webapps/3799.txt,"JulmaCMS 1.4 - 'file.php' Remote File Disclosure",2007-04-25,GoLd_M,php,webapps,0
3800,platforms/php/webapps/3800.txt,"Ext 1.0 - 'feed-proxy.php?feed' Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",php,webapps,0
3802,platforms/php/webapps/3802.txt,"PHPBandManager 0.8 - 'index.php?pg' Remote File Inclusion",2007-04-26,koray,php,webapps,0
@@ -18396,7 +18400,7 @@ id,file,description,date,author,platform,type,port
3814,platforms/php/webapps/3814.txt,"WordPress Plugin mygallery 1.4b4 - Remote File Inclusion",2007-04-29,GoLd_M,php,webapps,0
3816,platforms/php/webapps/3816.php,"TCExam 4.0.011 - 'SessionUserLang' Shell Injection",2007-04-29,rgod,php,webapps,0
3817,platforms/php/webapps/3817.txt,"Imageview 5.3 - 'fileview.php?album' Local File Inclusion",2007-04-29,DNX,php,webapps,0
-3818,platforms/php/webapps/3818.htm,"The Merchant 2.2.0 - 'index.php?show' Remote File Inclusion",2007-04-29,kezzap66345,php,webapps,0
+3818,platforms/php/webapps/3818.html,"The Merchant 2.2.0 - 'index.php?show' Remote File Inclusion",2007-04-29,kezzap66345,php,webapps,0
3820,platforms/php/webapps/3820.php,"psipuss 1.0 - 'editusers.php' Remote Change Admin Password",2007-04-30,Dj7xpl,php,webapps,0
3824,platforms/php/webapps/3824.txt,"WordPress Plugin wp-Table 1.43 - 'inc_dir' Remote File Inclusion",2007-05-01,K-159,php,webapps,0
3825,platforms/php/webapps/3825.txt,"WordPress Plugin wordTube 1.43 - 'wpPATH' Remote File Inclusion",2007-05-01,K-159,php,webapps,0
@@ -18440,7 +18444,7 @@ id,file,description,date,author,platform,type,port
3875,platforms/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 - 'path_local' Remote File Inclusion",2007-05-08,GoLd_M,php,webapps,0
3876,platforms/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusions",2007-05-08,GoLd_M,php,webapps,0
3878,platforms/php/webapps/3878.txt,"Miplex2 - 'SmartyFU.class.php' Remote File Inclusion",2007-05-08,"ThE TiGeR",php,webapps,0
-3879,platforms/php/webapps/3879.htm,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,php,webapps,0
+3879,platforms/php/webapps/3879.html,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,php,webapps,0
3884,platforms/php/webapps/3884.txt,"aForum 1.32 - 'CommonAbsDir' Remote File Inclusion",2007-05-09,"ThE TiGeR",php,webapps,0
3885,platforms/php/webapps/3885.txt,"telltarget 1.3.3 - 'tt_docroot' Remote File Inclusion",2007-05-09,GoLd_M,php,webapps,0
3886,platforms/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php?news_id' SQL Injection",2007-05-09,Silentz,php,webapps,0
@@ -18448,12 +18452,12 @@ id,file,description,date,author,platform,type,port
3894,platforms/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php?x[1]' Remote File Inclusion",2007-05-10,GoLd_M,php,webapps,0
3895,platforms/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,php,webapps,0
3896,platforms/php/webapps/3896.pl,"TaskDriver 1.2 - Authentication Bypass / SQL Injection",2007-05-10,Silentz,php,webapps,0
-3900,platforms/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change Exploit",2007-05-11,Dj7xpl,php,webapps,0
+3900,platforms/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change",2007-05-11,Dj7xpl,php,webapps,0
3901,platforms/php/webapps/3901.txt,"maGAZIn 2.0 - 'PHPThumb.php?src' Remote File Disclosure",2007-05-11,Dj7xpl,php,webapps,0
3902,platforms/php/webapps/3902.txt,"R2K Gallery 1.7 - 'galeria.php?lang2' Local File Inclusion",2007-05-11,Dj7xpl,php,webapps,0
3903,platforms/php/webapps/3903.php,"Monalbum 0.8.7 - Remote Code Execution",2007-05-11,Dj7xpl,php,webapps,0
3905,platforms/asp/webapps/3905.txt,"W1L3D4 philboard 0.2 - 'W1L3D4_bolum.asp' SQL Injection",2007-05-11,gsy,asp,webapps,0
-3906,platforms/php/webapps/3906.htm,"PHP FirstPost 0.1 - 'block.php?Include' Remote File Inclusion",2007-05-12,Dj7xpl,php,webapps,0
+3906,platforms/php/webapps/3906.html,"PHP FirstPost 0.1 - 'block.php?Include' Remote File Inclusion",2007-05-12,Dj7xpl,php,webapps,0
3907,platforms/php/webapps/3907.txt,"iG Shop 1.4 - 'page.php' SQL Injection",2007-05-12,gsy,php,webapps,0
3908,platforms/php/webapps/3908.txt,"YAAP 1.5 - '__autoload()' Remote File Inclusion",2007-05-12,3l3ctric-Cracker,php,webapps,0
3909,platforms/php/webapps/3909.txt,"Beacon 0.2.0 - 'splash.lang.php' Remote File Inclusion",2007-05-12,"ThE TiGeR",php,webapps,0
@@ -18466,7 +18470,7 @@ id,file,description,date,author,platform,type,port
3923,platforms/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0
3924,platforms/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a - Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps,0
3928,platforms/php/webapps/3928.txt,"Achievo 1.1.0 - 'config_atkroot' Remote File Inclusion",2007-05-15,Katatafish,php,webapps,0
-3931,platforms/php/webapps/3931.htm,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,php,webapps,0
+3931,platforms/php/webapps/3931.html,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,php,webapps,0
3932,platforms/php/webapps/3932.pl,"XOOPS Module Glossarie 1.7 - 'sid' SQL Injection",2007-05-15,ajann,php,webapps,0
3933,platforms/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 - 'index.php' SQL Injection",2007-05-15,ajann,php,webapps,0
3935,platforms/php/webapps/3935.txt,"Glossword 1.8.1 - 'custom_vars.php' Remote File Inclusion",2007-05-16,BeyazKurt,php,webapps,0
@@ -18481,11 +18485,11 @@ id,file,description,date,author,platform,type,port
3949,platforms/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - 'index.php?lang' Local File Inclusion",2007-05-18,MurderSkillz,php,webapps,0
3953,platforms/php/webapps/3953.txt,"SunLight CMS 5.3 - 'root' Remote File Inclusion",2007-05-19,"Mehmet Ince",php,webapps,0
3955,platforms/php/webapps/3955.py,"Zomplog 3.8 - 'mp3playlist.php' SQL Injection",2007-05-20,NeoMorphS,php,webapps,0
-3956,platforms/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0
-3957,platforms/php/webapps/3957.php,"Alstrasoft Live Support 1.21 - Admin Credential Retrieve Exploit",2007-05-20,BlackHawk,php,webapps,0
+3956,platforms/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve",2007-05-20,BlackHawk,php,webapps,0
+3957,platforms/php/webapps/3957.php,"Alstrasoft Live Support 1.21 - Admin Credential Retrieve",2007-05-20,BlackHawk,php,webapps,0
3958,platforms/php/webapps/3958.php,"Alstrasoft Template Seller Pro 3.25 - Admin Password Change",2007-05-20,BlackHawk,php,webapps,0
3959,platforms/php/webapps/3959.php,"Alstrasoft Template Seller Pro 3.25 - Remote Code Execution",2007-05-20,BlackHawk,php,webapps,0
-3960,platforms/php/webapps/3960.php,"WordPress 2.1.3 - 'admin-ajax.php' SQL Injection Blind Fishing Exploit",2007-05-21,waraxe,php,webapps,0
+3960,platforms/php/webapps/3960.php,"WordPress 2.1.3 - 'admin-ajax.php' SQL Injection Blind Fishing",2007-05-21,waraxe,php,webapps,0
3962,platforms/php/webapps/3962.txt,"Ol BookMarks Manager 0.7.4 - 'root' Remote File Inclusion",2007-05-21,"ThE TiGeR",php,webapps,0
3963,platforms/php/webapps/3963.txt,"TutorialCMS 1.01 - Authentication Bypass",2007-05-21,Silentz,php,webapps,0
3964,platforms/php/webapps/3964.txt,"Ol BookMarks Manager 0.7.4 - SQL Injection",2007-05-21,"Mehmet Ince",php,webapps,0
@@ -18514,8 +18518,8 @@ id,file,description,date,author,platform,type,port
4006,platforms/php/webapps/4006.php,"Pheap 2.0 - Authentication Bypass / Remote Code Execution",2007-05-29,Silentz,php,webapps,0
4007,platforms/asp/webapps/4007.txt,"Vizayn Urun Tanitim Sistemi 0.2 - 'tr' SQL Injection",2007-05-30,BAHADIR,asp,webapps,0
4019,platforms/php/webapps/4019.php,"Particle Gallery 1.0.1 - SQL Injection",2007-06-01,Silentz,php,webapps,0
-4020,platforms/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-01,BlackHawk,php,webapps,0
-4022,platforms/php/webapps/4022.htm,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion",2007-06-01,GoLd_M,php,webapps,0
+4020,platforms/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve",2007-06-01,BlackHawk,php,webapps,0
+4022,platforms/php/webapps/4022.html,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion",2007-06-01,GoLd_M,php,webapps,0
4025,platforms/php/webapps/4025.php,"Quick.Cart 2.2 - Local/Remote File Inclusion / Remote Code Execution",2007-06-02,Kacper,php,webapps,0
4026,platforms/php/webapps/4026.php,"PNPHPBB2 < 1.2 - 'index.php' SQL Injection",2007-06-03,Kacper,php,webapps,0
4029,platforms/php/webapps/4029.php,"Sendcard 3.4.1 - Local File Inclusion / Remote Code Execution",2007-06-04,Silentz,php,webapps,0
@@ -18527,9 +18531,9 @@ id,file,description,date,author,platform,type,port
4037,platforms/php/webapps/4037.pl,"Comicsense 0.2 - 'index.php?epi' SQL Injection (2)",2007-06-06,Silentz,php,webapps,0
4039,platforms/php/webapps/4039.txt,"WordPress 2.2 - 'xmlrpc.php' SQL Injection",2007-06-06,Slappter,php,webapps,0
4040,platforms/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - SQL Injection",2007-06-06,kerem125,asp,webapps,0
-4041,platforms/php/webapps/4041.htm,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion",2007-06-07,GoLd_M,php,webapps,0
+4041,platforms/php/webapps/4041.html,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion",2007-06-07,GoLd_M,php,webapps,0
4054,platforms/php/webapps/4054.php,"e-Vision CMS 2.02 - SQL Injection / Remote Code Execution",2007-06-08,Silentz,php,webapps,0
-4055,platforms/php/webapps/4055.htm,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",php,webapps,0
+4055,platforms/php/webapps/4055.html,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",php,webapps,0
4057,platforms/asp/webapps/4057.txt,"GeometriX Download Portal - 'down_indir.asp?id' SQL Injection",2007-06-09,CyberGhost,asp,webapps,0
4059,platforms/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution",2007-06-11,CorryL,php,webapps,0
4062,platforms/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - 'low.php?topic' SQL Injection",2007-06-12,Silentz,php,webapps,0
@@ -18543,7 +18547,7 @@ id,file,description,date,author,platform,type,port
4074,platforms/php/webapps/4074.txt,"PHPMyInventory 2.8 - 'global.inc.php' Remote File Inclusion",2007-06-16,o0xxdark0o,php,webapps,0
4075,platforms/php/webapps/4075.txt,"YourFreeScreamer 1.0 - 'serverPath' Remote File Inclusion",2007-06-17,Crackers_Child,php,webapps,0
4076,platforms/php/webapps/4076.php,"MiniBB 2.0.5 - 'Language' Local File Inclusion",2007-06-17,Dj7xpl,php,webapps,0
-4078,platforms/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0
+4078,platforms/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve",2007-06-18,BlackHawk,php,webapps,0
4079,platforms/php/webapps/4079.txt,"MiniBill 1.2.5 - 'run_billing.php' Remote File Inclusion",2007-06-18,Abo0od,php,webapps,0
4081,platforms/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,php,webapps,0
4082,platforms/php/webapps/4082.pl,"LiveCMS 3.4 - 'categoria.php?cid' SQL Injection",2007-06-20,g00ns,php,webapps,0
@@ -18602,7 +18606,7 @@ id,file,description,date,author,platform,type,port
4156,platforms/php/webapps/4156.txt,"LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",php,webapps,0
4159,platforms/php/webapps/4159.txt,"GameSiteScript 3.1 - profile id SQL Injection",2007-07-07,Xenduer77,php,webapps,0
4161,platforms/php/webapps/4161.txt,"FlashGameScript 1.7 - 'user' SQL Injection",2007-07-08,Xenduer77,php,webapps,0
-4163,platforms/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change Exploit",2007-07-08,Dj7xpl,php,webapps,0
+4163,platforms/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change",2007-07-08,Dj7xpl,php,webapps,0
4164,platforms/php/webapps/4164.txt,"Aigaion 1.3.3 - 'topic topic_id' SQL Injection",2007-07-09,CypherXero,php,webapps,0
4166,platforms/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - 'inferno.php' SQL Injection",2007-07-10,t0pP8uZz,php,webapps,0
4167,platforms/php/webapps/4167.txt,"OpenLD 1.2.2 - 'index.php?id' SQL Injection",2007-07-10,CypherXero,php,webapps,0
@@ -18620,7 +18624,7 @@ id,file,description,date,author,platform,type,port
4187,platforms/php/webapps/4187.txt,"Traffic Stats - 'referralUrl.php?offset' SQL Injection",2007-07-16,t0pP8uZz,php,webapps,0
4189,platforms/php/webapps/4189.txt,"Expert Advisior - 'index.php?id' SQL Injection",2007-07-17,t0pP8uZz,php,webapps,0
4191,platforms/php/webapps/4191.txt,"Pictures Rating - 'index.php?msgid' SQL Injection",2007-07-18,t0pP8uZz,php,webapps,0
-4192,platforms/php/webapps/4192.htm,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,php,webapps,0
+4192,platforms/php/webapps/4192.html,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,php,webapps,0
4193,platforms/php/webapps/4193.txt,"QuickEStore 8.2 - 'insertorder.cfm' SQL Injection",2007-07-18,meoconx,php,webapps,0
4194,platforms/php/webapps/4194.txt,"Joomla! Component Expose RC35 - Arbitrary File Upload",2007-07-18,"Cold Zero",php,webapps,0
4195,platforms/php/webapps/4195.txt,"BBS E-Market - 'postscript.php?p_mode' Remote File Inclusion",2007-07-18,mozi,php,webapps,0
@@ -18631,7 +18635,7 @@ id,file,description,date,author,platform,type,port
4206,platforms/php/webapps/4206.txt,"Blog System 1.x - 'index.php?news_id' SQL Injection",2007-07-20,t0pP8uZz,php,webapps,0
4209,platforms/php/webapps/4209.txt,"WSN Links Basic Edition - 'catid' SQL Injection",2007-07-21,t0pP8uZz,php,webapps,0
4210,platforms/php/webapps/4210.txt,"RGameScript Pro - 'page.php?id' Remote File Inclusion",2007-07-21,Warpboy,php,webapps,0
-4211,platforms/php/webapps/4211.htm,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,php,webapps,0
+4211,platforms/php/webapps/4211.html,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,php,webapps,0
4212,platforms/php/webapps/4212.txt,"Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution",2007-07-22,"Johannes Greil",php,webapps,0
4213,platforms/php/webapps/4213.txt,"bwired - 'index.php?newsID' SQL Injection",2007-07-22,g00ns,php,webapps,0
4219,platforms/php/webapps/4219.txt,"Confixx Pro 3.3.1 - 'saveserver.php' Remote File Inclusion",2007-07-24,"H4 / XPK",php,webapps,0
@@ -18708,7 +18712,7 @@ id,file,description,date,author,platform,type,port
4374,platforms/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion",2007-09-07,MhZ91,php,webapps,0
4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injections",2007-09-08,k1tk4t,php,webapps,0
4377,platforms/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",php,webapps,0
-4378,platforms/php/webapps/4378.htm,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",php,webapps,0
+4378,platforms/php/webapps/4378.html,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",php,webapps,0
4380,platforms/php/webapps/4380.txt,"Sisfo Kampus 2006 - 'blanko.preview.php' Local File Disclosure",2007-09-08,QTRinux,php,webapps,0
4381,platforms/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusions",2007-09-08,"Nice Name Crew",php,webapps,0
4382,platforms/php/webapps/4382.txt,"PHPress 0.2.0 - 'adisplay.php?lang' Local File Inclusion",2007-09-08,"Nice Name Crew",php,webapps,0
@@ -18745,7 +18749,7 @@ id,file,description,date,author,platform,type,port
4430,platforms/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,php,webapps,0
4433,platforms/php/webapps/4433.pl,"OneCMS 2.4 - 'abc' SQL Injection",2007-09-19,str0ke,php,webapps,0
4434,platforms/php/webapps/4434.txt,"phpBB Plus 1.53 - 'phpbb_root_path' Remote File Inclusion",2007-09-20,Mehrad,php,webapps,0
-4435,platforms/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation Exploit",2007-09-20,undefined1_,php,webapps,0
+4435,platforms/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation",2007-09-20,undefined1_,php,webapps,0
4436,platforms/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure",2007-09-20,undefined1_,php,webapps,0
4439,platforms/php/webapps/4439.txt,"neuron news 1.0 - 'index.php?q' Local File Inclusion",2007-09-21,Dj7xpl,php,webapps,0
4440,platforms/php/webapps/4440.txt,"Joomla! Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,php,webapps,0
@@ -18803,7 +18807,7 @@ id,file,description,date,author,platform,type,port
4507,platforms/php/webapps/4507.txt,"Joomla! Component mp3 allopass 1.0 - Remote File Inclusion",2007-10-10,NoGe,php,webapps,0
4508,platforms/php/webapps/4508.txt,"Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusions",2007-10-10,NoGe,php,webapps,0
4509,platforms/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection",2007-10-10,ShAnKaR,php,webapps,0
-4510,platforms/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash Exploitation Vector",2007-10-10,ShAnKaR,php,webapps,0
+4510,platforms/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash ation Vector",2007-10-10,ShAnKaR,php,webapps,0
4511,platforms/php/webapps/4511.pl,"cpDynaLinks 1.02 - 'category.php' SQL Injection",2007-10-10,ka0x,php,webapps,0
4512,platforms/php/webapps/4512.txt,"nuseo PHP enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,php,webapps,0
4513,platforms/php/webapps/4513.php,"PHP-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,php,webapps,0
@@ -18849,7 +18853,7 @@ id,file,description,date,author,platform,type,port
4586,platforms/php/webapps/4586.txt,"ProfileCMS 1.0 - Arbitrary File Upload",2007-10-29,r00t@zapak.com,php,webapps,0
4587,platforms/php/webapps/4587.txt,"MiniBB 2.1 - 'table' SQL Injection",2007-10-30,irk4z,php,webapps,0
4588,platforms/php/webapps/4588.txt,"phpFaber URLInn 2.0.5 - 'dir_ws' Remote File Inclusion",2007-10-30,BiNgZa,php,webapps,0
-4589,platforms/php/webapps/4589.htm,"PHP-AGTC Membership System 1.1a - Remote Add Admin",2007-10-30,0x90,php,webapps,0
+4589,platforms/php/webapps/4589.html,"PHP-AGTC Membership System 1.1a - Remote Add Admin",2007-10-30,0x90,php,webapps,0
4591,platforms/php/webapps/4591.txt,"ModuleBuilder 1.0 - 'file' Remote File Disclosure",2007-10-31,GoLd_M,php,webapps,0
4592,platforms/php/webapps/4592.txt,"ISPworker 1.21 - 'download.php' Remote File Disclosure",2007-10-31,GoLd_M,php,webapps,0
4593,platforms/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress 0.4.2b - Remote File Inclusion",2007-11-01,S.W.A.T.,php,webapps,0
@@ -18882,12 +18886,12 @@ id,file,description,date,author,platform,type,port
4631,platforms/php/webapps/4631.txt,"phpBBViet 02.03.2007 - 'phpbb_root_path' Remote File Inclusion",2007-11-17,"Mehmet Ince",php,webapps,0
4632,platforms/php/webapps/4632.txt,"Vigile CMS 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps,0
4633,platforms/php/webapps/4633.txt,"HotScripts Clone Script - SQL Injection",2007-11-18,t0pP8uZz,php,webapps,0
-4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0
+4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0
4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel - Remote Code Injection",2007-11-18,Liz0ziM,php,webapps,0
4636,platforms/php/webapps/4636.txt,"Joomla! Component juser 1.0.14 - Remote File Inclusion",2007-11-19,NoGe,php,webapps,0
4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 - Local File Inclusion / SQL Injection",2007-11-20,BugReport.IR,php,webapps,0
4638,platforms/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0
-4639,platforms/php/webapps/4639.htm,"Ucms 1.8 - Backdoor Remote Command Execution",2007-11-21,D4m14n,php,webapps,0
+4639,platforms/php/webapps/4639.html,"Ucms 1.8 - Backdoor Remote Command Execution",2007-11-21,D4m14n,php,webapps,0
4640,platforms/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusions",2007-11-21,NoGe,php,webapps,0
4641,platforms/php/webapps/4641.txt,"Alstrasoft e-Friends 4.98 - 'seid' Multiple SQL Injections",2007-11-21,K-159,php,webapps,0
4642,platforms/php/webapps/4642.txt,"DevMass Shopping Cart 1.0 - Remote File Inclusion",2007-11-22,S.W.A.T.,php,webapps,0
@@ -18927,7 +18931,7 @@ id,file,description,date,author,platform,type,port
4684,platforms/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusions",2007-12-01,ShAy6oOoN,php,webapps,0
4685,platforms/php/webapps/4685.txt,"Rayzz Script 2.0 - Local/Remote File Inclusion",2007-12-01,Crackers_Child,php,webapps,0
4686,platforms/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 - SQL Injection",2007-12-03,maku234,php,webapps,0
-4687,platforms/asp/webapps/4687.htm,"Snitz Forums 2000 - 'Active.asp' SQL Injection",2007-12-03,BugReport.IR,asp,webapps,0
+4687,platforms/asp/webapps/4687.html,"Snitz Forums 2000 - 'Active.asp' SQL Injection",2007-12-03,BugReport.IR,asp,webapps,0
4691,platforms/php/webapps/4691.txt,"Joomla! / Mambo Component rsgallery 2.0b5 - 'catid' SQL Injection",2007-12-05,K-159,php,webapps,0
4693,platforms/php/webapps/4693.txt,"SineCMS 2.3.4 - Calendar SQL Injection",2007-12-05,KiNgOfThEwOrLd,php,webapps,0
4694,platforms/php/webapps/4694.txt,"EZContents 1.4.5 - 'index.php?link' Remote File Disclosure",2007-12-05,p4imi0,php,webapps,0
@@ -18943,7 +18947,7 @@ id,file,description,date,author,platform,type,port
4710,platforms/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection",2007-12-10,"Aria-Security Team",php,webapps,0
4711,platforms/php/webapps/4711.txt,"Falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0
4712,platforms/php/webapps/4712.txt,"falcon CMS 1.4.3 - Remote File Inclusion / Cross-Site Scripting",2007-12-10,MhZ91,php,webapps,0
-4714,platforms/php/webapps/4714.pl,"MonAlbum 0.87 - Arbitrary File Upload / Password Grabber Exploit",2007-12-10,v0l4arrra,php,webapps,0
+4714,platforms/php/webapps/4714.pl,"MonAlbum 0.87 - Arbitrary File Upload / Password Grabber",2007-12-10,v0l4arrra,php,webapps,0
4718,platforms/php/webapps/4718.rb,"SquirrelMail G/PGP Encryption Plugin - 'deletekey()' Command Injection",2007-12-11,Backdoored,php,webapps,0
4719,platforms/php/webapps/4719.txt,"Mcms Easy Web Make - 'index.php?template' Local File Inclusion",2007-12-11,MhZ91,php,webapps,0
4721,platforms/php/webapps/4721.txt,"WordPress 2.3.1 - Charset SQL Injection",2007-12-11,"Abel Cheung",php,webapps,0
@@ -18964,7 +18968,7 @@ id,file,description,date,author,platform,type,port
4739,platforms/php/webapps/4739.pl,"MOG-WebShop - 'index.php?group' SQL Injection",2007-12-18,k1tk4t,php,webapps,0
4740,platforms/php/webapps/4740.pl,"FreeWebShop 2.2.1 - Blind SQL Injection",2007-12-18,k1tk4t,php,webapps,0
4741,platforms/php/webapps/4741.txt,"MySpace Content Zone 3.x - Arbitrary File Upload",2007-12-18,Don,php,webapps,0
-4743,platforms/php/webapps/4743.pl,"FreeWebShop 2.2.7 - 'cookie' Admin Password Grabber Exploit",2007-12-18,k1tk4t,php,webapps,0
+4743,platforms/php/webapps/4743.pl,"FreeWebShop 2.2.7 - 'cookie' Admin Password Grabber",2007-12-18,k1tk4t,php,webapps,0
4750,platforms/php/webapps/4750.txt,"PHPMyRealty 1.0.x - 'search.php' SQL Injection",2007-12-18,Koller,php,webapps,0
4753,platforms/php/webapps/4753.txt,"Dokeos 1.8.4 - Arbitrary File Upload",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0
4755,platforms/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - 'phpdns_basedir' Remote File Inclusion",2007-12-18,RoMaNcYxHaCkEr,php,webapps,0
@@ -18985,7 +18989,7 @@ id,file,description,date,author,platform,type,port
4776,platforms/php/webapps/4776.txt,"MMSLamp - 'idpro' SQL Injection",2007-12-23,x0kster,php,webapps,0
4777,platforms/php/webapps/4777.txt,"WebSihirbazi 5.1.1 - 'pageid' SQL Injection",2007-12-24,bypass,php,webapps,0
4778,platforms/php/webapps/4778.txt,"MeGaCheatZ 1.1 - Multiple SQL Injections",2007-12-24,MhZ91,php,webapps,0
-4779,platforms/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching Exploit",2007-12-24,waraxe,php,webapps,0
+4779,platforms/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching",2007-12-24,waraxe,php,webapps,0
4780,platforms/php/webapps/4780.txt,"ThemeSiteScript 1.0 - 'index.php?loadadminpage' Remote File Inclusion",2007-12-24,Koller,php,webapps,0
4781,platforms/php/webapps/4781.php,"Jupiter 1.1.5ex - Privilege Escalation",2007-12-24,BugReport.IR,php,webapps,0
4782,platforms/php/webapps/4782.txt,"Agares phpAutoVideo 2.21 - Local/Remote File Inclusion",2007-12-24,MhZ91,php,webapps,0
@@ -19031,13 +19035,13 @@ id,file,description,date,author,platform,type,port
4832,platforms/php/webapps/4832.php,"Site@School 2.4.10 - Blind SQL Injection",2008-01-03,EgiX,php,webapps,0
4833,platforms/php/webapps/4833.txt,"NetRisk 1.9.7 - Local/Remote File Inclusion",2008-01-04,S.W.A.T.,php,webapps,0
4834,platforms/php/webapps/4834.txt,"samPHPweb 4.2.2 - 'db.php' Remote File Inclusion",2008-01-04,Crackers_Child,php,webapps,0
-4835,platforms/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change Exploit",2008-01-04,The:Paradox,php,webapps,0
+4835,platforms/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change",2008-01-04,The:Paradox,php,webapps,0
4836,platforms/php/webapps/4836.txt,"samPHPweb 4.2.2 - 'songinfo.php' SQL Injection",2008-01-05,BackDoor,php,webapps,0
-4837,platforms/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change Exploit",2008-01-05,Pr0metheuS,php,webapps,0
+4837,platforms/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change",2008-01-05,Pr0metheuS,php,webapps,0
4838,platforms/php/webapps/4838.txt,"snetworks PHP Classifieds 5.0 - Remote File Inclusion",2008-01-05,Crackers_Child,php,webapps,0
4840,platforms/php/webapps/4840.php,"Tribisur 2.0 - SQL Injection",2008-01-05,x0kster,php,webapps,0
4841,platforms/php/webapps/4841.txt,"Invision Power Board 2.1.7 - ACTIVE Cross-Site Scripting / SQL Injection",2008-01-05,"Eugene Minaev",php,webapps,0
-4842,platforms/php/webapps/4842.pl,"NetRisk 1.9.7 - Remote Password Change Exploit",2008-01-05,Cod3rZ,php,webapps,0
+4842,platforms/php/webapps/4842.pl,"NetRisk 1.9.7 - Remote Password Change",2008-01-05,Cod3rZ,php,webapps,0
4843,platforms/php/webapps/4843.txt,"MODx CMS 0.9.6.1 - Multiple Vulnerabilities",2008-01-05,BugReport.IR,php,webapps,0
4844,platforms/php/webapps/4844.txt,"WordPress Plugin Wp-FileManager 1.2 - Arbitrary File Upload",2008-01-06,Houssamix,php,webapps,0
4845,platforms/php/webapps/4845.pl,"RunCMS Newbb_plus 0.92 - Client IP SQL Injection",2008-01-06,"Eugene Minaev",php,webapps,0
@@ -19065,12 +19069,12 @@ id,file,description,date,author,platform,type,port
4872,platforms/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,php,webapps,0
4876,platforms/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,php,webapps,0
4879,platforms/php/webapps/4879.php,"Docebo 3.5.0.3 - 'lib.regset.php' Command Execution",2008-01-09,EgiX,php,webapps,0
-4880,platforms/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator Exploit",2008-01-10,j0j0,php,webapps,0
+4880,platforms/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator",2008-01-10,j0j0,php,webapps,0
4882,platforms/php/webapps/4882.txt,"MTCMS 2.0 - SQL Injection",2008-01-10,"Virangar Security",php,webapps,0
4883,platforms/php/webapps/4883.txt,"DomPHP 0.81 - 'index.php' Remote File Inclusion",2008-01-10,Houssamix,php,webapps,0
-4884,platforms/php/webapps/4884.php,"Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable Exploit",2008-01-10,BlackHawk,php,webapps,0
+4884,platforms/php/webapps/4884.php,"Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable",2008-01-10,BlackHawk,php,webapps,0
4886,platforms/php/webapps/4886.pl,"iGaming CMS 1.3.1/1.5 - SQL Injection",2008-01-11,"Eugene Minaev",php,webapps,0
-4887,platforms/php/webapps/4887.htm,"DigitalHive 2.0 RC2 - 'user_id' SQL Injection",2008-01-11,j0j0,php,webapps,0
+4887,platforms/php/webapps/4887.html,"DigitalHive 2.0 RC2 - 'user_id' SQL Injection",2008-01-11,j0j0,php,webapps,0
4888,platforms/php/webapps/4888.txt,"DomPHP 0.81 - 'cat' SQL Injection",2008-01-11,MhZ91,php,webapps,0
4889,platforms/php/webapps/4889.txt,"vcart 3.3.2 - Multiple Remote File Inclusions",2008-01-11,k1n9k0ng,php,webapps,0
4890,platforms/php/webapps/4890.txt,"AJchat 0.10 - 'unset''' bug SQL Injection",2008-01-11,"Eugene Minaev",php,webapps,0
@@ -19120,7 +19124,7 @@ id,file,description,date,author,platform,type,port
4954,platforms/php/webapps/4954.txt,"IDM-OS 1.0 - 'Filename' File Disclosure",2008-01-21,MhZ91,php,webapps,0
4955,platforms/php/webapps/4955.txt,"Lama Software 14.12.2007 - Multiple Remote File Inclusions",2008-01-21,QTRinux,php,webapps,0
4956,platforms/php/webapps/4956.txt,"Alstrasoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,php,webapps,0
-4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x - 'MOIND_ID' Cookie Bug Remote Exploit",2008-01-21,nonroot,php,webapps,0
+4957,platforms/php/webapps/4957.txt,"MoinMoin 1.5.x - 'MOIND_ID' Cookie Bug Remote",2008-01-21,nonroot,php,webapps,0
4958,platforms/php/webapps/4958.txt,"aflog 1.01 - Cross-Site Scripting / SQL Injection",2008-01-22,shinmai,php,webapps,0
4960,platforms/php/webapps/4960.txt,"Easysitenetwork Recipe - 'categoryId' SQL Injection",2008-01-22,S@BUN,php,webapps,0
4961,platforms/php/webapps/4961.php,"Coppermine Photo Gallery 1.4.10 - SQL Injection",2008-01-22,RST/GHC,php,webapps,0
@@ -19255,7 +19259,7 @@ id,file,description,date,author,platform,type,port
5146,platforms/php/webapps/5146.txt,"Joomla! Component com_clasifier - 'cat_id' SQL Injection",2008-02-18,S@BUN,php,webapps,0
5147,platforms/php/webapps/5147.txt,"PHP-Nuke Module books SQL - 'cid' SQL Injection",2008-02-18,S@BUN,php,webapps,0
5148,platforms/php/webapps/5148.txt,"XOOPS Module myTopics - 'articleId' SQL Injection",2008-02-18,S@BUN,php,webapps,0
-5149,platforms/php/webapps/5149.txt,"sCssBoard (Multiple Versions) - 'pwnpack' Remote Exploits",2008-02-18,Inphex,php,webapps,0
+5149,platforms/php/webapps/5149.txt,"sCssBoard (Multiple Versions) - 'pwnpack' Remote s",2008-02-18,Inphex,php,webapps,0
5154,platforms/php/webapps/5154.txt,"PHP-Nuke Module Sections - 'artid' SQL Injection",2008-02-19,S@BUN,php,webapps,0
5155,platforms/php/webapps/5155.txt,"PHP-Nuke Module EasyContent - 'page_id' SQL Injection",2008-02-19,"Mehmet Ince",php,webapps,0
5156,platforms/php/webapps/5156.txt,"RunCMS Module MyAnnonces - 'cid' SQL Injection",2008-02-19,S@BUN,php,webapps,0
@@ -19267,8 +19271,8 @@ id,file,description,date,author,platform,type,port
5162,platforms/php/webapps/5162.txt,"Globsy 1.0 - 'file' Remote File Disclosure",2008-02-20,GoLd_M,php,webapps,0
5163,platforms/php/webapps/5163.txt,"PHP-Nuke Module Inhalt - 'cid' SQL Injection",2008-02-20,Crackers_Child,php,webapps,0
5164,platforms/php/webapps/5164.php,"Woltlab Burning Board 3.0.x - Blind SQL Injection",2008-02-20,NBBN,php,webapps,0
-5165,platforms/php/webapps/5165.php,"PunBB 1.2.16 - Blind Password Recovery Exploit",2008-02-21,EpiBite,php,webapps,0
-5166,platforms/php/webapps/5166.htm,"MultiCart 2.0 - 'productdetails.php' SQL Injection",2008-02-20,t0pP8uZz,php,webapps,0
+5165,platforms/php/webapps/5165.php,"PunBB 1.2.16 - Blind Password Recovery",2008-02-21,EpiBite,php,webapps,0
+5166,platforms/php/webapps/5166.html,"MultiCart 2.0 - 'productdetails.php' SQL Injection",2008-02-20,t0pP8uZz,php,webapps,0
5168,platforms/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 - 'cid' SQL Injection",2008-02-21,"Mehmet Ince",php,webapps,0
5169,platforms/php/webapps/5169.txt,"PHP-Nuke Module Siir - 'id' SQL Injection",2008-02-21,S@BUN,php,webapps,0
5170,platforms/php/webapps/5170.txt,"BeContent 031 - 'id' SQL Injection",2008-02-21,Cr@zy_King,php,webapps,0
@@ -19321,7 +19325,7 @@ id,file,description,date,author,platform,type,port
5236,platforms/php/webapps/5236.txt,"phpBB Mod FileBase 2.0 - 'id' SQL Injection",2008-03-11,t0pP8uZz,php,webapps,0
5237,platforms/php/webapps/5237.txt,"Joomla! Component ProductShowcase 1.5 - SQL Injection",2008-03-11,S@BUN,php,webapps,0
5239,platforms/php/webapps/5239.php,"Danneo CMS 0.5.1 - Blind SQL Injection",2008-03-11,InATeam,php,webapps,0
-5240,platforms/php/webapps/5240.htm,"QuickTalk Forum 1.6 - Blind SQL Injection",2008-03-12,t0pP8uZz,php,webapps,0
+5240,platforms/php/webapps/5240.html,"QuickTalk Forum 1.6 - Blind SQL Injection",2008-03-12,t0pP8uZz,php,webapps,0
5241,platforms/php/webapps/5241.txt,"XOOPS Module Gallery 0.2.2 - 'gid' SQL Injection",2008-03-12,S@BUN,php,webapps,0
5242,platforms/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 - 'gid' SQL Injection",2008-03-12,S@BUN,php,webapps,0
5243,platforms/php/webapps/5243.txt,"Fully Modded phpBB - 'kb.php' SQL Injection",2008-03-12,TurkishWarriorr,php,webapps,0
@@ -19360,7 +19364,7 @@ id,file,description,date,author,platform,type,port
5295,platforms/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 - 'dynamic_titles.php' SQL Injection",2008-03-22,Inphex,php,webapps,0
5296,platforms/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 - 'login.php' Local File Inclusion",2008-03-22,KnocKout,php,webapps,0
5297,platforms/php/webapps/5297.txt,"Joomla! Component rekry 1.0.0 - 'op_id' SQL Injection",2008-03-23,Sniper456,php,webapps,0
-5298,platforms/php/webapps/5298.py,"Destar 0.2.2-5 - Arbitrary Add New User Exploit",2008-03-23,nonroot,php,webapps,0
+5298,platforms/php/webapps/5298.py,"Destar 0.2.2-5 - Arbitrary Add New User",2008-03-23,nonroot,php,webapps,0
5299,platforms/php/webapps/5299.txt,"Joomla! Component d3000 1.0.0 - SQL Injection",2008-03-23,S@BUN,php,webapps,0
5300,platforms/php/webapps/5300.txt,"Joomla! Component Cinema 1.0 - SQL Injection",2008-03-23,S@BUN,php,webapps,0
5301,platforms/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion",2008-03-24,bd0rk,php,webapps,0
@@ -19448,18 +19452,18 @@ id,file,description,date,author,platform,type,port
5413,platforms/php/webapps/5413.txt,"Dream4 Koobi Pro 6.25 Gallery - 'galid' SQL Injection",2008-04-08,S@BUN,php,webapps,0
5414,platforms/php/webapps/5414.txt,"Dream4 Koobi Pro 6.25 Showimages - 'galid' SQL Injection",2008-04-08,S@BUN,php,webapps,0
5415,platforms/php/webapps/5415.txt,"Dream4 Koobi 4.4/5.4 - gallery SQL Injection",2008-04-08,S@BUN,php,webapps,0
-5417,platforms/php/webapps/5417.htm,"phpBB Addon Fishing Cat Portal - Remote File Inclusion",2008-04-09,bd0rk,php,webapps,0
+5417,platforms/php/webapps/5417.html,"phpBB Addon Fishing Cat Portal - Remote File Inclusion",2008-04-09,bd0rk,php,webapps,0
5418,platforms/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin",2008-04-09,t0pP8uZz,php,webapps,0
5419,platforms/php/webapps/5419.txt,"Free Photo Gallery Site Script - 'path' File Disclosure",2008-04-09,JIKO,php,webapps,0
5420,platforms/php/webapps/5420.txt,"Phaos R4000 Version - 'file' Remote File Disclosure",2008-04-09,HaCkeR_EgY,php,webapps,0
5421,platforms/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection",2008-04-09,"Virangar Security",php,webapps,0
5422,platforms/php/webapps/5422.pl,"LiveCart 1.1.1 - 'id' Blind SQL Injection",2008-04-10,irvian,php,webapps,0
5423,platforms/php/webapps/5423.txt,"Ksemail - Local File Inclusion",2008-04-10,dun,php,webapps,0
-5425,platforms/php/webapps/5425.pl,"LightNEasy 1.2 - no database Remote Hash Retrieve Exploit",2008-04-10,girex,php,webapps,0
+5425,platforms/php/webapps/5425.pl,"LightNEasy 1.2 - no database Remote Hash Retrieve",2008-04-10,girex,php,webapps,0
5426,platforms/php/webapps/5426.txt,"RX Maxsoft - 'fotoID' SQL Injection",2008-04-10,S@BUN,php,webapps,0
5428,platforms/php/webapps/5428.txt,"PHPKB Knowledge Base Software 1.5 - 'ID' SQL Injection",2008-04-11,parad0x,php,webapps,0
5429,platforms/php/webapps/5429.txt,"NewsOffice 1.1 - Remote File Inclusion",2008-04-11,RoMaNcYxHaCkEr,php,webapps,0
-5431,platforms/php/webapps/5431.txt,"Joomla! Component JoomlaXplorer 1.6.2 - Remote Exploits",2008-04-11,Houssamix,php,webapps,0
+5431,platforms/php/webapps/5431.txt,"Joomla! Component JoomlaXplorer 1.6.2 - Remote s",2008-04-11,Houssamix,php,webapps,0
5432,platforms/php/webapps/5432.txt,"PHPAddressBook 2.11 - 'view.php' SQL Injection",2008-04-11,Cr@zy_King,php,webapps,0
5433,platforms/php/webapps/5433.txt,"CcMail 1.0.1 - Insecure Cookie Handling",2008-04-12,t0pP8uZz,php,webapps,0
5434,platforms/php/webapps/5434.pl,"1024 CMS 1.4.2 - Local File Inclusion / Blind SQL Injection",2008-04-13,girex,php,webapps,0
@@ -19484,7 +19488,7 @@ id,file,description,date,author,platform,type,port
5463,platforms/php/webapps/5463.txt,"Grape Statistics 0.2a - 'location' Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,php,webapps,0
5464,platforms/php/webapps/5464.txt,"5th Avenue Shopping Cart - 'category_id' SQL Injection",2008-04-18,"Aria-Security Team",php,webapps,0
5465,platforms/php/webapps/5465.txt,"2532/Gigs 1.2.2 - Arbitrary Database Backup/Download",2008-04-18,t0pP8uZz,php,webapps,0
-5466,platforms/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password Exploit",2008-04-18,t0pP8uZz,php,webapps,0
+5466,platforms/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password",2008-04-18,t0pP8uZz,php,webapps,0
5467,platforms/php/webapps/5467.txt,"PhShoutBox 1.5 - Insecure Cookie Handling",2008-04-18,t0pP8uZz,php,webapps,0
5468,platforms/php/webapps/5468.txt,"Simple Customer 1.2 - 'contact.php' SQL Injection",2008-04-18,t0pP8uZz,php,webapps,0
5469,platforms/php/webapps/5469.txt,"AllMyGuests 0.4.1 - 'AMG_id' SQL Injection",2008-04-19,Player,php,webapps,0
@@ -19575,7 +19579,7 @@ id,file,description,date,author,platform,type,port
5576,platforms/php/webapps/5576.pl,"SazCart 1.5.1 - 'prodid' SQL Injection",2008-05-09,JosS,php,webapps,0
5577,platforms/php/webapps/5577.txt,"HispaH Model Search - 'cat.php?cat' SQL Injection",2008-05-09,InjEctOr5,php,webapps,0
5578,platforms/php/webapps/5578.txt,"Phoenix View CMS Pre Alpha2 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2008-05-09,tw8,php,webapps,0
-5579,platforms/php/webapps/5579.htm,"txtCMS 0.3 - 'index.php' Local File Inclusion",2008-05-09,cOndemned,php,webapps,0
+5579,platforms/php/webapps/5579.html,"txtCMS 0.3 - 'index.php' Local File Inclusion",2008-05-09,cOndemned,php,webapps,0
5580,platforms/php/webapps/5580.txt,"Ktools Photostore 3.5.1 - 'gid' SQL Injection",2008-05-09,Mr.SQL,php,webapps,0
5581,platforms/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,php,webapps,0
5582,platforms/php/webapps/5582.txt,"Ktools Photostore 3.5.2 - Multiple SQL Injections",2008-05-10,DNX,php,webapps,0
@@ -19622,7 +19626,7 @@ id,file,description,date,author,platform,type,port
5630,platforms/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 - Insecure Cookie Handling",2008-05-15,t0pP8uZz,php,webapps,0
5631,platforms/php/webapps/5631.txt,"IMGallery 2.5 - Multiple SQL Injections",2008-05-15,cOndemned,php,webapps,0
5633,platforms/asp/webapps/5633.pl,"StanWeb.CMS - SQL Injection",2008-05-16,JosS,asp,webapps,0
-5634,platforms/php/webapps/5634.htm,"Zomplog 3.8.2 - 'newuser.php' Arbitrary Add Admin",2008-05-16,ArxWolf,php,webapps,0
+5634,platforms/php/webapps/5634.html,"Zomplog 3.8.2 - 'newuser.php' Arbitrary Add Admin",2008-05-16,ArxWolf,php,webapps,0
5635,platforms/php/webapps/5635.pl,"Archangel Weblog 0.90.02 - 'post_id' SQL Injection",2008-05-16,Stack,php,webapps,0
5636,platforms/php/webapps/5636.txt,"Zomplog 3.8.2 - 'force_download.php' File Disclosure",2008-05-16,Stack,php,webapps,0
5637,platforms/php/webapps/5637.txt,"WR-Meeting 1.0 - 'msnum' Local File Disclosure",2008-05-17,Cr@zy_King,php,webapps,0
@@ -19636,7 +19640,7 @@ id,file,description,date,author,platform,type,port
5645,platforms/php/webapps/5645.txt,"AlkalinePHP 0.77.35 - 'adduser.php' Arbitrary Add Admin",2008-05-18,t0pP8uZz,php,webapps,0
5646,platforms/php/webapps/5646.txt,"Easycms 0.4.2 - Multiple Vulnerabilities",2008-05-18,t0pP8uZz,php,webapps,0
5647,platforms/php/webapps/5647.txt,"GNU/Gallery 1.1.1.0 - 'admin.php' Local File Inclusion",2008-05-18,t0pP8uZz,php,webapps,0
-5648,platforms/php/webapps/5648.pl,"MeltingIce File System 1.0 - Arbitrary Add User Exploit",2008-05-18,t0pP8uZz,php,webapps,0
+5648,platforms/php/webapps/5648.pl,"MeltingIce File System 1.0 - Arbitrary Add User",2008-05-18,t0pP8uZz,php,webapps,0
5649,platforms/php/webapps/5649.pl,"PHP-AGTC Membership System 1.1a - Arbitrary Add Admin",2008-05-18,t0pP8uZz,php,webapps,0
5650,platforms/php/webapps/5650.pl,"MyPicGallery 1.0 - Arbitrary Add Admin",2008-05-18,t0pP8uZz,php,webapps,0
5651,platforms/php/webapps/5651.txt,"microssys CMS 1.5 - Remote File Inclusion",2008-05-19,Raz0r,php,webapps,0
@@ -19680,7 +19684,7 @@ id,file,description,date,author,platform,type,port
5697,platforms/php/webapps/5697.php,"PHP Booking Calendar 10 d - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,php,webapps,0
5698,platforms/php/webapps/5698.txt,"HiveMaker Professional 1.0.2 - 'cid' SQL Injection",2008-05-30,K-159,php,webapps,0
5699,platforms/php/webapps/5699.txt,"PsychoStats 2.3.3 - Multiple SQL Injections",2008-05-31,Mr.SQL,php,webapps,0
-5700,platforms/php/webapps/5700.htm,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload",2008-05-31,irk4z,php,webapps,0
+5700,platforms/php/webapps/5700.html,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload",2008-05-31,irk4z,php,webapps,0
5701,platforms/php/webapps/5701.txt,"Social Site Generator 2.0 - 'sgc_id' SQL Injection",2008-05-31,"DeAr Ev!L",php,webapps,0
5702,platforms/php/webapps/5702.txt,"Azuresites CMS - Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps,0
5703,platforms/php/webapps/5703.txt,"PHP Visit Counter 0.4 - 'datespan' SQL Injection",2008-05-31,Lidloses_Auge,php,webapps,0
@@ -19734,7 +19738,7 @@ id,file,description,date,author,platform,type,port
5766,platforms/php/webapps/5766.txt,"realm CMS 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0
5767,platforms/php/webapps/5767.php,"Flux CMS 1.5.0 - 'loadsave.php' Arbitrary File Overwrite",2008-06-09,EgiX,php,webapps,0
5768,platforms/php/webapps/5768.txt,"pNews 2.08 - 'shownews' SQL Injection",2008-06-09,Cr@zy_King,php,webapps,0
-5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact Exploit",2008-06-09,Stack,php,webapps,0
+5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact",2008-06-09,Stack,php,webapps,0
5770,platforms/php/webapps/5770.php,"Achievo 1.3.2 - 'FCKeditor' Arbitrary File Upload",2008-06-09,EgiX,php,webapps,0
5771,platforms/php/webapps/5771.txt,"ErfurtWiki R1.02b - Local File Inclusion",2008-06-10,Unohope,php,webapps,0
5772,platforms/php/webapps/5772.txt,"DCFM Blog 0.9.4 - SQL Injection",2008-06-10,Unohope,php,webapps,0
@@ -19968,7 +19972,7 @@ id,file,description,date,author,platform,type,port
6025,platforms/php/webapps/6025.txt,"Joomla! Component Content 1.0.0 - 'itemID' SQL Injection",2008-07-08,unknown_styler,php,webapps,0
6027,platforms/php/webapps/6027.txt,"Mole Group Last Minute Script 4.0 - SQL Injection",2008-07-08,t0pP8uZz,php,webapps,0
6028,platforms/php/webapps/6028.txt,"BoonEx Ray 3.5 - 'sIncPath' Remote File Inclusion",2008-07-08,RoMaNcYxHaCkEr,php,webapps,0
-6033,platforms/php/webapps/6033.pl,"AuraCMS 2.2.2 - '/pages_data.php' Arbitrary Edit/Add/Delete Exploit",2008-07-09,k1tk4t,php,webapps,0
+6033,platforms/php/webapps/6033.pl,"AuraCMS 2.2.2 - '/pages_data.php' Arbitrary Edit/Add/Delete",2008-07-09,k1tk4t,php,webapps,0
6034,platforms/php/webapps/6034.txt,"DreamPics Builder - 'page' SQL Injection",2008-07-09,"Hussin X",php,webapps,0
6035,platforms/php/webapps/6035.txt,"DreamNews Manager - 'id' SQL Injection",2008-07-10,"Hussin X",php,webapps,0
6036,platforms/php/webapps/6036.txt,"gapicms 9.0.2 - 'dirDepth' Remote File Inclusion",2008-07-10,"Ghost Hacker",php,webapps,0
@@ -19998,7 +20002,7 @@ id,file,description,date,author,platform,type,port
6067,platforms/php/webapps/6067.pl,"Ultrastats 0.2.142 - 'players-detail.php' Blind SQL Injection",2008-07-13,DNX,php,webapps,0
6068,platforms/php/webapps/6068.txt,"MFORUM 0.1a - Arbitrary Add Admin",2008-07-13,"CWH Underground",php,webapps,0
6069,platforms/php/webapps/6069.txt,"ITechBids 7.0 gold - Cross-Site Scripting / SQL Injection",2008-07-13,Encrypt3d.M!nd,php,webapps,0
-6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - 'cookie' Pass Grabber Exploit",2008-07-13,RMx,php,webapps,0
+6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - 'cookie' Pass Grabber",2008-07-13,RMx,php,webapps,0
6071,platforms/php/webapps/6071.txt,"CodeDB 1.1.1 - 'list.php' Local File Inclusion",2008-07-14,cOndemned,php,webapps,0
6073,platforms/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,php,webapps,0
6074,platforms/php/webapps/6074.txt,"Pluck CMS 4.5.1 (Windows) - 'blogpost' Local File Inclusion",2008-07-14,BugReport.IR,php,webapps,0
@@ -20037,7 +20041,7 @@ id,file,description,date,author,platform,type,port
6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll - 'catid' SQL Injection",2008-07-22,DreamTurk,asp,webapps,0
6125,platforms/php/webapps/6125.txt,"Atom Photoblog 1.1.5b1 - 'photoId' SQL Injection",2008-07-24,Mr.SQL,php,webapps,0
6126,platforms/php/webapps/6126.txt,"ibase 2.03 - Remote File Disclosure",2008-07-24,Dyshoo,php,webapps,0
-6127,platforms/php/webapps/6127.htm,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload",2008-07-24,SaO,php,webapps,0
+6127,platforms/php/webapps/6127.html,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload",2008-07-24,SaO,php,webapps,0
6128,platforms/php/webapps/6128.txt,"Live Music Plus 1.1.0 - 'id' SQL Injection",2008-07-24,IRAQI,php,webapps,0
6131,platforms/php/webapps/6131.txt,"XRms 1.99.2 - Remote File Inclusion / Cross-Site Scripting / Information Gathering",2008-07-25,AzzCoder,php,webapps,0
6132,platforms/php/webapps/6132.txt,"Camera Life 2.6.2 - 'id' SQL Injection",2008-07-25,nuclear,php,webapps,0
@@ -20045,7 +20049,7 @@ id,file,description,date,author,platform,type,port
6134,platforms/php/webapps/6134.txt,"PHPTest 0.6.3 - SQL Injection",2008-07-25,cOndemned,php,webapps,0
6135,platforms/asp/webapps/6135.txt,"FipsCMS Light 2.1 - 'r' SQL Injection",2008-07-26,U238,asp,webapps,0
6136,platforms/php/webapps/6136.txt,"PHPwebnews 0.2 MySQL Edition - 'SQL' Insecure Cookie Handling",2008-07-26,"Virangar Security",php,webapps,0
-6137,platforms/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking Exploit",2008-07-26,girex,php,webapps,0
+6137,platforms/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking",2008-07-26,girex,php,webapps,0
6138,platforms/php/webapps/6138.txt,"Mobius 1.4.4.1 - SQL Injection",2008-07-26,dun,php,webapps,0
6139,platforms/php/webapps/6139.txt,"EPShop < 3.0 - 'pid' SQL Injection",2008-07-26,mikeX,php,webapps,0
6140,platforms/php/webapps/6140.txt,"phpLinkat 0.1 - Insecure Cookie Handling / SQL Injection",2008-07-26,Encrypt3d.M!nd,php,webapps,0
@@ -20094,7 +20098,7 @@ id,file,description,date,author,platform,type,port
6191,platforms/php/webapps/6191.txt,"e-vision CMS 2.02 - SQL Injection / Arbitrary File Upload / Information Gathering",2008-08-02,"Khashayar Fereidani",php,webapps,0
6192,platforms/php/webapps/6192.txt,"k-links directory - SQL Injection / Cross-Site Scripting",2008-08-02,Corwin,php,webapps,0
6193,platforms/php/webapps/6193.txt,"E-Store Kit-1 < 2 PayPal Edition - 'pid' SQL Injection",2008-08-02,Mr.SQL,php,webapps,0
-6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 - 'download.php' Arbitrary Download File Exploit",2008-08-02,Ams,php,webapps,0
+6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 - 'download.php' Arbitrary Download File",2008-08-02,Ams,php,webapps,0
6199,platforms/php/webapps/6199.pl,"Joomla! Component EZ Store Remote - Blind SQL Injection",2008-08-03,His0k4,php,webapps,0
6200,platforms/php/webapps/6200.txt,"syzygyCMS 0.3 - 'index.php' Local File Inclusion",2008-08-03,SirGod,php,webapps,0
6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusions",2008-08-04,"Virangar Security",php,webapps,0
@@ -20104,7 +20108,7 @@ id,file,description,date,author,platform,type,port
6207,platforms/php/webapps/6207.txt,"LiteNews 0.1 - 'id' SQL Injection",2008-08-05,Stack,php,webapps,0
6208,platforms/php/webapps/6208.txt,"Wsn (Multiple Products) - Local File Inclusion / Code Execution",2008-08-06,otmorozok428,php,webapps,0
6209,platforms/php/webapps/6209.rb,"LoveCMS 1.6.2 Final - Remote Code Execution",2008-08-06,PoMdaPiMp,php,webapps,0
-6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings Remote Exploit",2008-08-06,PoMdaPiMp,php,webapps,0
+6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings Remote",2008-08-06,PoMdaPiMp,php,webapps,0
6211,platforms/php/webapps/6211.txt,"Quate CMS 0.3.4 - Local File Inclusion / Cross-Site Scripting",2008-08-06,CraCkEr,php,webapps,0
6213,platforms/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 - Insecure Cookie Handling",2008-08-06,Scary-Boys,php,webapps,0
6214,platforms/php/webapps/6214.php,"Discuz! 6.0.1 - 'searchid' SQL Injection",2008-08-06,james,php,webapps,0
@@ -20209,8 +20213,8 @@ id,file,description,date,author,platform,type,port
6385,platforms/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 - 'tage' SQL Injection",2008-09-05,e.wiZz!,php,webapps,0
6388,platforms/php/webapps/6388.txt,"Vastal I-Tech Dating Zone - 'fage' SQL Injection",2008-09-06,ZoRLu,php,webapps,0
6390,platforms/php/webapps/6390.txt,"Integramod 1.4.x - Insecure Directory Download Database",2008-09-06,TheJT,php,webapps,0
-6392,platforms/php/webapps/6392.php,"Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password Exploit",2008-09-06,Raz0r,php,webapps,0
-6393,platforms/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell Exploit",2008-09-06,Ams,php,webapps,0
+6392,platforms/php/webapps/6392.php,"Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password",2008-09-06,Raz0r,php,webapps,0
+6393,platforms/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell",2008-09-06,Ams,php,webapps,0
6395,platforms/php/webapps/6395.txt,"Masir Camp E-Shop Module 3.0 - 'ordercode' SQL Injection",2008-09-07,BugReport.IR,php,webapps,0
6396,platforms/php/webapps/6396.txt,"Alstrasoft Forum - 'cat' SQL Injection",2008-09-07,r45c4l,php,webapps,0
6397,platforms/php/webapps/6397.txt,"WordPress 2.6.1 - SQL Column Truncation",2008-09-07,irk4z,php,webapps,0
@@ -20231,7 +20235,7 @@ id,file,description,date,author,platform,type,port
6417,platforms/php/webapps/6417.txt,"AvailScript Jobs Portal Script - 'jid' SQL Injection",2008-09-10,InjEctOr5,php,webapps,0
6419,platforms/php/webapps/6419.txt,"Zanfi CMS lite 2.1 / Jaw Portal free - 'FCKeditor' Arbitrary File Upload",2008-09-10,reptil,php,webapps,0
6420,platforms/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps,0
-6421,platforms/php/webapps/6421.php,"WordPress 2.6.1 - SQL Column Truncation Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0
+6421,platforms/php/webapps/6421.php,"WordPress 2.6.1 - SQL Column Truncation Admin Takeover",2008-09-10,iso^kpsbr,php,webapps,0
6422,platforms/php/webapps/6422.txt,"PHPVID 1.1 - Cross-Site Scripting / SQL Injection",2008-09-10,r45c4l,php,webapps,0
6423,platforms/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free - 'page' SQL Injection",2008-09-10,Cru3l.b0y,php,webapps,0
6425,platforms/php/webapps/6425.txt,"PHPWebGallery 1.3.4 - Cross-Site Scripting / Local File Inclusion",2008-09-11,"Khashayar Fereidani",php,webapps,0
@@ -20239,7 +20243,7 @@ id,file,description,date,author,platform,type,port
6427,platforms/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 - 'p' Local File Inclusion",2008-09-11,StAkeR,php,webapps,0
6428,platforms/php/webapps/6428.pl,"Easy Photo Gallery 2.1 - Cross-Site Scripting / File Disclosure/Bypass / SQL Injection",2008-09-11,"Khashayar Fereidani",php,webapps,0
6430,platforms/php/webapps/6430.txt,"D-iscussion Board 3.01 - 'topic' Local File Inclusion",2008-09-11,SirGod,php,webapps,0
-6431,platforms/php/webapps/6431.pl,"phsBlog 0.2 - Bypass SQL Injection Filtering Exploit",2008-09-11,"Khashayar Fereidani",php,webapps,0
+6431,platforms/php/webapps/6431.pl,"phsBlog 0.2 - Bypass SQL Injection Filtering",2008-09-11,"Khashayar Fereidani",php,webapps,0
6432,platforms/php/webapps/6432.py,"minb 0.1.0 - Remote Code Execution",2008-09-11,"Khashayar Fereidani",php,webapps,0
6433,platforms/php/webapps/6433.txt,"Autodealers CMS AutOnline - 'id' SQL Injection",2008-09-11,ZoRLu,php,webapps,0
6435,platforms/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 - 'id' SQL Injection",2008-09-11,"Virangar Security",php,webapps,0
@@ -20256,7 +20260,7 @@ id,file,description,date,author,platform,type,port
6447,platforms/php/webapps/6447.txt,"pNews 2.03 - 'newsid' SQL Injection",2008-09-12,r45c4l,php,webapps,0
6448,platforms/php/webapps/6448.txt,"WebPortal CMS 0.7.4 - 'FCKeditor' Arbitrary File Upload",2008-09-12,S.W.A.T.,php,webapps,0
6449,platforms/php/webapps/6449.php,"pLink 2.07 - 'linkto.php' Blind SQL Injection",2008-09-13,Stack,php,webapps,0
-6450,platforms/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete Exploit",2008-09-13,ka0x,php,webapps,0
+6450,platforms/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete",2008-09-13,ka0x,php,webapps,0
6451,platforms/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion / PHPInfo Disclosure Vulnerabilities",2008-09-13,SirGod,php,webapps,0
6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 - Local File Inclusion / SQL Injection",2008-09-13,r3dm0v3,php,webapps,0
6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b - 'oyun' SQL Injection",2008-09-13,Crackers_Child,asp,webapps,0
@@ -20285,7 +20289,7 @@ id,file,description,date,author,platform,type,port
6488,platforms/php/webapps/6488.txt,"Diesel Joke Site - 'picture_category.php' SQL Injection",2008-09-18,SarBoT511,php,webapps,0
6489,platforms/php/webapps/6489.txt,"ProActive CMS - 'template' Local File Inclusion",2008-09-18,r45c4l,php,webapps,0
6490,platforms/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation",2008-09-18,"Neo Anderson",php,webapps,0
-6492,platforms/php/webapps/6492.php,"Pluck CMS 4.5.3 - 'update.php' Remote File Corruption Exploit",2008-09-19,Nine:Situations:Group,php,webapps,0
+6492,platforms/php/webapps/6492.php,"Pluck CMS 4.5.3 - 'update.php' Remote File Corruption",2008-09-19,Nine:Situations:Group,php,webapps,0
6494,platforms/php/webapps/6494.txt,"easyLink 1.1.0 - 'detail.php' SQL Injection",2008-09-19,"Egypt Coder",php,webapps,0
6495,platforms/php/webapps/6495.txt,"Explay CMS 2.1 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2008-09-19,hodik,php,webapps,0
6499,platforms/php/webapps/6499.txt,"Advanced Electron Forum 1.0.6 - Remote Code Execution",2008-09-20,"GulfTech Security",php,webapps,0
@@ -20456,7 +20460,7 @@ id,file,description,date,author,platform,type,port
6708,platforms/php/webapps/6708.txt,"Gforge 4.6 rc1 - 'skill_edit' SQL Injection",2008-10-09,beford,php,webapps,0
6709,platforms/php/webapps/6709.txt,"Joomla! Component Joomtracker 1.01 - SQL Injection",2008-10-09,rsauron,php,webapps,0
6710,platforms/php/webapps/6710.txt,"Camera Life 2.6.2b4 - SQL Injection / Cross-Site Scripting",2008-10-09,BackDoor,php,webapps,0
-6711,platforms/php/webapps/6711.htm,"Kusaba 1.0.4 - Remote Code Execution (2)",2008-10-09,Sausage,php,webapps,0
+6711,platforms/php/webapps/6711.html,"Kusaba 1.0.4 - Remote Code Execution (2)",2008-10-09,Sausage,php,webapps,0
6712,platforms/php/webapps/6712.txt,"IranMC Arad Center - SQL Injection",2008-10-09,"Hussin X",php,webapps,0
6713,platforms/php/webapps/6713.txt,"Scriptsez Mini Hosting Panel - 'members.php' Local File Inclusion",2008-10-09,JosS,php,webapps,0
6714,platforms/php/webapps/6714.pl,"Stash 1.0.3 - SQL Injection User Credentials Disclosure",2008-10-09,gnix,php,webapps,0
@@ -20473,9 +20477,9 @@ id,file,description,date,author,platform,type,port
6731,platforms/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 - 'xlacomments.asp' SQL Injection",2008-10-11,Hakxer,asp,webapps,0
6733,platforms/php/webapps/6733.txt,"mini-pub 0.3 - File Disclosure / Code Execution",2008-10-12,muuratsalo,php,webapps,0
6734,platforms/php/webapps/6734.txt,"mini-pub 0.3 - Local Directory Traversal / File Disclosure",2008-10-12,GoLd_M,php,webapps,0
-6735,platforms/php/webapps/6735.php,"Globsy 1.0 - Remote File Rewriting Exploit",2008-10-12,StAkeR,php,webapps,0
+6735,platforms/php/webapps/6735.php,"Globsy 1.0 - Remote File Rewriting",2008-10-12,StAkeR,php,webapps,0
6736,platforms/php/webapps/6736.txt,"Real Estate Scripts 2008 - 'cat' SQL Injection",2008-10-12,Hakxer,php,webapps,0
-6737,platforms/php/webapps/6737.txt,"LokiCMS 0.3.4 - 'index.php' Arbitrary Check File Exploit",2008-10-12,JosS,php,webapps,0
+6737,platforms/php/webapps/6737.txt,"LokiCMS 0.3.4 - 'index.php' Arbitrary Check File",2008-10-12,JosS,php,webapps,0
6739,platforms/php/webapps/6739.txt,"NewLife Blogger 3.0 - Insecure Cookie Handling / SQL Injection",2008-10-12,Pepelux,php,webapps,0
6740,platforms/php/webapps/6740.txt,"My PHP Indexer 1.0 - 'index.php' Local File Download",2008-10-12,JosS,php,webapps,0
6743,platforms/php/webapps/6743.pl,"LokiCMS 0.3.4 - 'writeconfig()' Remote Command Execution",2008-10-13,girex,php,webapps,0
@@ -20622,7 +20626,7 @@ id,file,description,date,author,platform,type,port
6930,platforms/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 - SQL Injection",2008-11-01,Bl@ckbe@rD,php,webapps,0
6931,platforms/php/webapps/6931.txt,"YourFreeWorld Programs Rating - SQL Injection",2008-11-01,"Hussin X",php,webapps,0
6932,platforms/php/webapps/6932.txt,"AJ Article 1.0 - Authentication Bypass",2008-11-01,Hakxer,php,webapps,0
-6933,platforms/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change Exploit",2008-11-01,StAkeR,php,webapps,0
+6933,platforms/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change",2008-11-01,StAkeR,php,webapps,0
6934,platforms/php/webapps/6934.txt,"Shahrood - Blind SQL Injection",2008-11-01,BazOka-HaCkEr,php,webapps,0
6935,platforms/php/webapps/6935.txt,"YourFreeWorld Downline Builder - 'tr.php' SQL Injection",2008-11-01,"Hussin X",php,webapps,0
6936,platforms/php/webapps/6936.txt,"YourFreeWorld Banner Management - SQL Injection",2008-11-01,"Hussin X",php,webapps,0
@@ -20800,7 +20804,7 @@ id,file,description,date,author,platform,type,port
7136,platforms/php/webapps/7136.txt,"mxCamArchive 2.2 - Bypass Configuration Download",2008-11-17,ahmadbady,php,webapps,0
7137,platforms/asp/webapps/7137.txt,"OpenASP 3.0 - Blind SQL Injection",2008-11-17,StAkeR,asp,webapps,0
7138,platforms/php/webapps/7138.txt,"E-topbiz ADManager 4 - 'group' Blind SQL Injection",2008-11-17,"Hussin X",php,webapps,0
-7140,platforms/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve Exploit",2008-11-17,cOndemned,php,webapps,0
+7140,platforms/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve",2008-11-17,cOndemned,php,webapps,0
7141,platforms/asp/webapps/7141.txt,"Q-Shop 3.0 - Cross-Site Scripting / SQL Injection",2008-11-17,Bl@ckbe@rD,asp,webapps,0
7143,platforms/php/webapps/7143.txt,"PHPfan 3.3.4 - 'init.php' Remote File Inclusion",2008-11-17,ahmadbady,php,webapps,0
7144,platforms/php/webapps/7144.txt,"Jadu Galaxies - 'categoryId' Blind SQL Injection",2008-11-17,ZoRLu,php,webapps,0
@@ -20822,17 +20826,17 @@ id,file,description,date,author,platform,type,port
7165,platforms/php/webapps/7165.pl,"wPortfolio 0.3 - Arbitrary File Upload",2008-11-19,Osirys,php,webapps,0
7166,platforms/php/webapps/7166.txt,"AskPert - Authentication Bypass",2008-11-19,TR-ShaRk,php,webapps,0
7168,platforms/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 - Local File Inclusion",2008-11-20,StAkeR,php,webapps,0
-7170,platforms/php/webapps/7170.php,"wPortfolio 0.3 - Admin Password Changing Exploit",2008-11-20,G4N0K,php,webapps,0
+7170,platforms/php/webapps/7170.php,"wPortfolio 0.3 - Admin Password Changing",2008-11-20,G4N0K,php,webapps,0
7172,platforms/php/webapps/7172.txt,"Natterchat 1.1 - Authentication Bypass",2008-11-20,Bl@ckbe@rD,php,webapps,0
7173,platforms/php/webapps/7173.php,"PHP-Fusion 7.00.1 - 'messages.php' SQL Injection",2008-11-20,irk4z,php,webapps,0
-7174,platforms/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm Exploit",2008-11-20,Mx,php,webapps,0
+7174,platforms/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm",2008-11-20,Mx,php,webapps,0
7175,platforms/php/webapps/7175.txt,"Natterchat 1.12 - Authentication Bypass",2008-11-20,Stack,php,webapps,0
7176,platforms/php/webapps/7176.txt,"ToursManager - 'tourview.php' Blind SQL Injection",2008-11-20,XaDoS,php,webapps,0
7179,platforms/php/webapps/7179.txt,"Natterchat 1.1 - Remote Authentication Bypass",2008-11-20,Stack,php,webapps,0
7180,platforms/php/webapps/7180.txt,"VCalendar - Remote Database Disclosure",2008-11-20,Swan,php,webapps,0
7182,platforms/php/webapps/7182.txt,"Joomla! Component Thyme 1.0 - SQL Injection",2008-11-21,"Ded MustD!e",php,webapps,0
7184,platforms/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 - 'product' SQL Injection",2008-11-22,NoGe,php,webapps,0
-7185,platforms/php/webapps/7185.php,"Discuz! - Remote Reset User Password Exploit",2008-11-22,80vul,php,webapps,0
+7185,platforms/php/webapps/7185.php,"Discuz! - Remote Reset User Password",2008-11-22,80vul,php,webapps,0
7186,platforms/php/webapps/7186.txt,"Vlog System 1.1 - SQL Injection",2008-11-22,Mr.SQL,php,webapps,0
7188,platforms/php/webapps/7188.txt,"getaphpsite Real Estate - Arbitrary File Upload",2008-11-22,ZoRLu,php,webapps,0
7189,platforms/php/webapps/7189.txt,"getaphpsite Auto Dealers - Arbitrary File Upload",2008-11-22,ZoRLu,php,webapps,0
@@ -20897,7 +20901,7 @@ id,file,description,date,author,platform,type,port
7261,platforms/php/webapps/7261.txt,"Basic-CMS - Blind SQL Injection",2008-11-28,"CWH Underground",php,webapps,0
7263,platforms/php/webapps/7263.txt,"Booking Centre 2.01 - Authentication Bypass",2008-11-28,MrDoug,php,webapps,0
7265,platforms/php/webapps/7265.txt,"Web Calendar System 3.40 - Cross-Site Scripting / SQL Injection",2008-11-28,Bl@ckbe@rD,php,webapps,0
-7266,platforms/php/webapps/7266.pl,"All Club CMS 0.0.2 - Remote Database Configuration Retrieve Exploit",2008-11-28,StAkeR,php,webapps,0
+7266,platforms/php/webapps/7266.pl,"All Club CMS 0.0.2 - Remote Database Configuration Retrieve",2008-11-28,StAkeR,php,webapps,0
7267,platforms/php/webapps/7267.txt,"SailPlanner 0.3a - Authentication Bypass",2008-11-28,JIKO,php,webapps,0
7268,platforms/php/webapps/7268.txt,"Bluo CMS 1.2 - Blind SQL Injection",2008-11-28,The_5p3ctrum,php,webapps,0
7269,platforms/php/webapps/7269.pl,"CMS little 0.0.1 - 'term' SQL Injection",2008-11-28,"CWH Underground",php,webapps,0
@@ -20921,7 +20925,7 @@ id,file,description,date,author,platform,type,port
7288,platforms/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection",2008-11-29,R3d-D3V!L,asp,webapps,0
7289,platforms/php/webapps/7289.txt,"Active Price Comparison 4 - 'ProductID' Blind SQL Injection",2008-11-30,R3d-D3V!L,php,webapps,0
7290,platforms/php/webapps/7290.txt,"Active Bids 3.5 - 'itemID' Blind SQL Injection",2008-11-29,Stack,php,webapps,0
-7291,platforms/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password Exploit",2008-11-29,"CWH Underground",php,webapps,0
+7291,platforms/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password",2008-11-29,"CWH Underground",php,webapps,0
7292,platforms/asp/webapps/7292.txt,"ASPThai.Net Forum 8.5 - Remote Database Disclosure",2008-11-29,"CWH Underground",asp,webapps,0
7293,platforms/asp/webapps/7293.txt,"Active Web Helpdesk 2 - Authentication Bypass",2008-11-29,Cyber-Zone,asp,webapps,0
7294,platforms/php/webapps/7294.pl,"Lito Lite CMS - 'cid' SQL Injection",2008-11-29,"CWH Underground",php,webapps,0
@@ -20978,9 +20982,9 @@ id,file,description,date,author,platform,type,port
7360,platforms/asp/webapps/7360.txt,"ASP AutoDealer - Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0
7361,platforms/asp/webapps/7361.txt,"ASP PORTAL - Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps,0
7363,platforms/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - '_language' Local File Inclusion",2008-12-06,dun,php,webapps,0
-7364,platforms/php/webapps/7364.php,"IPNPro3 < 1.44 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0
-7365,platforms/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0
-7366,platforms/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing Exploit",2008-12-07,G4N0K,php,webapps,0
+7364,platforms/php/webapps/7364.php,"IPNPro3 < 1.44 - Admin Password Changing",2008-12-07,G4N0K,php,webapps,0
+7365,platforms/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing",2008-12-07,G4N0K,php,webapps,0
+7366,platforms/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing",2008-12-07,G4N0K,php,webapps,0
7367,platforms/php/webapps/7367.php,"PayPal eStore - Admin Password Change",2008-12-07,G4N0K,php,webapps,0
7368,platforms/php/webapps/7368.txt,"Product Sale Framework 0.1b - SQL Injection",2008-12-07,b3hz4d,php,webapps,0
7369,platforms/php/webapps/7369.pl,"w3blabor CMS 3.0.5 - Arbitrary File Upload / Local File Inclusion",2008-12-07,DNX,php,webapps,0
@@ -21037,7 +21041,7 @@ id,file,description,date,author,platform,type,port
7430,platforms/php/webapps/7430.txt,"SUMON 0.7.0 - Command Execution",2008-12-12,dun,php,webapps,0
7432,platforms/php/webapps/7432.txt,"Xpoze 4.10 - 'menu' Blind SQL Injection",2008-12-12,XaDoS,php,webapps,0
7433,platforms/php/webapps/7433.txt,"Social Groupie - 'id' SQL Injection",2008-12-12,InjEctOr5,php,webapps,0
-7434,platforms/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve Exploit",2008-12-12,StAkeR,php,webapps,0
+7434,platforms/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve",2008-12-12,StAkeR,php,webapps,0
7435,platforms/php/webapps/7435.txt,"Social Groupie - 'create_album.php' Arbitrary File Upload",2008-12-12,InjEctOr5,php,webapps,0
7436,platforms/asp/webapps/7436.txt,"the net guys aspired2blog - SQL Injection / File Disclosure",2008-12-12,Pouya_Server,asp,webapps,0
7437,platforms/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,php,webapps,0
@@ -21060,7 +21064,7 @@ id,file,description,date,author,platform,type,port
7457,platforms/php/webapps/7457.txt,"AvailScript Classmate Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,php,webapps,0
7458,platforms/php/webapps/7458.txt,"Mediatheka 4.2 - 'lang' Local File Inclusion",2008-12-14,Osirys,php,webapps,0
7459,platforms/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,php,webapps,0
-7461,platforms/php/webapps/7461.txt,"Flatnux - html/JavaScript Injection Cookie Grabber Exploit",2008-12-14,gmda,php,webapps,0
+7461,platforms/php/webapps/7461.txt,"Flatnux - html/JavaScript Injection Cookie Grabber",2008-12-14,gmda,php,webapps,0
7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps,0
7463,platforms/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,php,webapps,0
7464,platforms/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps,0
@@ -21073,7 +21077,7 @@ id,file,description,date,author,platform,type,port
7472,platforms/asp/webapps/7472.txt,"CodeAvalanche RateMySite - Database Disclosure",2008-12-15,Pouya_Server,asp,webapps,0
7473,platforms/php/webapps/7473.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - 'token' Privilege Escalation",2008-12-15,s4avrd0w,php,webapps,0
7474,platforms/php/webapps/7474.txt,"FLDS 1.2a - 'lpro.php' SQL Injection",2008-12-15,nuclear,php,webapps,0
-7475,platforms/php/webapps/7475.txt,"BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber Exploit",2008-12-15,SirGod,php,webapps,0
+7475,platforms/php/webapps/7475.txt,"BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber",2008-12-15,SirGod,php,webapps,0
7476,platforms/php/webapps/7476.txt,"Mediatheka 4.2 - Blind SQL Injection",2008-12-15,StAkeR,php,webapps,0
7478,platforms/php/webapps/7478.txt,"The Rat CMS Alpha 2 - Authentication Bypass",2008-12-15,x0r,php,webapps,0
7479,platforms/php/webapps/7479.txt,"XOOPS Module Amevents - SQL Injection",2008-12-15,nétRoot,php,webapps,0
@@ -21253,7 +21257,7 @@ id,file,description,date,author,platform,type,port
7733,platforms/php/webapps/7733.txt,"Photobase 1.2 - 'Language' Local File Inclusion",2009-01-11,Osirys,php,webapps,0
7734,platforms/php/webapps/7734.txt,"Joomla! Component Portfol 1.2 - 'vcatid' SQL Injection",2009-01-12,H!tm@N,php,webapps,0
7735,platforms/php/webapps/7735.pl,"Simple Machines Forum (SMF) 1.0.13/1.1.5 - 'Destroyer 0.1' Password Reset Security Bypass",2009-01-12,Xianur0,php,webapps,0
-7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0
+7736,platforms/asp/webapps/7736.html,"Comersus Shopping Cart 6.0 - Remote User Pass",2009-01-12,ajann,asp,webapps,0
7738,platforms/php/webapps/7738.txt,"WordPress Plugin WP-Forum 1.7.8 - SQL Injection",2009-01-12,seomafia,php,webapps,0
7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Arbitrary File Upload",2009-01-12,ahmadbady,php,webapps,0
7741,platforms/asp/webapps/7741.txt,"dMx READ - Remote Database Disclosure",2009-01-12,Cyber-Zone,asp,webapps,0
@@ -21311,7 +21315,7 @@ id,file,description,date,author,platform,type,port
7817,platforms/php/webapps/7817.txt,"Click&Email - Authentication Bypass",2009-01-18,SuB-ZeRo,php,webapps,0
7818,platforms/php/webapps/7818.txt,"SCMS 1 - Local File Inclusion",2009-01-18,ahmadbady,php,webapps,0
7819,platforms/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,php,webapps,0
-7820,platforms/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change Exploit",2009-01-19,Osirys,php,webapps,0
+7820,platforms/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change",2009-01-19,Osirys,php,webapps,0
7821,platforms/php/webapps/7821.pl,"Fhimage 1.2.1 - Remote Command Execution (mq = off)",2009-01-19,Osirys,php,webapps,0
7824,platforms/php/webapps/7824.pl,"Joomla! Component com_pccookbook - 'recipe_id' Blind SQL Injection",2009-01-19,InjEctOr5,php,webapps,0
7828,platforms/php/webapps/7828.txt,"Joomla! Component com_news - SQL Injection",2009-01-19,snakespc,php,webapps,0
@@ -21321,7 +21325,7 @@ id,file,description,date,author,platform,type,port
7832,platforms/php/webapps/7832.txt,"phpads 2.0 - Multiple Vulnerabilities",2009-01-19,"Danny Moules",php,webapps,0
7833,platforms/php/webapps/7833.php,"Joomla! Component com_waticketsystem - Blind SQL Injection",2009-01-19,InjEctOr5,php,webapps,0
7834,platforms/php/webapps/7834.txt,"Ninja Blog 4.8 - Cross-Site Request Forgery/HTML Injection",2009-01-19,"Danny Moules",php,webapps,0
-7835,platforms/php/webapps/7835.htm,"Max.Blog 1.0.6 - Arbitrary Delete Post Exploit",2009-01-20,SirGod,php,webapps,0
+7835,platforms/php/webapps/7835.html,"Max.Blog 1.0.6 - Arbitrary Delete Post",2009-01-20,SirGod,php,webapps,0
7836,platforms/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - 'id' SQL Injection",2009-01-20,snakespc,php,webapps,0
7837,platforms/php/webapps/7837.pl,"LinPHA Photo Gallery 2.0 - Remote Command Execution",2009-01-20,Osirys,php,webapps,0
7838,platforms/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 - Local File Inclusion",2009-01-20,Stack,php,webapps,0
@@ -21405,7 +21409,7 @@ id,file,description,date,author,platform,type,port
7967,platforms/php/webapps/7967.pl,"TxtBlog 1.0 Alpha - Remote Command Execution",2009-02-03,Osirys,php,webapps,0
7968,platforms/php/webapps/7968.php,"DreamPics Photo/Video Gallery - Blind SQL Injection",2009-02-03,"Mehmet Ince",php,webapps,0
7969,platforms/php/webapps/7969.txt,"Flatnux 2009-01-27 - Remote File Inclusion",2009-02-03,"Alfons Luja",php,webapps,0
-7972,platforms/php/webapps/7972.py,"OpenFiler 2.3 - (Authentication Bypass) Remote Password Change Exploit",2009-02-03,nonroot,php,webapps,0
+7972,platforms/php/webapps/7972.py,"OpenFiler 2.3 - (Authentication Bypass) Remote Password Change",2009-02-03,nonroot,php,webapps,0
7976,platforms/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusions",2009-02-04,fuzion,php,webapps,0
7977,platforms/php/webapps/7977.txt,"Syntax Desktop 2.7 - 'synTarget' Local File Inclusion",2009-02-04,ahmadbady,php,webapps,0
7978,platforms/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,php,webapps,0
@@ -21419,7 +21423,7 @@ id,file,description,date,author,platform,type,port
7992,platforms/php/webapps/7992.txt,"ClearBudget 0.6.1 - Insecure Cookie Handling / Local File Inclusion",2009-02-05,SirGod,php,webapps,0
7993,platforms/php/webapps/7993.txt,"Kipper 2.01 - Cross-Site Scripting / Local File Inclusion / File Disclosure",2009-02-05,RoMaNcYxHaCkEr,php,webapps,0
7996,platforms/php/webapps/7996.txt,"ClearBudget 0.6.1 - Insecure Database Disclosure",2009-02-05,Room-Hacker,php,webapps,0
-7997,platforms/php/webapps/7997.htm,"txtBB 1.0 RC3 - HTML/JS Injection / Arbitrary Add Admin Privileges",2009-02-05,cOndemned,php,webapps,0
+7997,platforms/php/webapps/7997.html,"txtBB 1.0 RC3 - HTML/JS Injection / Arbitrary Add Admin Privileges",2009-02-05,cOndemned,php,webapps,0
7998,platforms/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Arbitrary '.PHP' File Upload",2009-02-06,ByALBAYX,php,webapps,0
7999,platforms/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution",2009-02-06,Osirys,php,webapps,0
8000,platforms/php/webapps/8000.txt,"Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,php,webapps,0
@@ -21472,7 +21476,7 @@ id,file,description,date,author,platform,type,port
8061,platforms/php/webapps/8061.pl,"simplePms CMS 0.1.4 - Local File Inclusion / Remote Command Execution",2009-02-16,Osirys,php,webapps,0
8062,platforms/php/webapps/8062.txt,"powermovielist 0.14b - SQL Injection / Cross-Site Scripting",2009-02-16,brain[pillow],php,webapps,0
8063,platforms/php/webapps/8063.txt,"Novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0
-8064,platforms/php/webapps/8064.pl,"MemHT Portal 4.0.1 - Delete All Private Messages Exploit",2009-02-16,StAkeR,php,webapps,0
+8064,platforms/php/webapps/8064.pl,"MemHT Portal 4.0.1 - Delete All Private Messages",2009-02-16,StAkeR,php,webapps,0
8065,platforms/asp/webapps/8065.txt,"SAS Hotel Management System - 'id' SQL Injection",2009-02-16,Darkb0x,asp,webapps,0
8066,platforms/php/webapps/8066.txt,"YACS CMS 8.11 - 'update_trailer.php' Remote File Inclusion",2009-02-16,ahmadbady,php,webapps,0
8068,platforms/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps,0
@@ -21544,7 +21548,7 @@ id,file,description,date,author,platform,type,port
8196,platforms/php/webapps/8196.txt,"WordPress MU < 2.7 - 'HOST' HTTP Header Cross-Site Scripting",2009-03-10,"Juan Galiana Lara",php,webapps,0
8197,platforms/php/webapps/8197.txt,"Joomla! Component Djice Shoutbox 1.0 - Persistent Cross-Site Scripting",2009-03-10,XaDoS,php,webapps,0
8198,platforms/php/webapps/8198.pl,"RoomPHPlanning 1.6 - 'userform.php' Create Admin User",2009-03-10,"Jonathan Salwan",php,webapps,0
-8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 - 'cookie' Add Extension Bypass Exploit",2009-03-11,SP4rT,php,webapps,0
+8202,platforms/php/webapps/8202.html,"Traidnt up 2.0 - 'cookie' Add Extension Bypass",2009-03-11,SP4rT,php,webapps,0
8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 - Cross-Site Scripting / SQL Injection",2009-03-12,XaDoS,php,webapps,0
8207,platforms/php/webapps/8207.txt,"YAP 1.1.1 - 'index.php' Local File Inclusion",2009-03-13,Alkindiii,php,webapps,0
8209,platforms/php/webapps/8209.txt,"Kim Websites 1.0 - Authentication Bypass",2009-03-13,"Virangar Security",php,webapps,0
@@ -21561,7 +21565,7 @@ id,file,description,date,author,platform,type,port
8239,platforms/php/webapps/8239.txt,"Pivot 1.40.6 - Arbitrary File Deletion",2009-03-18,"Alfons Luja",php,webapps,0
8240,platforms/php/webapps/8240.txt,"DeluxeBB 1.3 - 'qorder' SQL Injection",2009-03-18,girex,php,webapps,0
8243,platforms/php/webapps/8243.txt,"Bloginator 1a - Cookie Bypass / SQL Injection",2009-03-19,Fireshot,php,webapps,0
-8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass Exploit)",2009-03-19,Fireshot,php,webapps,0
+8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass )",2009-03-19,Fireshot,php,webapps,0
8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - Authenticated Command Execution",2009-03-19,"Emory University",cgi,webapps,0
8252,platforms/php/webapps/8252.txt,"Pixie CMS - Cross-Site Scripting / SQL Injection",2009-03-20,"Justin Keane",php,webapps,0
8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 - 'UserGallery' Blind SQL Injection",2009-03-23,Invisibility,php,webapps,0
@@ -21668,7 +21672,7 @@ id,file,description,date,author,platform,type,port
8454,platforms/php/webapps/8454.txt,"DNS Tools (PHP Digger) - Remote Command Execution",2009-04-16,SirGod,php,webapps,0
8455,platforms/php/webapps/8455.txt,"CPCommerce 1.2.8 - 'id_document' Blind SQL Injection",2009-04-16,NoGe,php,webapps,0
8457,platforms/php/webapps/8457.txt,"NetHoteles 3.0 - 'ficha.php' SQL Injection",2009-04-16,snakespc,php,webapps,0
-8459,platforms/php/webapps/8459.htm,"eLitius 1.0 - '/manage-admin.php' Arbitrary Add Admin/Change Password Exploit",2009-04-16,"ThE g0bL!N",php,webapps,0
+8459,platforms/php/webapps/8459.html,"eLitius 1.0 - '/manage-admin.php' Arbitrary Add Admin/Change Password",2009-04-16,"ThE g0bL!N",php,webapps,0
8460,platforms/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusions",2009-04-16,JosS,php,webapps,0
8461,platforms/php/webapps/8461.txt,"chCounter 3.1.3 - Authentication Bypass",2009-04-16,tmh,php,webapps,0
8464,platforms/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - Authentication Bypass",2009-04-17,"Salvatore Fresta",php,webapps,0
@@ -21692,7 +21696,7 @@ id,file,description,date,author,platform,type,port
8493,platforms/php/webapps/8493.txt,"fungamez rc1 - Authentication Bypass / Local File Inclusion",2009-04-20,YEnH4ckEr,php,webapps,0
8494,platforms/php/webapps/8494.txt,"TotalCalendar 2.4 - 'inc_dir' Remote File Inclusion",2009-04-20,DarKdewiL,php,webapps,0
8495,platforms/php/webapps/8495.pl,"e107 < 0.7.15 - 'extended_user_fields' Blind SQL Injection",2009-04-20,StAkeR,php,webapps,0
-8496,platforms/php/webapps/8496.htm,"TotalCalendar 2.4 - Remote Password Change Exploit",2009-04-20,"ThE g0bL!N",php,webapps,0
+8496,platforms/php/webapps/8496.html,"TotalCalendar 2.4 - Remote Password Change",2009-04-20,"ThE g0bL!N",php,webapps,0
8497,platforms/php/webapps/8497.txt,"Creasito E-Commerce 1.3.16 - Authentication Bypass",2009-04-20,"Salvatore Fresta",php,webapps,0
8498,platforms/php/webapps/8498.txt,"eLitius 1.0 - Arbitrary Database Backup",2009-04-20,"ThE g0bL!N",php,webapps,0
8499,platforms/php/webapps/8499.php,"Dokeos Lms 1.8.5 - 'whoisonline.php' PHP Code Injection",2009-04-21,EgiX,php,webapps,0
@@ -21712,7 +21716,7 @@ id,file,description,date,author,platform,type,port
8517,platforms/php/webapps/8517.txt,"Joomla! Component rsmonials - Cross-Site Scripting",2009-04-22,jdc,php,webapps,0
8521,platforms/php/webapps/8521.txt,"fowlcms 1.1 - Authentication Bypass / Local File Inclusion / Arbitrary File Upload",2009-04-23,YEnH4ckEr,php,webapps,0
8529,platforms/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 - Insecure Cookie Handling",2009-04-24,ZoRLu,asp,webapps,0
-8530,platforms/asp/webapps/8530.htm,"Absolute Form Processor XE-V 1.5 - Remote Change Password Exploit",2009-04-24,"ThE g0bL!N",asp,webapps,0
+8530,platforms/asp/webapps/8530.html,"Absolute Form Processor XE-V 1.5 - Remote Change Password",2009-04-24,"ThE g0bL!N",asp,webapps,0
8532,platforms/php/webapps/8532.txt,"photo-rigma.biz 30 - SQL Injection / Cross-Site Scripting",2009-04-24,YEnH4ckEr,php,webapps,0
8533,platforms/php/webapps/8533.txt,"Pragyan CMS 2.6.4 - Multiple SQL Injections",2009-04-24,"Salvatore Fresta",php,webapps,0
8538,platforms/php/webapps/8538.txt,"Invision Power Board 3.0.0b5 - Active Cross-Site Scripting / Full Path Disclosure",2009-04-27,brain[pillow],php,webapps,0
@@ -21726,9 +21730,9 @@ id,file,description,date,author,platform,type,port
8550,platforms/php/webapps/8550.txt,"Teraway LinkTracker 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0
8551,platforms/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0
8552,platforms/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps,0
-8553,platforms/php/webapps/8553.htm,"Teraway LinkTracker 1.0 - Remote Password Change Exploit",2009-04-27,"ThE g0bL!N",php,webapps,0
+8553,platforms/php/webapps/8553.html,"Teraway LinkTracker 1.0 - Remote Password Change",2009-04-27,"ThE g0bL!N",php,webapps,0
8555,platforms/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,php,webapps,0
-8557,platforms/php/webapps/8557.htm,"VisionLms 1.0 - 'changePW.php' Remote Password Change Exploit",2009-04-28,Mr.tro0oqy,php,webapps,0
+8557,platforms/php/webapps/8557.html,"VisionLms 1.0 - 'changePW.php' Remote Password Change",2009-04-28,Mr.tro0oqy,php,webapps,0
8558,platforms/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injections",2009-04-28,YEnH4ckEr,php,webapps,0
8559,platforms/php/webapps/8559.c,"webSPELL 4.2.0d (Linux) - Local File Disclosure (C)",2009-04-28,StAkeR,php,webapps,0
8563,platforms/php/webapps/8563.txt,"eLitius 1.0 - 'banner-details.php?id' SQL Injection",2009-04-29,snakespc,php,webapps,0
@@ -21740,7 +21744,7 @@ id,file,description,date,author,platform,type,port
8577,platforms/php/webapps/8577.txt,"Leap CMS 0.1.4 - SQL Injection / Cross-Site Scripting / Arbitrary File Upload",2009-04-30,YEnH4ckEr,php,webapps,0
8585,platforms/php/webapps/8585.txt,"Golabi CMS 1.0.1 - Session Poisoning",2009-05-01,CrazyAngel,php,webapps,0
8586,platforms/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injections",2009-05-01,YEnH4ckEr,php,webapps,0
-8587,platforms/php/webapps/8587.htm,"MiniTwitter 0.2b - Remote User Options Changer Exploit",2009-05-01,YEnH4ckEr,php,webapps,0
+8587,platforms/php/webapps/8587.html,"MiniTwitter 0.2b - Remote User Options Changer",2009-05-01,YEnH4ckEr,php,webapps,0
8593,platforms/php/webapps/8593.txt,"pecio CMS 1.1.5 - 'index.php?language' Local File Inclusion",2009-05-01,SirGod,php,webapps,0
8596,platforms/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b - Remote Database Disclosure",2009-05-04,ZoRLu,asp,webapps,0
8599,platforms/php/webapps/8599.txt,"AGTC MyShop 3.2 - Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,php,webapps,0
@@ -21761,8 +21765,8 @@ id,file,description,date,author,platform,type,port
8627,platforms/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 - Insecure Cookie Handling",2009-05-07,TiGeR-Dz,asp,webapps,0
8635,platforms/php/webapps/8635.txt,"VIDEOSCRIPT.us - Authentication Bypass",2009-05-07,snakespc,php,webapps,0
8636,platforms/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injections",2009-05-07,YEnH4ckEr,php,webapps,0
-8638,platforms/php/webapps/8638.htm,"Simple Customer 1.3 - Arbitrary Change Admin Password",2009-05-07,ahmadbady,php,webapps,0
-8639,platforms/php/webapps/8639.htm,"Job Script 2.0 - Arbitrary Change Admin Password",2009-05-07,TiGeR-Dz,php,webapps,0
+8638,platforms/php/webapps/8638.html,"Simple Customer 1.3 - Arbitrary Change Admin Password",2009-05-07,ahmadbady,php,webapps,0
+8639,platforms/php/webapps/8639.html,"Job Script 2.0 - Arbitrary Change Admin Password",2009-05-07,TiGeR-Dz,php,webapps,0
8642,platforms/php/webapps/8642.txt,"The Recipe Script 5 - Authentication Bypass / Database Backup",2009-05-08,TiGeR-Dz,php,webapps,0
8643,platforms/php/webapps/8643.txt,"Realty Web-Base 1.0 - Authentication Bypass",2009-05-08,"ThE g0bL!N",php,webapps,0
8645,platforms/php/webapps/8645.txt,"Luxbum 0.5.5/stable - Authentication Bypass",2009-05-08,knxone,php,webapps,0
@@ -21779,7 +21783,7 @@ id,file,description,date,author,platform,type,port
8667,platforms/php/webapps/8667.txt,"TinyButStrong 3.4.0 - 'script' Local File Disclosure",2009-05-13,ahmadbady,php,webapps,0
8668,platforms/php/webapps/8668.txt,"Password Protector SD 1.3.1 - Insecure Cookie Handling",2009-05-13,Mr.tro0oqy,php,webapps,0
8671,platforms/php/webapps/8671.pl,"Family Connections CMS 1.9 - SQL Injection",2009-05-13,YEnH4ckEr,php,webapps,0
-8672,platforms/php/webapps/8672.php,"MaxCMS 2.0 - 'm_username' Arbitrary Create Admin Exploit",2009-05-13,Securitylab.ir,php,webapps,0
+8672,platforms/php/webapps/8672.php,"MaxCMS 2.0 - 'm_username' Arbitrary Create Admin",2009-05-13,Securitylab.ir,php,webapps,0
8674,platforms/php/webapps/8674.txt,"Mlffat 2.1 - Cookie Authentication Bypass",2009-05-13,Qabandi,php,webapps,0
8675,platforms/php/webapps/8675.txt,"Ascad Networks 5 - Products Insecure Cookie Handling",2009-05-14,G4N0K,php,webapps,0
8676,platforms/php/webapps/8676.txt,"My Game Script 2.0 - Authentication Bypass",2009-05-14,"ThE g0bL!N",php,webapps,0
@@ -21795,7 +21799,7 @@ id,file,description,date,author,platform,type,port
8688,platforms/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps,0
8689,platforms/php/webapps/8689.txt,"2DayBiz Business Community Script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps,0
8690,platforms/php/webapps/8690.txt,"Easy Scripts Answer and Question Script - Multiple Vulnerabilities",2009-05-14,InjEctOr5,php,webapps,0
-8691,platforms/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass Exploit",2009-05-14,TiGeR-Dz,php,webapps,0
+8691,platforms/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass",2009-05-14,TiGeR-Dz,php,webapps,0
8692,platforms/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",php,webapps,0
8694,platforms/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",php,webapps,0
8697,platforms/php/webapps/8697.txt,"Joomla! Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,php,webapps,0
@@ -21819,18 +21823,18 @@ id,file,description,date,author,platform,type,port
8725,platforms/php/webapps/8725.php,"Jieqi CMS 1.5 - Remote Code Execution",2009-05-18,Securitylab.ir,php,webapps,0
8726,platforms/asp/webapps/8726.txt,"MaxCMS 2.0 - '/inc/ajax.asp' SQL Injection",2009-05-18,Securitylab.ir,asp,webapps,0
8727,platforms/php/webapps/8727.txt,"DGNews 3.0 Beta - 'id' SQL Injection",2009-05-18,Cyber-Zone,php,webapps,0
-8728,platforms/php/webapps/8728.htm,"PHP Article Publisher - Remote Change Admin Password",2009-05-18,ahmadbady,php,webapps,0
+8728,platforms/php/webapps/8728.html,"PHP Article Publisher - Remote Change Admin Password",2009-05-18,ahmadbady,php,webapps,0
8730,platforms/php/webapps/8730.txt,"VidShare Pro - Arbitrary File Upload",2009-05-19,InjEctOr5,php,webapps,0
8731,platforms/php/webapps/8731.php,"Joomla! Component com_gsticketsystem - 'catid' Blind SQL Injection",2009-05-19,InjEctOr5,php,webapps,0
8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure",2009-05-19,Securitylab.ir,asp,webapps,0
8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 - Insecure Cookie Handling",2009-05-19,Mr.tro0oqy,php,webapps,0
-8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery 1.4.22 - Remote Exploit",2009-05-19,girex,php,webapps,0
+8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery 1.4.22 - Remote",2009-05-19,girex,php,webapps,0
8737,platforms/php/webapps/8737.txt,"vidshare pro - SQL Injection / Cross-Site Scripting",2009-05-19,snakespc,php,webapps,0
8738,platforms/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b - Multiple SQL Injections",2009-05-19,YEnH4ckEr,php,webapps,0
8739,platforms/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling",2009-05-19,YEnH4ckEr,php,webapps,0
8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - Blind SQL Injection",2009-05-19,YEnH4ckEr,php,webapps,0
8741,platforms/php/webapps/8741.txt,"DM FileManager 3.9.2 - Authentication Bypass",2009-05-19,snakespc,php,webapps,0
-8743,platforms/php/webapps/8743.txt,"Joomla! Component Casino 0.3.1 - Multiple SQL Injections Exploits",2009-05-20,ByALBAYX,php,webapps,0
+8743,platforms/php/webapps/8743.txt,"Joomla! Component Casino 0.3.1 - Multiple SQL Injections s",2009-05-20,ByALBAYX,php,webapps,0
8744,platforms/php/webapps/8744.txt,"Exjune Officer Message System 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0
8745,platforms/php/webapps/8745.txt,"Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting",2009-05-20,ByALBAYX,php,webapps,0
8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection",2009-05-20,"ThE g0bL!N",php,webapps,0
@@ -21849,9 +21853,9 @@ id,file,description,date,author,platform,type,port
8764,platforms/php/webapps/8764.txt,"ZaoCMS - 'download.php' Remote File Disclosure",2009-05-21,"ThE g0bL!N",php,webapps,0
8766,platforms/php/webapps/8766.txt,"Tutorial Share 3.5.0 - Insecure Cookie Handling",2009-05-22,Evil-Cod3r,php,webapps,0
8769,platforms/php/webapps/8769.txt,"ZaoCMS - 'user_id' SQL Injection",2009-05-22,Qabandi,php,webapps,0
-8771,platforms/php/webapps/8771.htm,"ZaoCMS - 'user_updated.php' Remote Change Password Exploit",2009-05-22,"ThE g0bL!N",php,webapps,0
+8771,platforms/php/webapps/8771.html,"ZaoCMS - 'user_updated.php' Remote Change Password",2009-05-22,"ThE g0bL!N",php,webapps,0
8773,platforms/php/webapps/8773.txt,"ZaoCMS (PhpCommander) - Arbitrary File Upload",2009-05-22,Qabandi,php,webapps,0
-8774,platforms/php/webapps/8774.htm,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password",2009-05-22,G4N0K,php,webapps,0
+8774,platforms/php/webapps/8774.html,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password",2009-05-22,G4N0K,php,webapps,0
8775,platforms/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 - Change Admin Password",2009-05-22,G4N0K,php,webapps,0
8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0
8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta - SQL Injection / Cross-Site Scripting",2009-05-26,YEnH4ckEr,php,webapps,0
@@ -21865,16 +21869,16 @@ id,file,description,date,author,platform,type,port
8791,platforms/php/webapps/8791.txt,"WordPress Plugin Lytebox - 'wp-lytebox' Local File Inclusion",2009-05-26,TurkGuvenligi,php,webapps,0
8792,platforms/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion",2009-05-26,asL-Sabia,php,webapps,0
8793,platforms/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script - (Authentication Bypass) Multiple Remote Vulnerabilities",2009-05-26,"sniper code",php,webapps,0
-8795,platforms/php/webapps/8795.htm,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",php,webapps,0
-8796,platforms/php/webapps/8796.htm,"Gallarific - 'user.php' Arbirary Change Admin Information Exploit",2009-05-26,TiGeR-Dz,php,webapps,0
+8795,platforms/php/webapps/8795.html,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",php,webapps,0
+8796,platforms/php/webapps/8796.html,"Gallarific - 'user.php' Arbirary Change Admin Information",2009-05-26,TiGeR-Dz,php,webapps,0
8797,platforms/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps,0
8801,platforms/php/webapps/8801.txt,"Joomla! Component com_rsgallery2 1.14.x/2.x - Remote Backdoor",2009-05-26,"Jan Van Niekerk",php,webapps,0
8802,platforms/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injections",2009-05-26,cOndemned,php,webapps,0
8803,platforms/php/webapps/8803.txt,"MyForum 1.3 - Authentication Bypass",2009-05-26,"ThE g0bL!N",php,webapps,0
8805,platforms/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Configuration File Disclosure",2009-05-26,DarkbiteX,php,webapps,0
-8807,platforms/php/webapps/8807.htm,"ShaadiClone 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,php,webapps,0
+8807,platforms/php/webapps/8807.html,"ShaadiClone 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,php,webapps,0
8808,platforms/php/webapps/8808.txt,"phpBugTracker 1.0.3 - Authentication Bypass",2009-05-26,ByALBAYX,php,webapps,0
-8809,platforms/php/webapps/8809.htm,"ZeeCareers 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,php,webapps,0
+8809,platforms/php/webapps/8809.html,"ZeeCareers 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,php,webapps,0
8810,platforms/php/webapps/8810.txt,"WebMember 1.0 - 'formID' SQL Injection",2009-05-26,KIM,php,webapps,0
8811,platforms/php/webapps/8811.txt,"Joomla! Component Com_Agora 3.0.0 RC1 - Arbitrary File Upload",2009-05-26,ByALBAYX,php,webapps,0
8812,platforms/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Temporary/Remote File Inclusion",2009-05-26,Nine:Situations:Group,php,webapps,0
@@ -21900,7 +21904,7 @@ id,file,description,date,author,platform,type,port
8839,platforms/php/webapps/8839.txt,"Open-school 1.0 - 'id' SQL Injection",2009-06-01,OzX,php,webapps,0
8840,platforms/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 - 'tid' Blind SQL Injection",2009-06-01,OzX,php,webapps,0
8841,platforms/php/webapps/8841.txt,"unclassified NewsBoard 1.6.4 - Multiple Vulnerabilities",2009-06-01,girex,php,webapps,0
-8843,platforms/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 - Credentials Changer SQL Exploit",2009-06-01,YEnH4ckEr,php,webapps,0
+8843,platforms/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 - Credentials Changer SQL",2009-06-01,YEnH4ckEr,php,webapps,0
8844,platforms/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 - Multiple SQL Injections",2009-06-01,YEnH4ckEr,php,webapps,0
8847,platforms/php/webapps/8847.txt,"Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection",2009-06-01,"Chip d3 bi0s",php,webapps,0
8848,platforms/php/webapps/8848.txt,"ecsportal rel 6.5 - 'article_view_photo.php?id' SQL Injection",2009-06-01,taRentReXx,php,webapps,0
@@ -21926,10 +21930,10 @@ id,file,description,date,author,platform,type,port
8871,platforms/php/webapps/8871.txt,"Movie PHP Script 2.0 - 'init.php?anticode' Code Execution",2009-06-03,SirGod,php,webapps,0
8872,platforms/php/webapps/8872.txt,"Joomla! Component com_mosres - Multiple SQL Injections",2009-06-03,"Chip d3 bi0s",php,webapps,0
8874,platforms/php/webapps/8874.txt,"SuperCali PHP Event Calendar - Arbitrary Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0
-8876,platforms/php/webapps/8876.htm,"Web Directory PRO - 'Admins.php' Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0
+8876,platforms/php/webapps/8876.html,"Web Directory PRO - 'Admins.php' Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0
8877,platforms/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup",2009-06-04,ZoRLu,php,webapps,0
8878,platforms/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,php,webapps,0
-8879,platforms/php/webapps/8879.htm,"Host Directory PRO 2.1.0 - Remote Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0
+8879,platforms/php/webapps/8879.html,"Host Directory PRO 2.1.0 - Remote Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps,0
8882,platforms/php/webapps/8882.txt,"Pixelactivo 3.0 - 'idx' SQL Injection",2009-06-05,snakespc,php,webapps,0
8883,platforms/php/webapps/8883.txt,"Pixelactivo 3.0 - Authentication Bypass",2009-06-05,"ThE g0bL!N",php,webapps,0
8884,platforms/php/webapps/8884.txt,"Kjtechforce mailman b1 - Delete Row 'code' SQL Injection",2009-06-05,YEnH4ckEr,php,webapps,0
@@ -21945,7 +21949,7 @@ id,file,description,date,author,platform,type,port
8898,platforms/php/webapps/8898.txt,"Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion",2009-06-08,"Chip d3 bi0s",php,webapps,0
8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 - 'source_class' SQL Injection",2009-06-08,snakespc,php,webapps,0
8901,platforms/php/webapps/8901.txt,"virtue news - SQL Injection / Cross-Site Scripting",2009-06-08,snakespc,php,webapps,0
-8902,platforms/php/webapps/8902.htm,"Grestul 1.2 - Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0
+8902,platforms/php/webapps/8902.html,"Grestul 1.2 - Remote Add Administrator Account",2009-06-08,"ThE g0bL!N",php,webapps,0
8903,platforms/php/webapps/8903.txt,"DM FileManager 3.9.2 - Insecure Cookie Handling",2009-06-08,"ThE g0bL!N",php,webapps,0
8904,platforms/php/webapps/8904.txt,"Automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0
8905,platforms/php/webapps/8905.txt,"Joomla! Component com_portafolio - 'cid' SQL Injection",2009-06-08,"Chip d3 bi0s",php,webapps,0
@@ -21988,7 +21992,7 @@ id,file,description,date,author,platform,type,port
8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 - 'index.php?u' Local File Inclusion",2009-06-15,SirGod,php,webapps,0
8953,platforms/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0
8954,platforms/php/webapps/8954.txt,"adaptweb 0.9.2 - Local File Inclusion / SQL Injection",2009-06-15,SirGod,php,webapps,0
-8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 - Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0
+8956,platforms/php/webapps/8956.html,"Evernew Free Joke Script 1.2 - Remote Change Password",2009-06-15,Hakxer,php,webapps,0
8958,platforms/php/webapps/8958.txt,"TorrentTrader Classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps,0
8959,platforms/php/webapps/8959.pl,"Joomla! Component com_iJoomla_rss - Blind SQL Injection",2009-06-15,"Mehmet Ince",php,webapps,0
8961,platforms/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - 'id' SQL Injection",2009-06-15,Kacper,php,webapps,0
@@ -22008,7 +22012,7 @@ id,file,description,date,author,platform,type,port
8987,platforms/cgi/webapps/8987.txt,"MIDAS 1.43 - (Authentication Bypass) Insecure Cookie Handling",2009-06-22,HxH,cgi,webapps,0
8988,platforms/php/webapps/8988.txt,"pc4 Uploader 10.0 - Remote File Disclosure",2009-06-22,Qabandi,php,webapps,0
8990,platforms/php/webapps/8990.txt,"phpDatingClub 3.7 - SQL Injection / Cross-Site Scripting Injection",2009-06-22,"ThE g0bL!N",php,webapps,0
-8992,platforms/php/webapps/8992.php,"phpMyAdmin - pmaPWN! Code Injection Remote Code Execution Scanner & Exploit Tool",2009-06-22,"Hacking Expose!",php,webapps,0
+8992,platforms/php/webapps/8992.php,"phpMyAdmin - 'pmaPWN!' Code Injection / Remote Code Execution",2009-06-22,"Hacking Expose!",php,webapps,0
8993,platforms/php/webapps/8993.txt,"elgg - Cross-Site Scripting / Cross-Site Request Forgery / Change Password",2009-06-22,lorddemon,php,webapps,0
8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x - Insecure Cookie",2009-06-22,TiGeR-Dz,php,webapps,0
8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusions",2009-06-22,CraCkEr,php,webapps,0
@@ -22061,7 +22065,7 @@ id,file,description,date,author,platform,type,port
9056,platforms/php/webapps/9056.txt,"MDPro Module CWGuestBook 2.1 - SQL Injection",2009-06-30,Dante90,php,webapps,0
9057,platforms/php/webapps/9057.txt,"tsep 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps,0
9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us 1.0.1 - Blind SQL Injection",2009-06-30,Dante90,php,webapps,0
-9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 - Arbitrary Administrator Account",2009-06-30,"ThE g0bL!N",php,webapps,0
+9059,platforms/php/webapps/9059.html,"Messages Library 2.0 - Arbitrary Administrator Account",2009-06-30,"ThE g0bL!N",php,webapps,0
9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message",2009-07-01,Stack,php,webapps,0
9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 - Insecure Cookie Handling",2009-07-01,Stack,php,webapps,0
9068,platforms/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0
@@ -22113,10 +22117,10 @@ id,file,description,date,author,platform,type,port
9154,platforms/php/webapps/9154.js,"ZenPhoto 1.2.5 - Completely Blind SQL Injection",2009-07-15,petros,php,webapps,0
9155,platforms/php/webapps/9155.txt,"PHPGenealogy 2.0 - 'DataDirectory' Remote File Inclusion",2009-07-15,"Khashayar Fereidani",php,webapps,0
9156,platforms/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion",2009-07-15,"Khashayar Fereidani",php,webapps,0
-9159,platforms/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin Exploit",2009-07-15,Qabandi,php,webapps,0
+9159,platforms/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin",2009-07-15,Qabandi,php,webapps,0
9161,platforms/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps,0
9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 - 'profile.php' SQL Injection",2009-07-15,Arka69,php,webapps,0
-9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 - 'install.php' Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0
+9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 - 'install.php' Remote Change Password",2009-07-16,TiGeR-Dz,php,webapps,0
9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 - Authentication Bypass",2009-07-16,ka0x,php,webapps,0
9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (Cross-Site Request Forgery)",2009-07-16,petros,php,webapps,0
9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 - 'results.php?Cat_ID' SQL Injection",2009-07-16,C0D3R-Dz,php,webapps,0
@@ -22264,7 +22268,7 @@ id,file,description,date,author,platform,type,port
9421,platforms/php/webapps/9421.txt,"Gallarific 1.1 - '/gallery.php' Arbitrary Delete/Edit Category",2009-08-12,"ilker Kandemir",php,webapps,0
9424,platforms/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injections",2009-08-12,"Sense of Security",php,webapps,0
9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / Remote Code Execution",2009-08-12,IHTeam,php,webapps,0
-9430,platforms/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup Exploit",2009-08-13,Ams,php,webapps,0
+9430,platforms/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup",2009-08-13,Ams,php,webapps,0
9431,platforms/php/webapps/9431.txt,"WordPress Plugin WP-Syntax 0.9.1 - Remote Command Execution",2009-08-27,Raz0r,php,webapps,0
9433,platforms/php/webapps/9433.txt,"Gazelle CMS 1.0 - Arbitrary File Upload",2009-08-13,RoMaNcYxHaCkEr,php,webapps,0
9434,platforms/php/webapps/9434.txt,"tgs CMS 0.x - Cross-Site Scripting / SQL Injection / File Disclosure",2009-08-13,[]ViZiOn,php,webapps,0
@@ -22605,7 +22609,7 @@ id,file,description,date,author,platform,type,port
10331,platforms/windows/webapps/10331.txt,"iWeb HTTP Server - Directory Traversal",2009-12-06,mr_me,windows,webapps,0
10337,platforms/php/webapps/10337.txt,"Chipmunk NewsLetter - Persistent Cross-Site Scripting",2009-12-07,mr_me,php,webapps,0
10341,platforms/php/webapps/10341.txt,"SiSplet CMS 2008-01-24 - Multiple Remote File Inclusions",2009-12-07,cr4wl3r,php,webapps,0
-10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 - Exploit",2009-12-07,Global-Evolution,hardware,webapps,0
+10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 -",2009-12-07,Global-Evolution,hardware,webapps,0
10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-Commerce Group - SQL Injection",2009-12-08,"Dr.0rYX & Cr3W-DZ",php,webapps,0
10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-12-07,"Amol Naik",php,webapps,0
10354,platforms/php/webapps/10354.txt,"Viscacha 0.8 Gold - Persistent Cross-Site Scripting",2009-12-08,mr_me,php,webapps,0
@@ -22743,7 +22747,7 @@ id,file,description,date,author,platform,type,port
10549,platforms/php/webapps/10549.txt,"Joomla! Component Event Manager - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0
10550,platforms/php/webapps/10550.txt,"Joomla! Component City Portal - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps,0
10552,platforms/php/webapps/10552.txt,"FestOs 2.2.1 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,php,webapps,0
-10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Exploit",2009-12-19,Global-Evolution,php,webapps,0
+10555,platforms/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 -",2009-12-19,Global-Evolution,php,webapps,0
10558,platforms/asp/webapps/10558.txt,"Toast Forums 1.8 - Database Disclosure",2009-12-19,ViRuSMaN,asp,webapps,0
10560,platforms/php/webapps/10560.txt,"Lizard Cart - Multiple SQL Injections",2009-12-19,cr4wl3r,php,webapps,0
10561,platforms/php/webapps/10561.txt,"CFAGCMS - SQL Injection",2009-12-19,cr4wl3r,php,webapps,0
@@ -22784,12 +22788,12 @@ id,file,description,date,author,platform,type,port
10612,platforms/php/webapps/10612.txt,"Add An Ad Script - Arbitrary File Upload",2009-12-23,MR.Z,php,webapps,0
10614,platforms/php/webapps/10614.txt,"35mm Slide Gallery - Directory Traversal",2009-12-23,Mr.tro0oqy,php,webapps,0
10615,platforms/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 - 'id_catg' SQL Injection",2009-12-23,"Hussin X",php,webapps,0
-10621,platforms/php/webapps/10621.txt,"XP Book 3.0 - login Admin Exploit",2009-12-23,"wlhaan hacker",php,webapps,0
+10621,platforms/php/webapps/10621.txt,"XP Book 3.0 - login Admin",2009-12-23,"wlhaan hacker",php,webapps,0
10624,platforms/php/webapps/10624.txt,"Joomla! Component com_carman - Cross-Site Scripting",2009-12-24,FL0RiX,php,webapps,0
10625,platforms/php/webapps/10625.txt,"Joomla! Component com_jeemaarticlecollection - SQL Injection",2009-12-24,FL0RiX,php,webapps,0
-10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login Exploit",2009-12-24,Sora,php,webapps,0
+10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login",2009-12-24,Sora,php,webapps,0
10629,platforms/php/webapps/10629.txt,"Traidnt Gallery - Arbitrary Add Admin",2009-12-24,wlhaan-hacker,php,webapps,0
-10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login Exploit",2009-12-24,Sora,multiple,webapps,0
+10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login",2009-12-24,Sora,multiple,webapps,0
10632,platforms/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection",2009-12-24,molli,php,webapps,0
10633,platforms/php/webapps/10633.txt,"Pragyan CMS 2.6.4 - 'search.php' Remote File Inclusion",2009-12-24,Mr.SeCreT,php,webapps,0
10637,platforms/asp/webapps/10637.txt,"Web Wiz NewsPad - Database Disclosure",2009-12-24,ViRuSMaN,asp,webapps,0
@@ -22799,7 +22803,7 @@ id,file,description,date,author,platform,type,port
10645,platforms/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps,0
10647,platforms/php/webapps/10647.txt,"VideoIsland - Arbitrary File Upload",2009-12-24,RENO,php,webapps,0
10648,platforms/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,php,webapps,0
-10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter - 'sndConverter.ocx' ActiveX Insecure Method Exploit",2009-12-25,"ThE g0bL!N",windows,webapps,0
+10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter - 'sndConverter.ocx' ActiveX Insecure Method",2009-12-25,"ThE g0bL!N",windows,webapps,0
10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 - Remote File Inclusion",2009-12-25,indoushka,php,webapps,0
10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0
10654,platforms/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0
@@ -22808,8 +22812,8 @@ id,file,description,date,author,platform,type,port
10658,platforms/php/webapps/10658.txt,"caricatier 2.5 - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0
10660,platforms/php/webapps/10660.txt,"barbo91 uploads - Arbitrary File Upload",2009-12-25,indoushka,php,webapps,0
10661,platforms/php/webapps/10661.txt,"Ads Electronic Al-System - Cross-Site Scripting",2009-12-25,indoushka,php,webapps,0
-10665,platforms/php/webapps/10665.txt,"Jevonweb Guestbook - Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0
-10666,platforms/php/webapps/10666.txt,"Simple PHP Guestbook - Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0
+10665,platforms/php/webapps/10665.txt,"Jevonweb Guestbook - Remote Admin Access",2009-12-25,Sora,php,webapps,0
+10666,platforms/php/webapps/10666.txt,"Simple PHP Guestbook - Remote Admin Access",2009-12-25,Sora,php,webapps,0
10667,platforms/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0
10668,platforms/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0
10669,platforms/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0
@@ -22819,7 +22823,7 @@ id,file,description,date,author,platform,type,port
10673,platforms/php/webapps/10673.txt,"DieselScripts jokes - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0
10674,platforms/php/webapps/10674.txt,"DieselScripts jokes - Backup",2009-12-26,indoushka,php,webapps,0
10675,platforms/php/webapps/10675.txt,"Webring - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0
-10677,platforms/php/webapps/10677.txt,"PHPShop 0.6 - Bypass Exploit",2009-12-26,indoushka,php,webapps,0
+10677,platforms/php/webapps/10677.txt,"PHPShop 0.6 - Bypass",2009-12-26,indoushka,php,webapps,0
10679,platforms/php/webapps/10679.txt,"Quiz - Cross-Site Scripting",2009-12-26,indoushka,php,webapps,0
10680,platforms/php/webapps/10680.txt,"E-Pay - Remote File Inclusion",2009-12-26,indoushka,php,webapps,0
10681,platforms/php/webapps/10681.txt,"Saibal Download Area 2.0 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps,0
@@ -22938,7 +22942,7 @@ id,file,description,date,author,platform,type,port
10831,platforms/php/webapps/10831.txt,"e-topbiz banner exchange PHP - Authentication Bypass",2009-12-30,"Hussin X",php,webapps,0
10832,platforms/php/webapps/10832.txt,"e-topbiz Slide Popups 1 PHP - Authentication Bypass",2009-12-30,"Hussin X",php,webapps,0
10833,platforms/php/webapps/10833.txt,"Classifieds Script - 'type' SQL Injection",2009-12-30,"Hussin X",php,webapps,0
-10835,platforms/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access Exploit",2009-12-30,Sora,php,webapps,0
+10835,platforms/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access",2009-12-30,Sora,php,webapps,0
10836,platforms/php/webapps/10836.txt,"Elkagroup - 'pid' SQL Injection",2009-12-30,"Hussin X",php,webapps,0
10837,platforms/php/webapps/10837.txt,"Quick Poll - 'code.php?id' SQL Injection",2009-12-31,"Hussin X",php,webapps,0
10838,platforms/php/webapps/10838.txt,"list Web - 'addlink.php?id' SQL Injection",2009-12-31,"Hussin X",php,webapps,0
@@ -23096,7 +23100,7 @@ id,file,description,date,author,platform,type,port
11178,platforms/php/webapps/11178.txt,"Joomla! Component com_libros - SQL Injection",2010-01-17,FL0RiX,php,webapps,0
11183,platforms/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilities",2010-01-18,"Prashant Khandelwal",php,webapps,0
11184,platforms/multiple/webapps/11184.txt,"FreePBX 2.5.x < 2.6.0 - Persistent Cross-Site Scripting",2010-01-18,"Ivan Huertas",multiple,webapps,0
-11185,platforms/php/webapps/11185.html,"al3jeb script - Remote Change Password Exploit",2010-01-18,alnjm33,php,webapps,0
+11185,platforms/php/webapps/11185.html,"al3jeb script - Remote Change Password",2010-01-18,alnjm33,php,webapps,0
11186,platforms/multiple/webapps/11186.txt,"FreePBX 2.5.1 - SQL Injection",2010-01-18,"Ivan Huertas",multiple,webapps,0
11187,platforms/multiple/webapps/11187.txt,"FreePBX 2.5.x - Information Disclosure",2010-01-18,"Ivan Huertas",multiple,webapps,0
11188,platforms/php/webapps/11188.txt,"Fatwiki (fwiki) 1.0 - Remote File Inclusion",2010-01-18,kaMtiEz,php,webapps,0
@@ -23124,7 +23128,7 @@ id,file,description,date,author,platform,type,port
11249,platforms/php/webapps/11249.txt,"BoastMachine 3.1 - Arbitrary File Upload",2010-01-24,alnjm33,php,webapps,0
11258,platforms/php/webapps/11258.html,"Status2k - Remote Add Admin",2010-01-25,alnjm33,php,webapps,0
11261,platforms/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Arbitrary File Upload",2010-01-26,indoushka,php,webapps,0
-11262,platforms/php/webapps/11262.php,"Joomla! 1.5.12 - connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0
+11262,platforms/php/webapps/11262.php,"Joomla! 1.5.12 - Connect Back",2010-01-26,"Nikola Petrov",php,webapps,0
11263,platforms/php/webapps/11263.php,"Joomla! 1.5.12 - read/exec Remote files",2010-01-26,"Nikoal Petrov",php,webapps,0
11270,platforms/php/webapps/11270.txt,"Joomla! Component VirtueMart Module Customers_who_bought - SQL Injection",2010-01-27,B-HUNT3|2,php,webapps,0
11271,platforms/php/webapps/11271.txt,"Joomla! Component com_virtuemart - order_status_id SQL Injection",2010-01-27,B-HUNT3|2,php,webapps,0
@@ -23153,7 +23157,7 @@ id,file,description,date,author,platform,type,port
11306,platforms/php/webapps/11306.txt,"Evernew Free Joke Script - 'viewjokes.php' SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",php,webapps,0
11307,platforms/php/webapps/11307.txt,"Joomla! Component Job - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0
11308,platforms/php/webapps/11308.txt,"Joomla! Component Yelp - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps,0
-11309,platforms/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download Exploit",2010-02-01,Aodrulez,php,webapps,0
+11309,platforms/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download",2010-02-01,Aodrulez,php,webapps,0
11310,platforms/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",asp,webapps,0
11311,platforms/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - Cross-Site Request Forgery (Change Administrator Password)",2010-02-01,The.Morpheus,php,webapps,0
11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services - Local File Inclusion",2010-02-02,R3VAN_BASTARD,php,webapps,0
@@ -23300,7 +23304,7 @@ id,file,description,date,author,platform,type,port
11551,platforms/php/webapps/11551.txt,"Softbiz Jobs - Multiple SQL Injections",2010-02-23,"Easy Laster",php,webapps,0
11553,platforms/php/webapps/11553.txt,"Tinypug 0.9.5 - Cross-Site Request Forgery (Password Change)",2010-02-23,AmnPardaz,php,webapps,0
11554,platforms/php/webapps/11554.txt,"QuickDev 4 PHP - Database Disclosure",2010-02-23,ViRuSMaN,php,webapps,0
-11555,platforms/asp/webapps/11555.txt,"bispage - Bypass Exploit",2010-02-23,SaMir-BonD,asp,webapps,0
+11555,platforms/asp/webapps/11555.txt,"bispage - Bypass",2010-02-23,SaMir-BonD,asp,webapps,0
11557,platforms/php/webapps/11557.txt,"Max's Photo Album - Arbitrary File Upload",2010-02-24,indoushka,php,webapps,0
11558,platforms/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross-Site Scripting",2010-02-24,indoushka,php,webapps,0
11559,platforms/php/webapps/11559.txt,"Article Friendly - Cross-Site Request Forgery",2010-02-24,"pratul agrawal",php,webapps,0
@@ -23354,7 +23358,7 @@ id,file,description,date,author,platform,type,port
11631,platforms/php/webapps/11631.txt,"PHP-Nuke - 'user.php' SQL Injection",2010-03-04,"Easy Laster",php,webapps,0
11634,platforms/hardware/webapps/11634.pl,"Sagem Routers - Remote Authentication Bypass",2010-03-04,AlpHaNiX,hardware,webapps,0
11635,platforms/php/webapps/11635.pl,"OneCMS 2.5 - SQL Injection",2010-03-05,"Ctacok & .:[melkiy]:",php,webapps,0
-11636,platforms/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass Exploit",2010-03-05,"Hamid Ebadi",php,webapps,0
+11636,platforms/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass",2010-03-05,"Hamid Ebadi",php,webapps,0
11637,platforms/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - 'news.php?id' SQL Injection",2010-03-05,"Easy Laster",php,webapps,0
11638,platforms/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - 'linkid' Blind SQL Injection",2010-03-05,JosS,php,webapps,0
11641,platforms/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,php,webapps,0
@@ -23422,7 +23426,7 @@ id,file,description,date,author,platform,type,port
11743,platforms/php/webapps/11743.txt,"Joomla! Component com_rpx Ulti RPX 2.1.0 - Local File Inclusion",2010-03-15,jdc,php,webapps,0
11744,platforms/php/webapps/11744.txt,"Duhok Forum 1.0 script - Cross-Site Scripting",2010-03-15,indoushka,php,webapps,0
11745,platforms/php/webapps/11745.txt,"FreeHost 1.00 - Arbitrary File Upload",2010-03-15,indoushka,php,webapps,0
-11746,platforms/php/webapps/11746.txt,"Torrent Hoster - Remount Upload Exploit",2010-03-15,EL-KAHINA,php,webapps,0
+11746,platforms/php/webapps/11746.txt,"Torrent Hoster - Remount Upload",2010-03-15,EL-KAHINA,php,webapps,0
11747,platforms/php/webapps/11747.txt,"CH-CMS.ch 2 - Arbitrary File Upload",2010-03-15,EL-KAHINA,php,webapps,0
11748,platforms/php/webapps/11748.txt,"Interspire SHOPPING CART 5.5.4 - Ultimate Edition backup dump",2010-03-15,indoushka,php,webapps,0
11749,platforms/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload",2010-03-15,indoushka,php,webapps,0
@@ -23563,7 +23567,7 @@ id,file,description,date,author,platform,type,port
11968,platforms/php/webapps/11968.txt,"Hosting-PHP-dynamic - Authentication Bypass",2010-03-30,indoushka,php,webapps,0
11978,platforms/php/webapps/11978.txt,"Joomla! Component DW Graph - Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0
11979,platforms/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - SQL Injection",2010-03-31,"Jonathan Salwan",php,webapps,0
-11980,platforms/php/webapps/11980.txt,"Easy-Clanpage 2.2 - Multiple SQL Injections / Exploit",2010-03-31,"Easy Laster",php,webapps,0
+11980,platforms/php/webapps/11980.txt,"Easy-Clanpage 2.2 - Multiple SQL Injections /",2010-03-31,"Easy Laster",php,webapps,0
11989,platforms/php/webapps/11989.txt,"Faweb_2 - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps,0
11990,platforms/php/webapps/11990.txt,"Joomla! Component com_network - SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0
11991,platforms/php/webapps/11991.txt,"Joomla! Component com_tour - SQL Injection",2010-04-01,"DevilZ TM",php,webapps,0
@@ -23577,7 +23581,7 @@ id,file,description,date,author,platform,type,port
11999,platforms/php/webapps/11999.txt,"Joomla! Component webERPcustomer - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps,0
12002,platforms/php/webapps/12002.txt,"MusicBox 3.3 - Arbitrary File Upload",2010-04-01,indoushka,php,webapps,0
12003,platforms/php/webapps/12003.txt,"onepound Shop / CMS - Cross-Site Scripting / SQL Injection",2010-04-01,Valentin,php,webapps,0
-12004,platforms/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command Exploit",2010-04-01,indoushka,php,webapps,0
+12004,platforms/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command",2010-04-01,indoushka,php,webapps,0
12005,platforms/php/webapps/12005.txt,"Profi Einzelgebots Auktions System - Blind SQL Injection",2010-04-01,"Easy Laster",php,webapps,0
12006,platforms/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde - Arbitrary File Upload",2010-04-01,indoushka,php,webapps,0
12007,platforms/php/webapps/12007.txt,"SimpNews 2.16.2 - Multiple SQL Injections",2010-04-01,NoGe,php,webapps,0
@@ -23862,7 +23866,7 @@ id,file,description,date,author,platform,type,port
12450,platforms/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 - Cross-Site Scripting",2010-04-29,"High-Tech Bridge SA",windows,webapps,0
12451,platforms/php/webapps/12451.txt,"iScripts VisualCaster - SQL Injection",2010-04-29,Sid3^effects,php,webapps,0
12452,platforms/php/webapps/12452.txt,"TaskFreak 0.6.2 - SQL Injection",2010-04-29,"Justin C. Klein Keane",php,webapps,0
-12453,platforms/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass Exploit",2010-04-29,indoushka,php,webapps,0
+12453,platforms/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass",2010-04-29,indoushka,php,webapps,0
12454,platforms/php/webapps/12454.txt,"Zyke CMS 1.0 - Arbitrary File Upload",2010-04-29,indoushka,php,webapps,0
12455,platforms/php/webapps/12455.txt,"Ucenter Projekt 2.0 - Insecure crossdomain (Cross-Site Scripting)",2010-04-29,indoushka,php,webapps,0
12456,platforms/php/webapps/12456.txt,"chCounter - indirect SQL Injection / Cross-Site Scripting",2010-04-29,Valentin,php,webapps,0
@@ -24025,7 +24029,7 @@ id,file,description,date,author,platform,type,port
14322,platforms/php/webapps/14322.txt,"Edgephp ClickBank Affiliate Marketplace Script - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps,0
12692,platforms/php/webapps/12692.txt,"WordPress Plugin TinyBrowser - Arbitrary File Upload",2010-05-22,Ra3cH,php,webapps,0
12693,platforms/asp/webapps/12693.txt,"Asset Manager - Arbitrary File Upload",2010-05-22,Ra3cH,asp,webapps,0
-12694,platforms/php/webapps/12694.txt,"Tochin eCommerce - Multiple Remote Exploits",2010-05-22,cyberlog,php,webapps,0
+12694,platforms/php/webapps/12694.txt,"Tochin eCommerce - Multiple Remote s",2010-05-22,cyberlog,php,webapps,0
12695,platforms/php/webapps/12695.txt,"Azimut Technologie - Admin Authentication Bypass",2010-05-22,Ra3cH,php,webapps,0
12696,platforms/php/webapps/12696.txt,"E-Commerce Group - 'cat.php' SQL Injection",2010-05-22,"BLack Revenge",php,webapps,0
12697,platforms/php/webapps/12697.php,"hustoj - 'FCKeditor' Arbitrary File Upload",2010-05-22,eidelweiss,php,webapps,0
@@ -24347,7 +24351,7 @@ id,file,description,date,author,platform,type,port
14055,platforms/php/webapps/14055.txt,"Joomla! Component com_sef - Remote File Inclusion",2010-06-26,Li0n-PaL,php,webapps,0
14056,platforms/php/webapps/14056.txt,"Clicker CMS - Blind SQL Injection",2010-06-26,hacker@sr.gov.yu,php,webapps,0
14057,platforms/php/webapps/14057.txt,"WordPress Plugin Cimy Counter - Full Path Disclosure / Redirector / Cross-Site Scripting / HTTP Response Spitting",2010-06-26,sebug,php,webapps,0
-14058,platforms/aix/webapps/14058.html,"PHP-Nuke 8.2 - Arbitrary File Upload Exploit",2010-06-26,Net.Edit0r,aix,webapps,0
+14058,platforms/aix/webapps/14058.html,"PHP-Nuke 8.2 - Arbitrary File Upload",2010-06-26,Net.Edit0r,aix,webapps,0
14059,platforms/php/webapps/14059.txt,"Joomla! Component JE Awd Song - Persistent Cross-Site Scripting",2010-06-26,Sid3^effects,php,webapps,0
14060,platforms/php/webapps/14060.txt,"Joomla! Component JE Media Player - Local File Inclusion",2010-06-26,Sid3^effects,php,webapps,0
14085,platforms/php/webapps/14085.txt,"iNet Online Community - Blind SQL Injection",2010-06-28,JaMbA,php,webapps,0
@@ -24846,7 +24850,7 @@ id,file,description,date,author,platform,type,port
15593,platforms/php/webapps/15593.html,"cPanel 11.x - Cross-Site Request Forgery (Edit E-mail)",2010-11-21,"Mon7rF .",php,webapps,0
15594,platforms/php/webapps/15594.txt,"AuraCMS 1.62 - 'pfd.php' SQL Injection",2010-11-22,"Don Tukulesto",php,webapps,0
15595,platforms/php/webapps/15595.txt,"jSchool Advanced - Blind SQL Injection",2010-11-22,"Don Tukulesto",php,webapps,0
-15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 - File Download Exploit",2010-11-22,Beach,jsp,webapps,0
+15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 - File Download",2010-11-22,Beach,jsp,webapps,0
15597,platforms/asp/webapps/15597.txt,"Acidcat CMS 3.3 - 'FCKeditor' Arbitrary File Upload",2010-11-22,Net.Edit0r,asp,webapps,0
15602,platforms/php/webapps/15602.txt,"PHPmotion 1.62 - 'FCKeditor' Arbitrary File Upload",2010-11-23,trycyber,php,webapps,0
15605,platforms/php/webapps/15605.txt,"Getsimple CMS 2.01 < 2.02 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps,0
@@ -25197,7 +25201,7 @@ id,file,description,date,author,platform,type,port
16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,php,webapps,0
16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0
16010,platforms/php/webapps/16010.txt,"Joomla! Component allCineVid 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",php,webapps,0
-16011,platforms/php/webapps/16011.txt,"CakePHP 1.3.5/1.2.8 - 'Unserialize()' Exploit",2011-01-18,felix,php,webapps,0
+16011,platforms/php/webapps/16011.txt,"CakePHP 1.3.5/1.2.8 - 'Unserialize()'",2011-01-18,felix,php,webapps,0
16013,platforms/php/webapps/16013.html,"N-13 News 3.4 - Cross-Site Request Forgery (Admin Add)",2011-01-18,anT!-Tr0J4n,php,webapps,0
17209,platforms/php/webapps/17209.txt,"SoftMP3 - SQL Injection",2011-04-24,mArTi,php,webapps,0
16016,platforms/php/webapps/16016.txt,"Simploo CMS 1.7.1 - PHP Code Execution",2011-01-19,"David Vieira-Kurz",php,webapps,0
@@ -25308,7 +25312,7 @@ id,file,description,date,author,platform,type,port
16267,platforms/php/webapps/16267.txt,"Bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps,0
16268,platforms/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8/3.7.x - SQL Injection",2011-03-02,DSecurity,php,webapps,0
16273,platforms/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - 'admin_container.php' Remote Code Execution",2011-03-04,mr_me,php,webapps,0
-16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Exploit",2011-03-04,kingcope,jsp,webapps,0
+16274,platforms/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote",2011-03-04,kingcope,jsp,webapps,0
16276,platforms/php/webapps/16276.txt,"ADAN Neuronlabs - 'view.php' SQL Injection",2011-03-04,IRAQ_JAGUAR,php,webapps,0
16279,platforms/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,AtT4CKxT3rR0r1ST,php,webapps,0
16280,platforms/php/webapps/16280.py,"vTiger CRM 5.0.4 - Unauthenticated Local File Inclusion",2011-03-05,TecR0c,php,webapps,0
@@ -25341,7 +25345,7 @@ id,file,description,date,author,platform,type,port
16897,platforms/php/webapps/16897.rb,"BASE - base_qry_common Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,php,webapps,0
16899,platforms/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution (Metasploit)",2010-07-03,Metasploit,php,webapps,0
16901,platforms/php/webapps/16901.rb,"PAJAX - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,php,webapps,0
-16902,platforms/php/webapps/16902.rb,"CakePHP 1.3.5/1.2.8 - Cache Corruption Exploit (Metasploit)",2011-01-14,Metasploit,php,webapps,0
+16902,platforms/php/webapps/16902.rb,"CakePHP 1.3.5/1.2.8 - Cache Corruption (Metasploit)",2011-01-14,Metasploit,php,webapps,0
16904,platforms/php/webapps/16904.rb,"Fonality trixbox CE 2.6.1 - 'langChoice' Local File Inclusion (Metasploit)",2011-01-08,Metasploit,php,webapps,0
16905,platforms/cgi/webapps/16905.rb,"AWStats 6.1 < 6.2 - configdir Remote Command Execution (Metasploit)",2009-12-26,Metasploit,cgi,webapps,0
16906,platforms/php/webapps/16906.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)",2010-06-15,Metasploit,php,webapps,0
@@ -25370,7 +25374,7 @@ id,file,description,date,author,platform,type,port
16954,platforms/php/webapps/16954.txt,"Keynect eCommerce - SQL Injection",2011-03-10,"Arturo Zamora",php,webapps,0
16955,platforms/asp/webapps/16955.txt,"SmarterMail 7.3/7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps,0
16959,platforms/multiple/webapps/16959.txt,"Oracle WebLogic - POST Session Fixation",2011-03-11,"Roberto Suggi Liverani",multiple,webapps,0
-16961,platforms/php/webapps/16961.py,"N_CMS 1.1E - Unauthenticated Local File Inclusion / Remote Code Exploit",2011-03-11,TecR0c,php,webapps,0
+16961,platforms/php/webapps/16961.py,"N_CMS 1.1E - Unauthenticated Local File Inclusion / Remote Code",2011-03-11,TecR0c,php,webapps,0
16962,platforms/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps,0
16963,platforms/php/webapps/16963.txt,"Constructr CMS 3.03 - Multiple Remote Vulnerabilities",2011-03-11,LiquidWorm,php,webapps,0
16968,platforms/php/webapps/16968.txt,"Cover Vision - SQL Injection",2011-03-13,Egyptian.H4x0rz,php,webapps,0
@@ -25386,7 +25390,7 @@ id,file,description,date,author,platform,type,port
16997,platforms/php/webapps/16997.txt,"Tugux CMS 1.0_final - Multiple Vulnerabilities",2011-03-17,Aodrulez,php,webapps,0
17000,platforms/php/webapps/17000.txt,"Tugux CMS - 'nid' Blind SQL Injection",2011-03-18,eidelweiss,php,webapps,0
17002,platforms/php/webapps/17002.txt,"CMS Loko Media - Local File Download",2011-03-18,Xr0b0t,php,webapps,0
-17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQL Injection / Brute Force Exploit",2011-03-18,TecR0c,php,webapps,0
+17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQL Injection / Brute Force",2011-03-18,TecR0c,php,webapps,0
17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary File Upload",2011-03-19,Xr0b0t,php,webapps,0
17006,platforms/php/webapps/17006.txt,"Balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0
17007,platforms/php/webapps/17007.txt,"Phpbuddies - Arbitrary File Upload",2011-03-19,Xr0b0t,php,webapps,0
@@ -25683,7 +25687,7 @@ id,file,description,date,author,platform,type,port
17695,platforms/php/webapps/17695.txt,"PHPMyRealty 1.0.7 - SQL Injection",2011-08-19,H4T$A,php,webapps,0
17694,platforms/php/webapps/17694.txt,"network tracker .95 - Persistent Cross-Site Scripting",2011-08-19,G13,php,webapps,0
17698,platforms/php/webapps/17698.rb,"Oracle Secure Backup - Authentication Bypass/Command Injection (Metasploit)",2011-08-19,Metasploit,php,webapps,0
-17702,platforms/php/webapps/17702.rb,"WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass Exploit",2011-08-20,"Tiago Ferreira & Heyder Andrade",php,webapps,0
+17702,platforms/php/webapps/17702.rb,"WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass",2011-08-20,"Tiago Ferreira & Heyder Andrade",php,webapps,0
17703,platforms/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) - Persistent Cross-Site Scripting",2011-08-20,"Eyup CELIK",php,webapps,0
17704,platforms/php/webapps/17704.txt,"WordPress Plugin UnGallery 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",php,webapps,0
17705,platforms/php/webapps/17705.txt,"EasySiteEdit - Remote File Inclusion",2011-08-21,"koskesh jakesh",php,webapps,0
@@ -25888,7 +25892,7 @@ id,file,description,date,author,platform,type,port
18095,platforms/php/webapps/18095.txt,"11in1 CMS 1.0.1 - 'do.php' CRLF Injection",2011-11-08,LiquidWorm,php,webapps,0
18099,platforms/php/webapps/18099.txt,"osCSS2 - '_ID' Local file Inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0
18100,platforms/php/webapps/18100.txt,"labwiki 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0
-18101,platforms/hardware/webapps/18101.pl,"COMTREND CT-5624 Router - Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0
+18101,platforms/hardware/webapps/18101.pl,"COMTREND CT-5624 Router - Root/Support Password Disclosure/Change",2011-11-09,"Todor Donev",hardware,webapps,0
18108,platforms/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)",2011-11-13,Metasploit,php,webapps,0
18110,platforms/php/webapps/18110.txt,"Mambo 4.x - 'Zorder' SQL Injection",2011-11-13,"KraL BeNiM",php,webapps,0
18111,platforms/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - 'ajax_save_name.php' Remote Code Execution",2011-11-13,EgiX,php,webapps,0
@@ -26290,6 +26294,7 @@ id,file,description,date,author,platform,type,port
19187,platforms/php/webapps/19187.txt,"WordPress Plugin Automatic 2.0.3 - SQL Injection",2012-06-16,nick58,php,webapps,0
19188,platforms/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection",2012-06-16,Vulnerability-Lab,php,webapps,0
19189,platforms/php/webapps/19189.txt,"iScripts EasyCreate 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,php,webapps,0
+43150,platforms/hardware/webapps/43150.html,"Vonage VDV23 - Cross-Site Scripting",2017-11-16,Nu11By73,hardware,webapps,0
19263,platforms/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities",2012-06-18,"Sense of Security",hardware,webapps,0
19264,platforms/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0
19292,platforms/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilities",2012-06-19,Vulnerability-Lab,php,webapps,0
@@ -26941,6 +26946,8 @@ id,file,description,date,author,platform,type,port
22437,platforms/asp/webapps/22437.txt,"MyGuestBK - Unauthorized Admin Panel Access",2002-03-27,Over_G,asp,webapps,0
22438,platforms/php/webapps/22438.txt,"PostNuke 0.72x Stats Module - Full Path Disclosure",2003-03-28,rkc,php,webapps,0
22439,platforms/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module - Full Path Disclosure",2003-03-28,rkc,php,webapps,0
+43148,platforms/hardware/webapps/43148.txt,"TP-Link TL-WR740N - Cross-Site Scripting",2017-11-16,bl00dy,hardware,webapps,0
+43149,platforms/aspx/webapps/43149.txt,"LanSweeper 6.0.100.75 - Cross-Site Scripting",2017-11-16,"Miguel Mendez Z",aspx,webapps,0
22443,platforms/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 - Unauthorized Administrative Access",2003-03-29,euronymous,php,webapps,0
22444,platforms/php/webapps/22444.txt,"Justice Guestbook 1.3 - Full Path Disclosure",2003-03-29,euronymous,php,webapps,0
22445,platforms/php/webapps/22445.txt,"ScozBook 1.1 - Full Path Disclosure",2003-03-29,euronymous,php,webapps,0
@@ -29659,7 +29666,7 @@ id,file,description,date,author,platform,type,port
27174,platforms/asp/webapps/27174.txt,"GA's Forum Light - 'Archive.asp' SQL Injection",2006-02-07,Dj_Eyes,asp,webapps,0
27175,platforms/php/webapps/27175.php,"PwsPHP 1.2.3 - SQL Injection",2006-02-09,papipsycho,php,webapps,0
27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0
-27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0
+27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root",2013-07-28,"Jacob Holcomb",hardware,webapps,0
27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 - showtopic SQL Injection",2006-03-06,Mr.SNAKE,php,webapps,0
27183,platforms/php/webapps/27183.txt,"Farsinews 2.1/2.5 - 'show_archives.php?template' Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",php,webapps,0
27184,platforms/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php?contactgroupid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps,0
@@ -31340,7 +31347,7 @@ id,file,description,date,author,platform,type,port
30031,platforms/ios/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,ios,webapps,0
30085,platforms/linux/webapps/30085.txt,"Zimbra 2009-2013 - Local File Inclusion",2013-12-06,rubina119,linux,webapps,0
30035,platforms/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injections",2007-05-14,"Jesper Jurcenoks",php,webapps,0
-30036,platforms/php/webapps/30036.html,"WordPress Plugin Akismet 2.1.3 - Exploit",2007-05-14,"David Kierznowski",php,webapps,0
+30036,platforms/php/webapps/30036.html,"WordPress Plugin Akismet 2.1.3 -",2007-05-14,"David Kierznowski",php,webapps,0
30040,platforms/php/webapps/30040.txt,"Jetbox CMS 2.1 Email - 'FormMail.php' Input Validation",2007-05-15,"Jesper Jurcenoks",php,webapps,0
30041,platforms/php/webapps/30041.txt,"Jetbox CMS 2.1 - '/view/search/?path' Cross-Site Scripting",2007-05-15,"Mikhail Markin",php,webapps,0
30042,platforms/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Cross-Site Scripting Vulnerabilities",2007-05-15,"Mikhail Markin",php,webapps,0
@@ -31349,7 +31356,7 @@ id,file,description,date,author,platform,type,port
30050,platforms/php/webapps/30050.html,"WordPress Theme Redoable 1.2 - 'header.php?s' Cross-Site Scripting",2007-05-17,"John Martinelli",php,webapps,0
30051,platforms/php/webapps/30051.txt,"PsychoStats 2.3 - 'Server.php' Full Path Disclosure",2007-05-17,kefka,php,webapps,0
30053,platforms/php/webapps/30053.txt,"ClientExec 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps,0
-30054,platforms/jsp/webapps/30054.txt,"SonicWALL Gms 7.x - Filter Bypass / Persistent Exploit",2013-12-05,Vulnerability-Lab,jsp,webapps,0
+30054,platforms/jsp/webapps/30054.txt,"SonicWALL Gms 7.x - Filter Bypass / Persistent",2013-12-05,Vulnerability-Lab,jsp,webapps,0
30055,platforms/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,ios,webapps,0
30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 - 'Low.php' Cross-Site Scripting",2007-06-18,RMx,php,webapps,0
30156,platforms/cgi/webapps/30156.txt,"CGILua 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",cgi,webapps,0
@@ -31446,7 +31453,7 @@ id,file,description,date,author,platform,type,port
29629,platforms/php/webapps/29629.txt,"Magic News Plus 1.0.2 - 'n_layouts.php?link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",php,webapps,0
29631,platforms/php/webapps/29631.txt,"Pyrophobia 2.1.3.1 - Cross-Site Scripting",2007-02-22,"laurent gaffie",php,webapps,0
29632,platforms/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 - Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0
-29633,platforms/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent / Persistent Cross-Site Scripting",2013-11-16,"Ali Raza",ios,webapps,0
+29633,platforms/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent Cross-Site Scripting",2013-11-16,"Ali Raza",ios,webapps,0
29634,platforms/php/webapps/29634.txt,"Plantilla - 'list_main_pages.php?nfolder' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps,0
29635,platforms/php/webapps/29635.txt,"Pheap 1.x/2.0 - 'edit.php' Directory Traversal",2007-02-22,"laurent gaffie",php,webapps,0
29636,platforms/php/webapps/29636.txt,"LoveCMS 1.4 - 'step' Remote File Inclusion",2007-02-22,"laurent gaffie",php,webapps,0
@@ -31575,7 +31582,7 @@ id,file,description,date,author,platform,type,port
30140,platforms/php/webapps/30140.txt,"Okyanusmedya - 'index.php' Cross-Site Scripting",2007-06-04,vagrant,php,webapps,0
30141,platforms/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 - 'Haberoku.asp' SQL Injection",2007-06-04,ertuqrul,asp,webapps,0
30143,platforms/php/webapps/30143.txt,"WebStudio CMS - 'index.php' Cross-Site Scripting",2007-06-04,"Glafkos Charalambous",php,webapps,0
-30145,platforms/ios/webapps/30145.txt,"Feetan Inc WireShare 1.9.1 iOS - Persistent Exploit",2013-12-08,Vulnerability-Lab,ios,webapps,0
+30145,platforms/ios/webapps/30145.txt,"Feetan Inc WireShare 1.9.1 iOS - Persistent",2013-12-08,Vulnerability-Lab,ios,webapps,0
30146,platforms/ios/webapps/30146.txt,"Print n Share 5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,ios,webapps,0
30152,platforms/php/webapps/30152.txt,"My Databook - 'diary.php?delete' SQL Injection",2007-06-04,Serapis.net,php,webapps,0
30153,platforms/php/webapps/30153.txt,"My Databook - 'diary.php?year' Cross-Site Scripting",2007-06-04,Serapis.net,php,webapps,0
@@ -32107,7 +32114,7 @@ id,file,description,date,author,platform,type,port
30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - 'Directory' Cross-Site Scripting",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0
30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty - 'Password' SQL Injection",2007-11-26,"Aria-Security Team",asp,webapps,0
30808,platforms/cgi/webapps/30808.txt,"GWExtranet 3.0 - 'Scp.dll' Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,cgi,webapps,0
-30723,platforms/hardware/webapps/30723.php,"Seagate BlackArmor NAS - Root Exploit",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
+30723,platforms/hardware/webapps/30723.php,"Seagate BlackArmor NAS - Privilege Escalation",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
30725,platforms/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
30726,platforms/hardware/webapps/30726.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
30727,platforms/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
@@ -33215,7 +33222,7 @@ id,file,description,date,author,platform,type,port
32507,platforms/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0
32508,platforms/php/webapps/32508.txt,"Kemana Directory 1.5.6 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,php,webapps,0
32509,platforms/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,php,webapps,0
-32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 - 'qvc_init()' Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0
+32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 - 'qvc_init()' Cookie Poisoning CAPTCHA Bypass",2014-03-25,LiquidWorm,php,webapps,0
32511,platforms/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,php,webapps,80
32516,platforms/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php?i' SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80
32521,platforms/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusions",2008-10-23,BoZKuRTSeRDaR,php,webapps,0
@@ -33347,7 +33354,7 @@ id,file,description,date,author,platform,type,port
32689,platforms/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps,0
32698,platforms/php/webapps/32698.txt,"SolucionXpressPro - 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,php,webapps,0
32701,platforms/php/webapps/32701.txt,"WordPress Plugin XCloner 3.1.0 - Cross-Site Request Forgery",2014-04-04,"High-Tech Bridge SA",php,webapps,80
-32703,platforms/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent Exploit",2014-04-05,Vulnerability-Lab,ios,webapps,0
+32703,platforms/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent",2014-04-05,Vulnerability-Lab,ios,webapps,0
32708,platforms/jsp/webapps/32708.txt,"Plunet BusinessManager 4.1 - '/pagesUTF8/auftrag_allgemeinauftrag.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0
32709,platforms/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/Sys_DirAnzeige.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0
32710,platforms/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/auftrag_job.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0
@@ -33486,7 +33493,7 @@ id,file,description,date,author,platform,type,port
32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
32973,platforms/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",hardware,webapps,0
32976,platforms/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",php,webapps,0
-34148,platforms/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent Exploit",2014-07-23,Vulnerability-Lab,multiple,webapps,0
+34148,platforms/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent",2014-07-23,Vulnerability-Lab,multiple,webapps,0
32983,platforms/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph?sorter_value' SQL Injection",2014-04-22,chapp,php,webapps,80
32985,platforms/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
32986,platforms/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
@@ -33496,10 +33503,10 @@ id,file,description,date,author,platform,type,port
32991,platforms/php/webapps/32991.txt,"Claroline 1.8.11 - '/claroline/linker/notfound.php' Cross-Site Scripting",2009-05-08,"Gerendi Sandor Attila",php,webapps,0
32992,platforms/php/webapps/32992.txt,"MagpieRSS 0.72 - Cross-Site Scripting / HTML Injection",2009-05-08,"Justin Klein Keane",php,webapps,0
32993,platforms/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0
-32999,platforms/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account Exploit",2014-04-24,"Mehmet Ince",php,webapps,0
+32999,platforms/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account",2014-04-24,"Mehmet Ince",php,webapps,0
33057,platforms/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,php,webapps,0
33000,platforms/php/webapps/33000.txt,"Cacti 0.8.7 - 'data_input.php' Cross-Site Scripting",2009-05-15,fgeek,php,webapps,0
-33001,platforms/php/webapps/33001.ssh,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,php,webapps,0
+33001,platforms/php/webapps/33001.txt,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,php,webapps,0
33002,platforms/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,php,webapps,0
33003,platforms/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,php,webapps,80
33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php?read' Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80
@@ -34840,7 +34847,7 @@ id,file,description,date,author,platform,type,port
35381,platforms/php/webapps/35381.txt,"xEpan 1.0.1 - Cross-Site Request Forgery",2014-11-26,"High-Tech Bridge SA",php,webapps,80
35323,platforms/php/webapps/35323.md,"MyBB 1.8.2 - 'unset_globals()' Function Bypass / Remote Code Execution",2014-11-22,"Taoguang Chen",php,webapps,0
35324,platforms/php/webapps/35324.txt,"WordPress Plugin CM Download Manager 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",php,webapps,0
-35325,platforms/hardware/webapps/35325.txt,"NETGEAR WNR500 Wireless Router - 'webproc?getpage' Traversal Arbitrary File Access Exploit",2014-11-22,LiquidWorm,hardware,webapps,0
+35325,platforms/hardware/webapps/35325.txt,"NETGEAR WNR500 Wireless Router - 'webproc?getpage' Traversal Arbitrary File Access",2014-11-22,LiquidWorm,hardware,webapps,0
35327,platforms/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",php,webapps,0
35328,platforms/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
35329,platforms/php/webapps/35329.txt,"PHPXref 0.7 - 'nav.html' Cross-Site Scripting",2011-02-09,MustLive,php,webapps,0
@@ -34975,7 +34982,7 @@ id,file,description,date,author,platform,type,port
35529,platforms/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection / Authentication Bypass",2014-12-15,LiquidWorm,windows,webapps,0
35533,platforms/php/webapps/35533.py,"WordPress Plugin Download Manager 2.7.4 - Remote Code Execution",2014-12-15,"Claudio Viviani",php,webapps,0
35548,platforms/php/webapps/35548.txt,"InTerra Blog Machine 1.84 - 'subject' HTML Injection",2011-03-31,"High-Tech Bridge SA",php,webapps,0
-35535,platforms/php/webapps/35535.php,"PHPads 213607 - Authentication Bypass / Password Change Exploit",2014-12-15,"Shaker msallm",php,webapps,0
+35535,platforms/php/webapps/35535.php,"PHPads 213607 - Authentication Bypass / Password Change",2014-12-15,"Shaker msallm",php,webapps,0
35561,platforms/php/webapps/35561.txt,"WordPress Plugin WPwizz AdWizz Plugin 1.0 - 'link' Cross-Site Scripting",2011-04-04,"John Leitch",php,webapps,0
35562,platforms/php/webapps/35562.txt,"WordPress Plugin Placester 0.1 - 'ajax_action' Cross-Site Scripting",2011-04-03,"John Leitch",php,webapps,0
35541,platforms/php/webapps/35541.txt,"ResourceSpace 6.4.5976 - Cross-Site Scripting / SQL Injection / Insecure Cookie Handling",2014-12-15,"Adler Freiheit",php,webapps,0
@@ -35095,9 +35102,9 @@ id,file,description,date,author,platform,type,port
35739,platforms/php/webapps/35739.txt,"Argyle Social - Multiple Cross-Site Scripting Vulnerabilities",2011-05-12,"High-Tech Bridge SA",php,webapps,0
35743,platforms/multiple/webapps/35743.txt,"Flash Tag Cloud And MT-Cumulus Plugin - 'tagcloud' Cross-Site Scripting",2011-05-13,MustLive,multiple,webapps,0
35745,platforms/php/webapps/35745.txt,"Joomla! Component com_cbcontact - 'contact_id' SQL Injection",2011-05-16,KedAns-Dz,php,webapps,0
-35747,platforms/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Exploit Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",hardware,webapps,0
+35747,platforms/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",hardware,webapps,0
35758,platforms/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-16,"Richard Brain",asp,webapps,0
-35750,platforms/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Exploit DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps,0
+35750,platforms/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps,0
35751,platforms/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - 'Lancfg2get.cgi Persistent Cross-Site Scripting",2015-01-11,"XLabs Security",hardware,webapps,0
35752,platforms/php/webapps/35752.txt,"Mambo Component Docman 1.3.0 - Multiple SQL Injections",2011-05-16,KedAns-Dz,php,webapps,0
35754,platforms/php/webapps/35754.txt,"allocPSA 1.7.4 - '/login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps,0
@@ -36043,7 +36050,7 @@ id,file,description,date,author,platform,type,port
37178,platforms/php/webapps/37178.txt,"WordPress Plugin 2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0
37179,platforms/php/webapps/37179.txt,"WordPress Plugin iFrame Admin Pages 0.1 - 'main_page.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps,0
37180,platforms/php/webapps/37180.txt,"WordPress Plugin NewsLetter Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0
-37185,platforms/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token Exploit",2015-06-03,"Jeremy Brown",hardware,webapps,0
+37185,platforms/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token",2015-06-03,"Jeremy Brown",hardware,webapps,0
37182,platforms/php/webapps/37182.txt,"WordPress Plugin LeagueManager 3.9.11 - SQL Injection",2015-06-02,javabudd,php,webapps,0
37189,platforms/php/webapps/37189.txt,"WordPress Plugin Media Library Categories - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0
37190,platforms/php/webapps/37190.txt,"WordPress Plugin LeagueManager 3.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps,0
@@ -36070,7 +36077,7 @@ id,file,description,date,author,platform,type,port
37217,platforms/php/webapps/37217.txt,"ArtiPHP 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",php,webapps,0
37219,platforms/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",php,webapps,0
37220,platforms/jsp/webapps/37220.txt,"OpenKM 5.1.7 - Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",jsp,webapps,0
-37221,platforms/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security Exploit",2012-05-17,anonymous,jsp,webapps,0
+37221,platforms/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security",2012-05-17,anonymous,jsp,webapps,0
37222,platforms/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/file_upload_submit.asp' Multiple Arbitrary File Upload / Code Executions",2012-05-21,"Aung Khant",asp,webapps,0
37223,platforms/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/browse.asp?path' Traversal Arbitrary File Access",2012-05-21,"Aung Khant",asp,webapps,0
37224,platforms/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting",2012-05-21,MustLive,php,webapps,0
@@ -36358,7 +36365,7 @@ id,file,description,date,author,platform,type,port
37654,platforms/php/webapps/37654.txt,"WordPress Plugin Monsters Editor for WP Super Edit - Arbitrary File Upload",2012-08-22,Crim3R,php,webapps,0
37656,platforms/php/webapps/37656.txt,"PHP Web Scripts Ad Manager Pro - 'page' Local File Inclusion",2012-08-23,"Corrado Liotta",php,webapps,0
37659,platforms/php/webapps/37659.txt,"phpVibe < 4.20 - Persistent Cross-Site Scripting",2015-07-20,"Filippos Mastrogiannis",php,webapps,0
-37662,platforms/multiple/webapps/37662.txt,"AirDroid iOS / Android / Win 3.1.3 - Persistent Exploit",2015-07-20,Vulnerability-Lab,multiple,webapps,0
+37662,platforms/multiple/webapps/37662.txt,"AirDroid iOS / Android / Win 3.1.3 - Persistent",2015-07-20,Vulnerability-Lab,multiple,webapps,0
37666,platforms/php/webapps/37666.txt,"Joomla! Component Helpdesk Pro < 1.4.0 - Multiple Vulnerabilities",2015-07-21,"Simon Rawet",php,webapps,80
37672,platforms/php/webapps/37672.txt,"JW Player - 'logo.link' Cross-Site Scripting",2012-08-29,MustLive,php,webapps,0
37674,platforms/php/webapps/37674.txt,"PHP Web Scripts Text Exchange Pro - 'page' Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0
@@ -36463,8 +36470,8 @@ id,file,description,date,author,platform,type,port
37838,platforms/php/webapps/37838.txt,"Neturf eCommerce Shopping Cart - 'searchFor' Cross-Site Scripting",2011-12-30,farbodmahini,php,webapps,0
37885,platforms/php/webapps/37885.html,"up.time 7.5.0 - Superadmin Privilege Escalation",2015-08-19,LiquidWorm,php,webapps,9999
37886,platforms/php/webapps/37886.txt,"up.time 7.5.0 - Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-19,LiquidWorm,php,webapps,9999
-37887,platforms/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose and Delete Exploit",2015-08-19,LiquidWorm,php,webapps,9999
-37888,platforms/php/webapps/37888.txt,"up.time 7.5.0 - Upload and Execute Exploit",2015-08-19,LiquidWorm,php,webapps,9999
+37887,platforms/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose and Delete",2015-08-19,LiquidWorm,php,webapps,9999
+37888,platforms/php/webapps/37888.txt,"up.time 7.5.0 - Upload and Execute",2015-08-19,LiquidWorm,php,webapps,9999
37891,platforms/xml/webapps/37891.txt,"Aruba Mobility Controller 6.4.2.8 - Multiple Vulnerabilities",2015-08-20,"Itzik Chen",xml,webapps,4343
37892,platforms/asp/webapps/37892.txt,"Vifi Radio 1.0 - Cross-Site Request Forgery",2015-08-20,KnocKout,asp,webapps,80
37894,platforms/php/webapps/37894.html,"Pligg CMS 2.0.2 - Arbitrary Code Execution",2015-08-20,"Arash Khazaei",php,webapps,80
@@ -36557,7 +36564,7 @@ id,file,description,date,author,platform,type,port
38062,platforms/multiple/webapps/38062.txt,"Forescout CounterACT - 'a' Open Redirection",2012-11-26,"Joseph Sheridan",multiple,webapps,0
38063,platforms/php/webapps/38063.txt,"WordPress Theme Wp-ImageZoom - 'id' SQL Injection",2012-11-26,Amirh03in,php,webapps,0
38064,platforms/php/webapps/38064.txt,"WordPress Theme CStar Design - 'id' SQL Injection",2012-11-27,Amirh03in,php,webapps,0
-38068,platforms/php/webapps/38068.txt,"MantisBT 1.2.19 - Host Header Exploit",2015-09-02,"Pier-Luc Maltais",php,webapps,80
+38068,platforms/php/webapps/38068.txt,"MantisBT 1.2.19 - Host Header",2015-09-02,"Pier-Luc Maltais",php,webapps,80
38071,platforms/php/webapps/38071.rb,"YesWiki 0.2 - 'squelette' Directory Traversal",2015-09-02,HaHwul,php,webapps,80
38073,platforms/hardware/webapps/38073.html,"GPON Home Router FTP G-93RG1 - Cross-Site Request Forgery / Command Execution",2015-09-02,"Phan Thanh Duy",hardware,webapps,80
38074,platforms/php/webapps/38074.txt,"Cerb 7.0.3 - Cross-Site Request Forgery",2015-09-02,"High-Tech Bridge SA",php,webapps,80
@@ -36662,7 +36669,7 @@ id,file,description,date,author,platform,type,port
38297,platforms/php/webapps/38297.txt,"WordPress Plugin Wysija Newsletters - Multiple SQL Injections",2013-02-06,"High-Tech Bridge",php,webapps,0
38300,platforms/php/webapps/38300.txt,"WordPress Plugin Audio Player - 'playerID' Cross-Site Scripting",2013-01-31,hiphop,php,webapps,0
38301,platforms/php/webapps/38301.txt,"WordPress Theme Pinboard - 'tab' Cross-Site Scripting",2013-02-09,"Henrique Montenegro",php,webapps,0
-38304,platforms/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration Exploit",2015-09-24,"Filippo Roncari",php,webapps,0
+38304,platforms/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration",2015-09-24,"Filippo Roncari",php,webapps,0
38309,platforms/php/webapps/38309.txt,"osCommerce - Cross-Site Request Forgery",2013-02-12,"Jakub Galczyk",php,webapps,0
38311,platforms/php/webapps/38311.txt,"BlackNova Traders - 'news.php' SQL Injection",2013-02-12,ITTIHACK,php,webapps,0
40882,platforms/php/webapps/40882.txt,"Edge SkateShop - Authentication bypass",2016-12-06,Delilah,php,webapps,0
@@ -36846,7 +36853,7 @@ id,file,description,date,author,platform,type,port
38638,platforms/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",php,webapps,0
38639,platforms/php/webapps/38639.txt,"WordPress Plugin miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,php,webapps,0
38640,platforms/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",multiple,webapps,0
-38641,platforms/multiple/webapps/38641.rb,"JSSE - SKIP-TLS Exploit",2015-11-05,"Ramon de C Valle",multiple,webapps,0
+38641,platforms/multiple/webapps/38641.rb,"JSSE - SKIP-TLS",2015-11-05,"Ramon de C Valle",multiple,webapps,0
38643,platforms/php/webapps/38643.txt,"WordPress Plugin Pie Register - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,php,webapps,0
38646,platforms/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2015-11-06,hyp3rlinx,jsp,webapps,0
38648,platforms/php/webapps/38648.txt,"WordPress Plugin My Calendar 2.4.10 - Multiple Vulnerabilities",2015-11-06,Mysticism,php,webapps,0
@@ -36945,7 +36952,7 @@ id,file,description,date,author,platform,type,port
38844,platforms/php/webapps/38844.html,"WordPress Plugin Blue Wrench Video Widget - Cross-Site Request Forgery",2013-11-23,"Haider Mahmood",php,webapps,0
38848,platforms/php/webapps/38848.php,"WordPress Theme Suco - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,php,webapps,0
38852,platforms/php/webapps/38852.pl,"PHPThumb - 'PHPThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,php,webapps,0
-38853,platforms/hardware/webapps/38853.sh,"D-Link DIR Series Routers - '/model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,webapps,0
+38853,platforms/hardware/webapps/38853.sh,"D-Link DIR-Series Routers - '/model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,webapps,0
38855,platforms/php/webapps/38855.txt,"WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection",2015-12-03,"Panagiotis Vagenas",php,webapps,0
38856,platforms/php/webapps/38856.txt,"WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting",2015-12-03,"Panagiotis Vagenas",php,webapps,0
38861,platforms/php/webapps/38861.txt,"WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion",2015-12-03,"High-Tech Bridge SA",php,webapps,0
@@ -36974,12 +36981,12 @@ id,file,description,date,author,platform,type,port
38886,platforms/php/webapps/38886.txt,"iScripts AutoHoster - 'checktransferstatusbck.php' SQL Injection",2013-12-15,i-Hmx,php,webapps,0
38887,platforms/php/webapps/38887.txt,"iScripts AutoHoster - 'additionalsettings.php' SQL Injection",2013-12-15,i-Hmx,php,webapps,0
38888,platforms/php/webapps/38888.txt,"iScripts AutoHoster - 'invno' SQL Injection",2013-12-15,i-Hmx,php,webapps,0
-38889,platforms/php/webapps/38889.txt,"iScripts AutoHoster - 'main_smtp.php' Traversal Exploit",2013-12-15,i-Hmx,php,webapps,0
+38889,platforms/php/webapps/38889.txt,"iScripts AutoHoster - 'main_smtp.php' Traversal",2013-12-15,i-Hmx,php,webapps,0
38890,platforms/php/webapps/38890.txt,"iScripts AutoHoster - 'tmpid' Local File Inclusion",2013-12-15,i-Hmx,php,webapps,0
38891,platforms/php/webapps/38891.txt,"iScripts AutoHoster - 'fname' Local File Inclusion",2013-12-15,i-Hmx,php,webapps,0
38892,platforms/php/webapps/38892.txt,"iScripts AutoHoster - 'id' Local File Inclusion",2013-12-15,i-Hmx,php,webapps,0
38895,platforms/php/webapps/38895.txt,"SIMOGEO FileManager 2.3.0 - Multiple Vulnerabilities",2015-12-08,HaHwul,php,webapps,80
-38896,platforms/xml/webapps/38896.py,"OpenMRS 2.3 (1.11.4) - XML External Entity Processing Exploit",2015-12-08,LiquidWorm,xml,webapps,0
+38896,platforms/xml/webapps/38896.py,"OpenMRS 2.3 (1.11.4) - XML External Entity Processing",2015-12-08,LiquidWorm,xml,webapps,0
38897,platforms/xml/webapps/38897.txt,"OpenMRS 2.3 (1.11.4) - Expression Language Injection",2015-12-08,LiquidWorm,xml,webapps,0
38898,platforms/xml/webapps/38898.txt,"OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities",2015-12-08,LiquidWorm,xml,webapps,0
38899,platforms/xml/webapps/38899.txt,"OpenMRS 2.3 (1.11.4) - Local File Disclosure",2015-12-08,LiquidWorm,xml,webapps,0
@@ -37269,7 +37276,7 @@ id,file,description,date,author,platform,type,port
39486,platforms/windows/webapps/39486.txt,"Dell OpenManage Server Administrator 8.2 - Authenticated Directory Traversal",2016-02-23,hantwister,windows,webapps,0
39488,platforms/json/webapps/39488.txt,"Ubiquiti Networks UniFi 3.2.10 - Cross-Site Request Forgery",2016-02-23,"Julien Ahrens",json,webapps,8443
39489,platforms/php/webapps/39489.py,"WordPress Plugin Extra User Details 0.4.2 - Privilege Escalation",2016-02-24,"Panagiotis Vagenas",php,webapps,80
-39495,platforms/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction Exploit",2016-02-25,"Jonathan Broche",windows,webapps,0
+39495,platforms/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction",2016-02-25,"Jonathan Broche",windows,webapps,0
39497,platforms/ashx/webapps/39497.txt,"Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities",2016-02-26,LiquidWorm,ashx,webapps,0
39498,platforms/php/webapps/39498.txt,"WordPress Plugin Ocim MP3 - SQL Injection",2016-02-26,"xevil & Blankon33",php,webapps,80
39500,platforms/linux/webapps/39500.txt,"Zimbra 8.0.9 GA - Cross-Site Request Forgery",2016-02-26,Sysdream,linux,webapps,443
@@ -37371,7 +37378,7 @@ id,file,description,date,author,platform,type,port
39798,platforms/hardware/webapps/39798.txt,"JVC HDRs / Net (Multiple Cameras) - Multiple Vulnerabilities",2016-05-10,Orwelllabs,hardware,webapps,80
39806,platforms/php/webapps/39806.txt,"WordPress Plugin Q and A (Focus Plus) FAQ 1.3.9.7 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",php,webapps,80
39807,platforms/php/webapps/39807.txt,"WordPress Plugin Huge-IT Image Gallery 1.8.9 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",php,webapps,80
-39808,platforms/windows/webapps/39808.txt,"Trend Micro - 'CoreServiceShell.exe' Multiple HTTP Exploits",2016-05-12,"Google Security Research",windows,webapps,37848
+39808,platforms/windows/webapps/39808.txt,"Trend Micro - 'CoreServiceShell.exe' Multiple HTTP s",2016-05-12,"Google Security Research",windows,webapps,37848
39883,platforms/php/webapps/39883.txt,"WordPress Plugin Simple Backup 2.7.11 - Multiple Vulnerabilities",2016-06-06,PizzaHatHacker,php,webapps,80
39813,platforms/php/webapps/39813.txt,"CakePHP Framework 3.2.4 - IP Spoofing",2016-05-16,"Dawid Golunski",php,webapps,80
39816,platforms/php/webapps/39816.php,"eXtplorer 2.1.9 - '.ZIP' Directory Traversal",2016-05-16,hyp3rlinx,php,webapps,0
@@ -37416,7 +37423,7 @@ id,file,description,date,author,platform,type,port
39899,platforms/php/webapps/39899.txt,"Nagios XI 5.2.7 - Multiple Vulnerabilities",2016-06-06,Security-Assessment.com,php,webapps,80
39904,platforms/asp/webapps/39904.txt,"Cisco EPC 3928 - Multiple Vulnerabilities",2016-06-07,"Patryk Bogdan",asp,webapps,0
39905,platforms/php/webapps/39905.txt,"Drale DBTableViewer 100123 - Blind SQL Injection",2016-06-08,HaHwul,php,webapps,80
-39909,platforms/xml/webapps/39909.rb,"Dell OpenManage Server Administrator 8.3 - XML External Entity Exploit",2016-06-10,hantwister,xml,webapps,0
+39909,platforms/xml/webapps/39909.rb,"Dell OpenManage Server Administrator 8.3 - XML External Entity",2016-06-10,hantwister,xml,webapps,0
40047,platforms/php/webapps/40047.txt,"Phoenix Exploit Kit - Remote Code Execution",2016-07-01,CrashBandicot,php,webapps,80
39911,platforms/php/webapps/39911.html,"Mobiketa 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-10,"Murat Yilmazlar",php,webapps,80
39912,platforms/php/webapps/39912.html,"miniMySQLAdmin 1.1.3 - Cross-Site Request Forgery (SQL Execution)",2016-06-10,HaHwul,php,webapps,80
@@ -38656,9 +38663,9 @@ id,file,description,date,author,platform,type,port
42717,platforms/php/webapps/42717.txt,"Justdial Clone Script - 'fid' SQL Injection",2017-09-14,"Ihsan Sencan",php,webapps,0
42727,platforms/php/webapps/42727.txt,"XYZ Auto Classifieds 1.0 - SQL Injection",2017-09-12,8bitsec,php,webapps,0
42728,platforms/php/webapps/42728.txt,"Consumer Review Script 1.0 - SQL Injection",2017-09-12,8bitsec,php,webapps,0
-42729,platforms/hardware/webapps/42729.py,"D-Link DIR8xx Routers - Leak Credentials",2017-09-12,embedi,hardware,webapps,0
-42730,platforms/hardware/webapps/42730.py,"D-Link DIR8xx Routers - Root Remote Code Execution",2017-09-12,embedi,hardware,webapps,0
-42731,platforms/hardware/webapps/42731.sh,"D-Link DIR8xx Routers - Local Firmware Upload",2017-09-12,embedi,hardware,webapps,0
+42729,platforms/hardware/webapps/42729.py,"D-Link DIR-8xx Routers - Leak Credentials",2017-09-12,embedi,hardware,webapps,0
+42730,platforms/hardware/webapps/42730.py,"D-Link DIR-8xx Routers - Root Remote Code Execution",2017-09-12,embedi,hardware,webapps,0
+42731,platforms/hardware/webapps/42731.sh,"D-Link DIR-8xx Routers - Local Firmware Upload",2017-09-12,embedi,hardware,webapps,0
42732,platforms/hardware/webapps/42732.py,"Humax Wi-Fi Router HG100R 2.0.6 - Authentication Bypass",2017-09-14,Kivson,hardware,webapps,0
42733,platforms/php/webapps/42733.txt,"PTCEvolution 5.50 - SQL Injection",2017-09-15,"Ihsan Sencan",php,webapps,0
42734,platforms/php/webapps/42734.txt,"Contact Manager 1.0 - 'femail' SQL Injection",2017-09-15,"Ihsan Sencan",php,webapps,0
@@ -38756,7 +38763,7 @@ id,file,description,date,author,platform,type,port
43018,platforms/windows/webapps/43018.html,"ZKTime Web Software 2.0 - Cross-Site Request Forgery",2017-08-18,"Arvind V",windows,webapps,0
43019,platforms/windows/webapps/43019.txt,"ZKTime Web Software 2.0 - Improper Access Restrictions",2017-08-18,"Arvind V",windows,webapps,0
43021,platforms/python/webapps/43021.py,"Check_MK 1.2.8p25 - Information Disclosure",2017-10-18,"Julien Ahrens",python,webapps,0
-43022,platforms/hardware/webapps/43022.py,"TP-Link WR940N - Authenticated Remote Code Exploit",2017-10-17,"Fidus InfoSecurity",hardware,webapps,0
+43022,platforms/hardware/webapps/43022.py,"TP-Link WR940N - Authenticated Remote Code",2017-10-17,"Fidus InfoSecurity",hardware,webapps,0
43024,platforms/multiple/webapps/43024.txt,"Logitech Media Server - Cross-Site Scripting",2017-10-14,"Thiago Sena",multiple,webapps,0
43027,platforms/php/webapps/43027.txt,"CometChat < 6.2.0 BETA 1 - Local File Inclusion",2017-10-22,Paradoxis,php,webapps,0
43028,platforms/php/webapps/43028.py,"Kaltura < 13.2.0 - Remote Code Execution",2017-10-23,"Robin Verton",php,webapps,0
@@ -38835,3 +38842,4 @@ id,file,description,date,author,platform,type,port
43129,platforms/windows/webapps/43129.txt,"ManageEngine Applications Manager 13 - SQL Injection",2017-11-07,"Cody Sixteen",windows,webapps,9090
43138,platforms/php/webapps/43138.rb,"Web Viewer 1.0.0.193 (Samsung SRN-1670D) - Unrestricted File Upload",2017-11-13,0xFFFFFF,php,webapps,0
43140,platforms/php/webapps/43140.txt,"Kirby CMS < 2.5.7 - Cross-Site Scripting",2017-11-13,"Ishaq Mohammed",php,webapps,0
+43155,platforms/php/webapps/43155.txt,"Zeta Components Mail 1.8.1 - Remote Code Execution",2017-11-16,MalwareBenchmark,php,webapps,0
diff --git a/platforms/aix/dos/19041.txt b/platforms/aix/local/19041.txt
similarity index 100%
rename from platforms/aix/dos/19041.txt
rename to platforms/aix/local/19041.txt
diff --git a/platforms/aix/dos/19043.txt b/platforms/aix/local/19043.txt
similarity index 100%
rename from platforms/aix/dos/19043.txt
rename to platforms/aix/local/19043.txt
diff --git a/platforms/aix/local/19344.sh b/platforms/aix/local/19344.sh
index cc56498d7..296946751 100755
--- a/platforms/aix/local/19344.sh
+++ b/platforms/aix/local/19344.sh
@@ -1,7 +1,7 @@
-source: http://www.securityfocus.com/bid/454/info
-
-Under older versions of AIX By changing the IFS enviroment variable to / setuid root programs that use system() or popen() can be fooled into running user provided programs.
-
+#source: http://www.securityfocus.com/bid/454/info
+#
+#Under older versions of AIX By changing the IFS enviroment variable to / setuid root programs that use system() or popen() can be fooled into running user provided programs.
+#
#!/bin/csh
# IFS hole in AIX3.2 rmail gives egid=mail. Apr. 1994
diff --git a/platforms/android/remote/38627.sh b/platforms/android/remote/38627.sh
index 0836cf0bf..e8c3606b5 100755
--- a/platforms/android/remote/38627.sh
+++ b/platforms/android/remote/38627.sh
@@ -1,8 +1,8 @@
-source: http://www.securityfocus.com/bid/60952/info
-
-Google Android is prone to a remote security-bypass vulnerability.
-
-Attackers can exploit this issue to bypass certain security restrictions to perform unauthorized actions. This may aid in further attacks.
+#source: http://www.securityfocus.com/bid/60952/info
+#
+#Google Android is prone to a remote security-bypass vulnerability.
+#
+#Attackers can exploit this issue to bypass certain security restrictions to perform unauthorized actions. This may aid in further attacks.
#!/bin/bash
# PoC for Android bug 8219321 by @pof
diff --git a/platforms/asp/webapps/1252.htm b/platforms/asp/webapps/1252.html
similarity index 100%
rename from platforms/asp/webapps/1252.htm
rename to platforms/asp/webapps/1252.html
diff --git a/platforms/asp/webapps/1529.htm b/platforms/asp/webapps/1529.html
similarity index 100%
rename from platforms/asp/webapps/1529.htm
rename to platforms/asp/webapps/1529.html
diff --git a/platforms/asp/webapps/1571.htm b/platforms/asp/webapps/1571.html
similarity index 100%
rename from platforms/asp/webapps/1571.htm
rename to platforms/asp/webapps/1571.html
diff --git a/platforms/asp/webapps/1849.htm b/platforms/asp/webapps/1849.html
similarity index 100%
rename from platforms/asp/webapps/1849.htm
rename to platforms/asp/webapps/1849.html
diff --git a/platforms/asp/webapps/1850.htm b/platforms/asp/webapps/1850.html
similarity index 100%
rename from platforms/asp/webapps/1850.htm
rename to platforms/asp/webapps/1850.html
diff --git a/platforms/asp/webapps/1859.htm b/platforms/asp/webapps/1859.html
similarity index 100%
rename from platforms/asp/webapps/1859.htm
rename to platforms/asp/webapps/1859.html
diff --git a/platforms/asp/webapps/1884.htm b/platforms/asp/webapps/1884.html
similarity index 100%
rename from platforms/asp/webapps/1884.htm
rename to platforms/asp/webapps/1884.html
diff --git a/platforms/asp/webapps/2592.htm b/platforms/asp/webapps/2592.html
similarity index 100%
rename from platforms/asp/webapps/2592.htm
rename to platforms/asp/webapps/2592.html
diff --git a/platforms/asp/webapps/2772.htm b/platforms/asp/webapps/2772.html
similarity index 100%
rename from platforms/asp/webapps/2772.htm
rename to platforms/asp/webapps/2772.html
diff --git a/platforms/asp/webapps/2994.htm b/platforms/asp/webapps/2994.html
similarity index 100%
rename from platforms/asp/webapps/2994.htm
rename to platforms/asp/webapps/2994.html
diff --git a/platforms/asp/webapps/2995.htm b/platforms/asp/webapps/2995.html
similarity index 100%
rename from platforms/asp/webapps/2995.htm
rename to platforms/asp/webapps/2995.html
diff --git a/platforms/asp/webapps/2996.htm b/platforms/asp/webapps/2996.html
similarity index 100%
rename from platforms/asp/webapps/2996.htm
rename to platforms/asp/webapps/2996.html
diff --git a/platforms/asp/webapps/3068.htm b/platforms/asp/webapps/3068.html
similarity index 100%
rename from platforms/asp/webapps/3068.htm
rename to platforms/asp/webapps/3068.html
diff --git a/platforms/asp/webapps/3470.htm b/platforms/asp/webapps/3470.html
similarity index 100%
rename from platforms/asp/webapps/3470.htm
rename to platforms/asp/webapps/3470.html
diff --git a/platforms/asp/webapps/3481.htm b/platforms/asp/webapps/3481.html
similarity index 100%
rename from platforms/asp/webapps/3481.htm
rename to platforms/asp/webapps/3481.html
diff --git a/platforms/asp/webapps/3556.htm b/platforms/asp/webapps/3556.html
similarity index 100%
rename from platforms/asp/webapps/3556.htm
rename to platforms/asp/webapps/3556.html
diff --git a/platforms/asp/webapps/3558.htm b/platforms/asp/webapps/3558.html
similarity index 100%
rename from platforms/asp/webapps/3558.htm
rename to platforms/asp/webapps/3558.html
diff --git a/platforms/asp/webapps/4687.htm b/platforms/asp/webapps/4687.html
similarity index 100%
rename from platforms/asp/webapps/4687.htm
rename to platforms/asp/webapps/4687.html
diff --git a/platforms/asp/webapps/7736.htm b/platforms/asp/webapps/7736.html
similarity index 100%
rename from platforms/asp/webapps/7736.htm
rename to platforms/asp/webapps/7736.html
diff --git a/platforms/asp/webapps/8530.htm b/platforms/asp/webapps/8530.html
similarity index 100%
rename from platforms/asp/webapps/8530.htm
rename to platforms/asp/webapps/8530.html
diff --git a/platforms/aspx/webapps/43149.txt b/platforms/aspx/webapps/43149.txt
new file mode 100644
index 000000000..c9f89c12d
--- /dev/null
+++ b/platforms/aspx/webapps/43149.txt
@@ -0,0 +1,28 @@
+LanSweeper - Cross Site Scripting and HTMLi
+
+Title: Vulnerability in LanSweeper
+Date: 16-11-2017
+Status: Vendor contacted, patch available
+Author: Miguel Mendez Z
+Vendor Homepage: http://www.lansweeper.com
+Version: 6.0.100.75
+CVE: CVE-2017-16841
+
+Vulnerability description -------------------------
+
+LanSweeper 6.0.100.75 has XSS via the description parameter to "/Calendar/CalendarActions.aspx".
+Take control of the browser using the xss shell or perform malware attacks on users.
+
+Vulnerable variable:
+--------------------
+
+"http://victim.com/Calendar/CalendarActions.aspx?action=scheduleinfo&id=2&__VIEWSTATE=&title=Test+Lansweeper&description=XSS/HTMLI&type=1&startdate=13/10/2017&txtStart=19:30&enddate=13/10/2017&txtEnd=21:30&reminder=15&repeattype=1&amount=1&repeatby=0&monthday=1&monthweekday=1&monthweekdayday=1&ends=1&occurrences=15&repeatenddate=&agents={"14":{"id":14,"editAllowed":true}}&teams=&delete=false"
+
+"http://victim.com/Scanning/report.aspx?det=web50accessdeniederrors&title=XSS/HTMLI"
+
+"http://victim.com/Software/report.aspx?det=XSS/HTMLI&title=Linux Software"
+
+
+Poc:
+----
+https://www.youtube.com/watch?v=u213EqTSsXQ
\ No newline at end of file
diff --git a/platforms/hardware/dos/62.sh b/platforms/hardware/dos/62.tcsh
old mode 100755
new mode 100644
similarity index 100%
rename from platforms/hardware/dos/62.sh
rename to platforms/hardware/dos/62.tcsh
diff --git a/platforms/hardware/remote/6305.htm b/platforms/hardware/remote/6305.html
similarity index 100%
rename from platforms/hardware/remote/6305.htm
rename to platforms/hardware/remote/6305.html
diff --git a/platforms/hardware/remote/7389.htm b/platforms/hardware/remote/7389.html
similarity index 100%
rename from platforms/hardware/remote/7389.htm
rename to platforms/hardware/remote/7389.html
diff --git a/platforms/hardware/webapps/43148.txt b/platforms/hardware/webapps/43148.txt
new file mode 100644
index 000000000..a1ba456e3
--- /dev/null
+++ b/platforms/hardware/webapps/43148.txt
@@ -0,0 +1,24 @@
+# Exploit Title: XSS Vuln - TP-LINK TL-WR740N
+# Date: 15/11/2017
+# Exploit Author: bl00dy
+# Vendor Homepage: http://www.tp-link.com
Authenticated Stored CSRF/XSS - Vonage Modem
+ +