diff --git a/files.csv b/files.csv
index 7850f3177..185319cbf 100755
--- a/files.csv
+++ b/files.csv
@@ -9,7 +9,7 @@ id,file,description,date,author,platform,type,port
8,platforms/linux/remote/8.c,"SETI@home Clients - Buffer Overflow Exploit",2003-04-08,zillion,linux,remote,0
9,platforms/windows/dos/9.c,"Apache HTTP Server 2.x Memory Leak Exploit",2003-04-09,"Matthew Murphy",windows,dos,0
10,platforms/linux/remote/10.c,"Samba <= 2.2.8 - Remote Root Exploit",2003-04-10,eSDee,linux,remote,139
-11,platforms/linux/dos/11.c,"Apache <= 2.0.44 Linux - Remote Denial of Service Exploit",2003-04-11,"Daniel Nystram",linux,dos,0
+11,platforms/linux/dos/11.c,"Apache <= 2.0.44 (Linux) - Remote Denial of Service Exploit",2003-04-11,"Daniel Nystram",linux,dos,0
12,platforms/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Local Root Exploit",2003-04-14,KuRaK,linux,local,0
13,platforms/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service Exploit",2003-04-18,"Luca Ercoli",windows,dos,0
15,platforms/osx/local/15.c,"Mac OS X <= 10.2.4 DirectoryService (PATH) Local Root Exploit",2003-04-18,"Neeko Oni",osx,local,0
@@ -28,7 +28,7 @@ id,file,description,date,author,platform,type,port
28,platforms/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution Exploit",2003-05-08,Burebista,windows,remote,0
29,platforms/bsd/local/29.c,"Firebird 1.0.2 FreeBSD 4.7-RELEASE Local Root Exploit",2003-05-12,bob,bsd,local,0
30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution Exploit",2003-05-12,N/A,windows,remote,0
-31,platforms/linux/local/31.pl,"CdRecord <= 2.0 - Mandrake local root Exploit",2003-05-14,N/A,linux,local,0
+31,platforms/linux/local/31.pl,"CdRecord <= 2.0 - Mandrake Local Root Exploit",2003-05-14,N/A,linux,local,0
32,platforms/windows/local/32.c,"Microsoft Windows XP (explorer.exe) - Buffer Overflow Exploit",2003-05-21,einstein,windows,local,0
33,platforms/linux/remote/33.c,"WsMp3d 0.x - Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000
34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,N/A,linux,remote,80
@@ -68,7 +68,7 @@ id,file,description,date,author,platform,type,port
68,platforms/linux/dos/68.c,"Linux Kernel <= 2.4.20 - decode_fh Denial of Service Exploit",2003-07-29,"Jared Stanbrough",linux,dos,0
69,platforms/windows/remote/69.c,"Microsoft Windows RPC DCOM Remote Exploit (18 Targets)",2003-07-29,pHrail,windows,remote,135
70,platforms/windows/remote/70.c,"Microsoft Windows - (RPC DCOM) Remote Exploit (48 Targets)",2003-07-30,N/A,windows,remote,135
-71,platforms/linux/local/71.c,"XGalaga 2.0.34 local game Exploit (Red Hat 9.0)",2003-07-31,c0wboy,linux,local,0
+71,platforms/linux/local/71.c,"XGalaga 2.0.34 Local game Exploit (Red Hat 9.0)",2003-07-31,c0wboy,linux,local,0
72,platforms/linux/local/72.c,"xtokkaetama 1.0b Local Game Exploit (Red Hat 9.0)",2003-08-01,brahma,linux,local,0
73,platforms/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service Exploit",2003-08-01,l0bstah,windows,dos,0
74,platforms/linux/remote/74.c,"wu-ftpd 2.6.2 off-by-one Remote Root Exploit",2003-08-03,Xpl017Elz,linux,remote,21
@@ -99,14 +99,14 @@ id,file,description,date,author,platform,type,port
101,platforms/solaris/remote/101.pl,"Solaris Sadmind Default Configuration Remote Root Exploit",2003-09-19,"H D Moore",solaris,remote,111
102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 Backup Remote Root Exploit",2003-09-20,N/A,linux,remote,617
103,platforms/windows/remote/103.c,"Microsoft Windows - (RPC DCOM2) Remote Exploit (MS03-039)",2003-09-20,Flashsky,windows,remote,135
-104,platforms/linux/local/104.c,"hztty 2.0 - Local root Exploit (Tested on Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0
+104,platforms/linux/local/104.c,"hztty 2.0 - Local Root Exploit (Tested on Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0
105,platforms/bsd/remote/105.pl,"GNU Cfengine 2.-2.0.3 - Remote Stack Overflow Exploit",2003-09-27,kokanin,bsd,remote,5308
-106,platforms/linux/local/106.c,"IBM DB2 Universal Database 7.2 (db2licm) Local Exploit",2003-09-27,"Juan Escriba",linux,local,0
+106,platforms/linux/local/106.c,"IBM DB2 - Universal Database 7.2 (db2licm) Local Exploit",2003-09-27,"Juan Escriba",linux,local,0
107,platforms/linux/remote/107.c,"ProFTPD 1.2.9rc2 ASCII File Remote Root Exploit",2003-10-04,bkbll,linux,remote,21
109,platforms/windows/remote/109.c,"Microsoft Windows - (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)",2003-10-09,N/A,windows,remote,135
110,platforms/linux/remote/110.c,"ProFTPD 1.2.7 - 1.2.9rc2 - Remote Root & brute-force Exploit",2003-10-13,Haggis,linux,remote,21
111,platforms/windows/dos/111.c,"Microsoft Windows Messenger Service Denial of Service Exploit (MS03-043)",2003-10-18,LSD-PLaNET,windows,dos,0
-112,platforms/windows/remote/112.c,"mIRC 6.1 ""IRC"" Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0
+112,platforms/windows/remote/112.c,"mIRC 6.1 - ""IRC"" Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0
113,platforms/windows/dos/113.pl,"Microsoft Exchange 2000 XEXCH50 Heap Overflow PoC (MS03-046)",2003-10-22,"H D Moore",windows,dos,0
114,platforms/solaris/local/114.c,"Solaris Runtime Linker (ld.so.1) - Buffer Overflow Exploit (SPARC version)",2003-10-27,osker178,solaris,local,0
115,platforms/linux/dos/115.c,"wu-ftpd 2.6.2 - Remote Denial of Service Exploit (wuftpd-freezer.c)",2003-10-31,"Angelo Rosiello",linux,dos,0
@@ -114,7 +114,7 @@ id,file,description,date,author,platform,type,port
117,platforms/windows/remote/117.c,"Microsoft Windows 2000/XP - RPC Remote (non exec memory) Exploit",2003-11-07,ins1der,windows,remote,135
118,platforms/bsd/local/118.c,"OpenBSD (ibcs2_exec) Kernel Local Exploit",2003-11-07,"Scott Bartram",bsd,local,0
119,platforms/windows/remote/119.c,"Microsoft Windows 2000/XP - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,windows,remote,0
-120,platforms/linux/local/120.c,"TerminatorX <= 3.81 Stack Overflow local root Exploit",2003-11-13,Li0n7,linux,local,0
+120,platforms/linux/local/120.c,"TerminatorX <= 3.81 Stack Overflow Local Root Exploit",2003-11-13,Li0n7,linux,local,0
121,platforms/windows/remote/121.c,"Microsoft Frontpage Server Extensions fp30reg.dll Exploit (MS03-051)",2003-11-13,Adik,windows,remote,80
122,platforms/windows/local/122.c,"Microsoft Windows - (ListBox/ComboBox Control) Local Exploit (MS03-045)",2003-11-14,xCrZx,windows,local,0
123,platforms/windows/remote/123.c,"Microsoft Windows Workstation Service WKSSVC Remote Exploit (MS03-049)",2003-11-14,snooq,windows,remote,0
@@ -137,7 +137,7 @@ id,file,description,date,author,platform,type,port
141,platforms/linux/local/141.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - ""do_mremap"" Local Proof of Concept",2004-01-06,"Christophe Devine",linux,local,0
142,platforms/linux/local/142.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - ""do_mremap"" Local Proof of Concept (2)",2004-01-07,"Christophe Devine",linux,local,0
143,platforms/linux/remote/143.c,"lftp <= 2.6.9 - Remote Stack based Overflow Exploit",2004-01-14,Li0n7,linux,remote,0
-144,platforms/linux/local/144.c,"SuSE linux 9.0 - YaST config Skribt Local Exploit",2004-01-15,l0om,linux,local,0
+144,platforms/linux/local/144.c,"SuSE Linux 9.0 - YaST config Skribt Local Exploit",2004-01-15,l0om,linux,local,0
145,platforms/linux/local/145.c,"Linux Kernel <= 2.4.23 / <= 2.6.0 - mremap() Bound Checking Root Exploit",2004-01-15,"Paul Starzetz",linux,local,0
146,platforms/multiple/dos/146.c,"OpenSSL ASN.1<= 0.9.6j <= 0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",multiple,dos,0
147,platforms/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow Exploit",2004-01-23,"Luigi Auriemma",windows,dos,0
@@ -147,7 +147,7 @@ id,file,description,date,author,platform,type,port
152,platforms/linux/local/152.c,"rsync <= 2.5.7 - Local Stack Overflow Root Exploit",2004-02-13,"Abhisek Datta",linux,local,0
153,platforms/windows/dos/153.c,"Microsoft Windows - ASN.1 LSASS.EXE Remote Exploit (MS04-007)",2004-02-14,"Christophe Devine",windows,dos,0
154,platforms/linux/local/154.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - ""mremap()"" Local Proof-of-Concept (2)",2004-02-18,"Christophe Devine",linux,local,0
-155,platforms/windows/remote/155.c,"GateKeeper Pro 4.7 web proxy Remote Buffer Overflow Exploit",2004-02-26,kralor,windows,remote,3128
+155,platforms/windows/remote/155.c,"GateKeeper Pro 4.7 Web proxy Remote Buffer Overflow Exploit",2004-02-26,kralor,windows,remote,3128
156,platforms/windows/remote/156.c,"PSOProxy 0.91 - Remote Buffer Overflow Exploit (Win2k/XP)",2004-02-26,Rave,windows,remote,8080
157,platforms/windows/remote/157.c,"IPSwitch IMail LDAP Daemon Remote Buffer Overflow Exploit",2004-02-27,"Johnny Cyberpunk",windows,remote,389
158,platforms/windows/remote/158.c,"Serv-U FTPD 3.x/4.x/5.x (MDTM) Remote Overflow Exploit",2004-02-27,Sam,windows,remote,21
@@ -177,7 +177,7 @@ id,file,description,date,author,platform,type,port
183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,N/A,linux,local,0
184,platforms/linux/local/184.pl,"Restore and Dump Local Exploit",2000-11-16,Tlabs,linux,local,0
185,platforms/linux/dos/185.sh,"Slackware Linux - /usr/bin/ppp-off Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0
-186,platforms/linux/local/186.pl,"xsplumber - strcpy() Buffer overflow",2000-11-17,vade79,linux,local,0
+186,platforms/linux/local/186.pl,"xsplumber - strcpy() Buffer Overflow",2000-11-17,vade79,linux,local,0
187,platforms/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,cgi,webapps,0
188,platforms/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,cgi,webapps,0
189,platforms/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS Extended Unicode Directory Traversal Vulnerability (6)",2000-11-18,incubus,windows,remote,80
@@ -206,11 +206,11 @@ id,file,description,date,author,platform,type,port
215,platforms/linux/local/215.c,"mount Exploit for glibc locale bug",2000-12-02,sk8,linux,local,0
216,platforms/linux/local/216.c,"dislocate 1.3 - Local i386 Exploit",2000-12-02,"Michel Kaempf",linux,local,0
217,platforms/linux/local/217.c,"UUCP Exploit - file creation/overwriting (symlinks)",2000-12-04,t--zen,linux,local,0
-218,platforms/linux/local/218.c,"expect (/usr/bin/expect) Buffer overflow",2000-12-04,isox,linux,local,0
+218,platforms/linux/local/218.c,"expect (/usr/bin/expect) Buffer Overflow",2000-12-04,isox,linux,local,0
219,platforms/linux/local/219.c,"GnomeHack Local Buffer Overflow Exploit (gid=games)",2000-12-04,"Cody Tubbs",linux,local,0
220,platforms/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow Exploit",2000-12-06,Gneisenau,linux,remote,80
221,platforms/linux/local/221.c,"Kwintv Local Buffer Overflow Exploit (gid=video(33))",2000-12-06,"Cody Tubbs",linux,local,0
-222,platforms/linux/local/222.c,"gnome_segv local Buffer overflow",2000-12-06,"Cody Tubbs",linux,local,0
+222,platforms/linux/local/222.c,"gnome_segv Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local,0
225,platforms/linux/remote/225.c,"BFTPd 1.0.12 - Remote Exploit",2000-12-11,korty,linux,remote,21
226,platforms/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Root Exploit",2000-12-11,sk8,linux,remote,515
227,platforms/linux/remote/227.c,"LPRng (RedHat 7.0) lpd Remote Root Format String Exploit",2000-12-11,DiGiT,linux,remote,515
@@ -224,7 +224,7 @@ id,file,description,date,author,platform,type,port
235,platforms/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber Exploit",2000-12-20,lwc,solaris,dos,0
236,platforms/linux/dos/236.sh,"Redhat 6.1 / 6.2 TTY Flood Users Exploit",2001-01-02,teleh0r,linux,dos,0
237,platforms/linux/remote/237.c,"Linux Kernel 2.2 (TCP/IP Weakness) Exploit",2001-01-02,Stealth,linux,remote,513
-238,platforms/linux/dos/238.c,"ml2 - local users can crash processes",2001-01-03,Stealth,linux,dos,0
+238,platforms/linux/dos/238.c,"ml2 - Local users can Crash processes",2001-01-03,Stealth,linux,dos,0
239,platforms/solaris/remote/239.c,"wu-ftpd 2.6.0 - Remote Format Strings Exploit",2001-01-03,kalou,solaris,remote,21
240,platforms/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 Lock Users Out of mailx Exploit",2001-01-03,Optyx,solaris,dos,0
241,platforms/linux/dos/241.c,"ProFTPD 1.2.0 (rc2) - memory leakage example Exploit",2001-01-03,"Piotr Zurawski",linux,dos,21
@@ -256,7 +256,7 @@ id,file,description,date,author,platform,type,port
270,platforms/irix/local/270.sh,"IRIX (5.3/6.2/6.3/6.4/6.5/6.5.11) /usr/lib/print/netprint Local Exploit",2001-05-08,LSD-PLaNET,irix,local,0
271,platforms/windows/local/271.c,"Microsoft Windows Utility Manager Local SYSTEM Exploit (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local,0
272,platforms/windows/local/272.c,"WinZIP MIME Parsing Overflow Proof of Concept Exploit",2004-04-15,snooq,windows,local,0
-273,platforms/linux/local/273.c,"SquirrelMail chpasswd Buffer overflow",2004-04-20,x314,linux,local,0
+273,platforms/linux/local/273.c,"SquirrelMail chpasswd Buffer Overflow",2004-04-20,x314,linux,local,0
274,platforms/linux/dos/274.c,"Linux Kernel <= 2.6.3 - (setsockopt) Local Denial of Service Exploit",2004-04-21,"Julien Tinnes",linux,dos,0
275,platforms/windows/remote/275.c,"Microsoft Windows IIS 5.0 - SSL Remote Buffer Overflow Exploit (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443
276,platforms/windows/dos/276.delphi,"Microsoft Windows 2000/XP - TCP Connection Reset Remote Attack Tool",2004-04-22,Aphex,windows,dos,0
@@ -267,7 +267,7 @@ id,file,description,date,author,platform,type,port
282,platforms/linux/remote/282.c,"BIND 8.2.x - (TSIG) Remote Root Stack Overflow Exploit (4)",2001-03-02,multiple,linux,remote,53
284,platforms/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - (lsub) Remote Exploit",2001-03-03,SkyLaZarT,linux,remote,143
285,platforms/linux/local/285.c,"Slackware 7.1 /usr/bin/mail Local Exploit",2001-03-03,kengz,linux,local,0
-286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 ports package xklock local root Exploit",2001-03-03,dethy,bsd,local,0
+286,platforms/bsd/local/286.c,"FreeBSD 3.5.1/4.2 ports package xklock Local Root Exploit",2001-03-03,dethy,bsd,local,0
287,platforms/bsd/local/287.c,"FreeBSD 3.5.1/4.2 Ports Package elvrec Local Root Exploit",2001-03-03,dethy,bsd,local,0
288,platforms/multiple/local/288.c,"Progress Database Server 8.3b (prodb) Local Root Exploit",2001-03-04,"the itch",multiple,local,0
289,platforms/cgi/webapps/289.pl,"sendtemp.pl Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps,0
@@ -313,7 +313,7 @@ id,file,description,date,author,platform,type,port
336,platforms/irix/local/336.c,"IRIX /bin/login Local Buffer Overflow Exploit",1997-05-26,"David Hedley",irix,local,0
337,platforms/irix/local/337.c,"IRIX 5.3 /usr/sbin/iwsh Local Root Buffer Overflow",1997-05-27,"David Hedley",irix,local,0
338,platforms/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 xterm (-xrm) Local Root Exploit",1997-05-28,"David Hedley",solaris,local,0
-339,platforms/linux/local/339.c,"zgv $HOME overflow",1997-06-20,"BeastMaster V",linux,local,0
+339,platforms/linux/local/339.c,"zgv $HOME Overflow",1997-06-20,"BeastMaster V",linux,local,0
340,platforms/linux/remote/340.c,"Linux imapd Remote Overflow File Retrieve Exploit",1997-06-24,p1,linux,remote,143
341,platforms/solaris/local/341.c,"Solaris 2.4 - passwd, yppasswd, and nispasswd Overflow Exploits",1997-07-12,"Cristian Schipor",solaris,local,0
343,platforms/bsd/dos/343.c,"TCP SYN Denial of Service Exploit (bang.c)",2002-09-17,Nebunu,bsd,dos,0
@@ -530,7 +530,7 @@ id,file,description,date,author,platform,type,port
682,platforms/windows/dos/682.c,"Codename Eagle <= 1.42 Socket Unreacheable DoS Exploit",2004-12-13,"Luigi Auriemma",windows,dos,0
683,platforms/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable DoS",2004-12-13,"Luigi Auriemma",windows,dos,0
684,platforms/linux/local/684.c,"TipxD <= 1.1.1 - Local Format String Vulnerability (not setuid)",2004-12-14,CoKi,linux,local,0
-685,platforms/linux/dos/685.c,"Linux Kernel <= 2.4.28 / <= 2.6.9 - scm_send local DoS Exploit",2004-12-14,"Paul Starzetz",linux,dos,0
+685,platforms/linux/dos/685.c,"Linux Kernel <= 2.4.28 / <= 2.6.9 - scm_send Local DoS Exploit",2004-12-14,"Paul Starzetz",linux,dos,0
686,platforms/linux/dos/686.c,"Linux Kernel <= 2.6.9 / 2.4.22-28 - (igmp.c) Local Denial of Service Exploit",2004-12-14,"Paul Starzetz",linux,dos,0
687,platforms/windows/dos/687.c,"OpenText FirstClass 8.0 HTTP Daemon /Search Remote DoS",2004-12-15,dila,windows,dos,0
688,platforms/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer ICMP Denial of Service Exploit",2004-12-15,x90c,hardware,dos,0
@@ -543,7 +543,7 @@ id,file,description,date,author,platform,type,port
695,platforms/linux/local/695.c,"Cscope <= 15.5 Symlink Vulnerability Exploit",2004-12-17,Gangstuck,linux,local,0
697,platforms/php/webapps/697.c,"PHP <= 4.3.9 & phpBB 2.x with unserialize() Remote Exploit (compiled)",2004-12-17,overdose,php,webapps,0
698,platforms/ultrix/local/698.c,"Ultrix 4.5/MIPS dxterm Local Buffer Overflow Exploit",2004-12-20,"Kristoffer Brånemyr",ultrix,local,0
-699,platforms/aix/local/699.c,"AIX 5.1 to 5.3 paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0
+699,platforms/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0
700,platforms/windows/dos/700.html,"Microsoft Internet Explorer & MSN Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0
701,platforms/aix/local/701.sh,"AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution",2004-12-21,cees-bart,aix,local,0
702,platforms/php/webapps/702.pl,"phpBB highlight Arbitrary File Upload (Santy.A)",2004-12-22,N/A,php,webapps,0
@@ -561,7 +561,7 @@ id,file,description,date,author,platform,type,port
720,platforms/php/webapps/720.pl,"Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,N/A,php,webapps,0
721,platforms/windows/dos/721.html,"Microsoft Windows Kernel - ANI File Parsing Crash Vulnerability",2004-12-25,Flashsky,windows,dos,0
725,platforms/php/webapps/725.pl,"PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,N/A,php,webapps,0
-726,platforms/windows/remote/726.c,"Netcat v1.1 - ""-e"" Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0
+726,platforms/windows/remote/726.c,"Netcat 1.1 - ""-e"" Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0
729,platforms/windows/remote/729.txt,"PHP <= 4.3.7 openlog() Buffer Overflow Exploit",2004-12-28,"The Warlock [BhQ]",windows,remote,80
730,platforms/windows/remote/730.html,"Microsoft Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0
733,platforms/windows/remote/733.c,"Microsoft Windows 2000 - WINS Remote Code Execution Exploit",2004-12-31,zuc,windows,remote,42
@@ -594,7 +594,7 @@ id,file,description,date,author,platform,type,port
766,platforms/osx/local/766.c,"Mac OS X <= 10.3.7 mRouter Local Privilege Escalation Exploit",2005-01-22,nemo,osx,local,0
767,platforms/windows/remote/767.pl,"Golden FTP Server <= 2.02b Remote Buffer Overflow Exploit",2005-01-22,Barabas,windows,remote,21
769,platforms/windows/local/769.c,"Funduc Search and Replace Compressed File Local BoF Exploit",2005-01-24,ATmaCA,windows,local,0
-770,platforms/windows/dos/770.txt,"Apple QuickTime <= 6.5.2.10 (.qtif) Image Parsing Vulnerability",2005-01-24,ATmaCA,windows,dos,0
+770,platforms/windows/dos/770.txt,"Apple QuickTime <= 6.5.2.10 - (.qtif) Image Parsing Vulnerability",2005-01-24,ATmaCA,windows,dos,0
771,platforms/windows/remote/771.cpp,"Microsoft Internet Explorer .ANI files handling Downloader Exploit (MS05-002)",2005-01-24,Vertygo,windows,remote,0
772,platforms/cgi/webapps/772.c,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (c code)",2005-01-25,THUNDER,cgi,webapps,0
773,platforms/cgi/webapps/773.pl,"AWStats (6.0-6.2) configdir Remote Command Execution Exploit (perl code)",2005-01-25,GHC,cgi,webapps,0
@@ -614,8 +614,8 @@ id,file,description,date,author,platform,type,port
788,platforms/linux/local/788.pl,"Operator Shell (osh) 1.7-12 Local Root Exploit",2005-02-05,"Charles Stevenson",linux,local,0
789,platforms/linux/dos/789.c,"ngIRCd <= 0.8.1 - Remote Denial of Service Exploit (2)",2005-02-05,CorryL,linux,dos,6667
790,platforms/cgi/webapps/790.pl,"PerlDesk 1.x SQL-Injection Exploit",2005-02-05,deluxe89,cgi,webapps,0
-791,platforms/linux/local/791.c,"Setuid perl PerlIO_Debug() overflow",2005-02-07,"Kevin Finisterre",linux,local,0
-792,platforms/linux/local/792.c,"Setuid perl PerlIO_Debug() root owned file creation",2005-02-07,"Kevin Finisterre",linux,local,0
+791,platforms/linux/local/791.c,"Setuid perl PerlIO_Debug() Overflow",2005-02-07,"Kevin Finisterre",linux,local,0
+792,platforms/linux/local/792.c,"Setuid perl PerlIO_Debug() Root owned file creation",2005-02-07,"Kevin Finisterre",linux,local,0
793,platforms/osx/local/793.pl,"Mac OS X DS_Store Arbitrary File Overwrite Exploit",2005-02-07,vade79,osx,local,0
794,platforms/windows/remote/794.c,"3CServer 1.1 FTP Server Remote Exploit",2005-02-07,mandragore,windows,remote,21
795,platforms/osx/local/795.pl,"Mac OS X Adobe Version Cue - Local Root Exploit",2005-02-07,0xdeadbabe,osx,local,0
@@ -641,9 +641,9 @@ id,file,description,date,author,platform,type,port
815,platforms/linux/dos/815.c,"CA BrightStor ARCserve Backup Remote Buffer Overlow PoC",2005-02-12,cybertronic,linux,dos,0
816,platforms/linux/local/816.c,"GNU a2ps ""Anything to PostScript"" Local Exploit (not suid)",2005-02-13,lizard,linux,local,0
817,platforms/cgi/webapps/817.pl,"AwStats <= 6.4 - Denial of Service",2005-02-14,GHC,cgi,webapps,0
-818,platforms/php/webapps/818.txt,"vBulletin <= 3.0.4 ""forumdisplay.php"" Code Execution",2005-02-14,AL3NDALEEB,php,webapps,0
+818,platforms/php/webapps/818.txt,"vBulletin <= 3.0.4 - ""forumdisplay.php"" Code Execution",2005-02-14,AL3NDALEEB,php,webapps,0
819,platforms/windows/remote/819.py,"Savant Web Server 3.1 - Remote BoF (French Win OS support)",2005-02-15,"Jerome Athias",windows,remote,80
-820,platforms/php/webapps/820.php,"vBulletin <= 3.0.4 ""forumdisplay.php"" Code Execution (part 2)",2005-02-15,AL3NDALEEB,php,webapps,0
+820,platforms/php/webapps/820.php,"vBulletin <= 3.0.4 - ""forumdisplay.php"" Code Execution (part 2)",2005-02-15,AL3NDALEEB,php,webapps,0
822,platforms/windows/remote/822.c,"Serv-U 4.x ""site chmod"" Remote Buffer Overflow Exploit",2004-01-30,Skylined,windows,remote,21
823,platforms/windows/remote/823.c,"Dream FTP 1.2 - Remote Format String Exploit",2004-02-11,Skylined,windows,remote,21
824,platforms/linux/local/824.c,"VisualBoyAdvanced 1.7.x Local Shell Exploit (non suid) (updated)",2005-09-13,Qnix,linux,local,0
@@ -663,7 +663,7 @@ id,file,description,date,author,platform,type,port
838,platforms/multiple/dos/838.pl,"webconnect 6.4.4 - 6.5 - Directory Traversal and Denial of Service Exploit",2005-02-24,karak0rsan,multiple,dos,0
839,platforms/windows/local/839.cpp,"Avaya IP Office Phone Manager Local Password Disclosure Exploit",2005-02-24,"Adrian ""pagvac"" Pastor",windows,local,0
840,platforms/cgi/webapps/840.c,"AWStats 5.7 - 6.2 - Multiple Remote Exploit",2005-02-24,Silentium,cgi,webapps,0
-841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 ""cl_guid"" - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0
+841,platforms/windows/dos/841.c,"Soldier of Fortune 2 <= 1.03 - ""cl_guid"" - Server Crash",2005-02-24,"Luigi Auriemma",windows,dos,0
842,platforms/linux/dos/842.c,"wu-ftpd <= 2.6.2 File Globbing Denial of Service Exploit",2005-02-25,str0ke,linux,dos,0
843,platforms/windows/dos/843.c,"Knet <= 1.04c Buffer Overflow Denial of Service Exploit",2005-02-25,CorryL,windows,dos,0
844,platforms/windows/local/844.asm,"eXeem 0.21 Local Password Disclosure Exploit (asm)",2005-02-26,illwill,windows,local,0
@@ -683,7 +683,7 @@ id,file,description,date,author,platform,type,port
860,platforms/php/webapps/860.c,"Aztek Forum <= 4.0 [myadmin.php] Database Dumper Exploit",2005-03-07,sirius_black,php,webapps,0
861,platforms/windows/dos/861.c,"Microsoft Windows 2003/XP - Remote Denial of Service Exploit",2005-03-07,RusH,windows,dos,0
862,platforms/cgi/webapps/862.txt,"The Includer CGI <= 1.0 - Remote Command Execution",2005-03-07,"Francisco Alisson",cgi,webapps,0
-863,platforms/windows/local/863.cpp,"RealPlayer 10 "".smil"" File Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0
+863,platforms/windows/local/863.cpp,"RealPlayer 10 - (.smil) File Local Buffer Overflow Exploit",2005-03-07,nolimit,windows,local,0
864,platforms/php/webapps/864.txt,"phpWebLog <= 0.5.3 Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps,0
865,platforms/php/webapps/865.txt,"PHP mcNews <= 1.3 (skinfile) Remote File Include Vulnerability",2005-03-07,"Filip Groszynski",php,webapps,0
866,platforms/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection Exploit",2005-03-08,Silentium,php,webapps,0
@@ -694,11 +694,11 @@ id,file,description,date,author,platform,type,port
871,platforms/php/webapps/871.txt,"phpBB <= 2.0.12 Session Handling Authentication Bypass (tutorial 2)",2005-03-11,Ali7,php,webapps,0
872,platforms/php/webapps/872.pl,"SocialMPN Arbitrary File Injection Exploit",2005-03-11,y3dips,php,webapps,0
873,platforms/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users Vuln",2005-03-11,Ali7,php,webapps,0
-874,platforms/windows/dos/874.cpp,"Ethereal <= 0.10.9 ""3G-A11"" - Remote Buffer Overflow Exploit (2)",2005-03-12,"Leon Juranic",windows,dos,0
+874,platforms/windows/dos/874.cpp,"Ethereal <= 0.10.9 - ""3G-A11"" - Remote Buffer Overflow Exploit (2)",2005-03-12,"Leon Juranic",windows,dos,0
875,platforms/windows/remote/875.c,"Sentinel LM 7.x UDP License Service Remote Buffer Overflow Exploit",2005-03-13,class101,windows,remote,5093
876,platforms/linux/local/876.c,"PaX Double-Mirrored VMA munmap Local Root Exploit",2005-03-14,"Christophe Devine",linux,local,0
877,platforms/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 Local Buffer Overflow Exploit",2005-03-14,"Kevin Finisterre",linux,local,0
-878,platforms/linux/remote/878.c,"Ethereal <= 0.10.9 ""3G-A11"" Remote Buffer Overflow Exploit",2005-03-14,"Diego Giagio",linux,remote,0
+878,platforms/linux/remote/878.c,"Ethereal <= 0.10.9 - ""3G-A11"" Remote Buffer Overflow Exploit",2005-03-14,"Diego Giagio",linux,remote,0
879,platforms/multiple/remote/879.pl,"LimeWire 4.1.2 - 4.5.6 Inappropriate Get Request Remote Exploit",2005-03-14,lammat,multiple,remote,0
880,platforms/multiple/dos/880.pl,"Freeciv Server <= 2.0.0beta8 Denial of Service Exploit",2005-03-14,"Nico Spicher",multiple,dos,0
881,platforms/php/webapps/881.txt,"ZPanel <= 2.5 - Remote SQL Injection Exploit",2005-03-15,Mikhail,php,webapps,0
@@ -726,10 +726,10 @@ id,file,description,date,author,platform,type,port
904,platforms/linux/dos/904.c,"Linux Kernel <= 2.6.10 - Local Denial of Service Exploit",2005-03-29,ChoiX,linux,dos,0
905,platforms/windows/local/905.c,"BakBone NetVault 6.x/7.x Local Stack Buffer Overflow Exploit",2005-04-01,class101,windows,local,0
906,platforms/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow Exploit (2)",2005-04-01,class101,windows,remote,20031
-907,platforms/php/webapps/907.pl,"phpBB <= 2.0.13 'downloads.php' mod Remote Exploit",2005-04-02,CereBrums,php,webapps,0
+907,platforms/php/webapps/907.pl,"phpBB <= 2.0.13 - 'downloads.php' mod Remote Exploit",2005-04-02,CereBrums,php,webapps,0
908,platforms/windows/dos/908.c,"ArGoSoft FTP Server <= 1.4.2.8 - Denial of Service Exploit",2005-04-03,c0d3r,windows,dos,0
909,platforms/windows/remote/909.cpp,"Microsoft Windows - (WINS) Remote Buffer Overflow Exploit (3)",2005-04-12,class101,windows,remote,42
-910,platforms/php/webapps/910.pl,"phpBB <= 2.0.13 'Calendar Pro' mod Remote Exploit",2005-04-04,CereBrums,php,webapps,0
+910,platforms/php/webapps/910.pl,"phpBB <= 2.0.13 - 'Calendar Pro' mod Remote Exploit",2005-04-04,CereBrums,php,webapps,0
911,platforms/linux/dos/911.c,"Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service Exploit",2005-04-04,"Daniel McNeil",linux,dos,0
912,platforms/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Local Exploit",2005-04-04,Kozan,windows,local,0
913,platforms/linux/local/913.pl,"Aeon 0.2a - Local Linux Exploit (Perl)",2005-04-05,lammat,linux,local,0
@@ -793,7 +793,7 @@ id,file,description,date,author,platform,type,port
974,platforms/linux/local/974.pl,"ARPUS/Ce Local Overflow Exploit (setuid) (perl)",2005-05-01,"Kevin Finisterre",linux,local,0
975,platforms/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Buffer Overflow Exploit",2005-05-01,muts,windows,remote,21
976,platforms/windows/remote/976.cpp,"Microsoft Windows WINS Vulnerability and OS/SP Scanner",2005-05-02,class101,windows,remote,0
-977,platforms/hp-ux/remote/977.c,"HP-UX FTPD <= 1.1.214.4 ""REST"" Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0
+977,platforms/hp-ux/remote/977.c,"HP-UX FTPD <= 1.1.214.4 - ""REST"" Remote Brute Force Exploit",2005-05-03,phased,hp-ux,remote,0
978,platforms/windows/dos/978.cpp,"Ashley's Web Server Denial of Service Exploit",2005-05-04,basher13,windows,dos,0
979,platforms/windows/remote/979.txt,"Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit",2005-05-04,Mouse,windows,remote,0
980,platforms/cgi/webapps/980.pl,"I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0
@@ -866,7 +866,7 @@ id,file,description,date,author,platform,type,port
1056,platforms/multiple/dos/1056.pl,"Apache <= 2.0.49 Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos,0
1057,platforms/php/webapps/1057.pl,"Simple Machines Forum <= 1.0.4 (modify) SQL Injection Exploit",2005-06-21,"James Bercegay",php,webapps,0
1058,platforms/php/webapps/1058.pl,"MercuryBoard <= 1.1.4 - SQL Injection Exploit",2005-06-21,RusH,php,webapps,0
-1059,platforms/php/webapps/1059.pl,"WordPress <= 1.5.1.1 ""add new admin"" SQL Injection Exploit",2005-06-21,RusH,php,webapps,0
+1059,platforms/php/webapps/1059.pl,"WordPress <= 1.5.1.1 - ""add new admin"" SQL Injection Exploit",2005-06-21,RusH,php,webapps,0
1060,platforms/php/webapps/1060.pl,"Forum Russian Board 4.2 Full Command Execution Exploit",2005-06-21,RusH,php,webapps,0
1061,platforms/php/webapps/1061.pl,"Mambo <= 4.5.2.1 - SQL Injection Exploit",2005-06-21,RusH,php,webapps,0
1062,platforms/php/webapps/1062.pl,"Cacti <= 0.8.6d Remote Command Execution Exploit",2005-06-22,"Alberto Trivero",php,webapps,0
@@ -908,7 +908,7 @@ id,file,description,date,author,platform,type,port
1099,platforms/windows/remote/1099.pl,"Baby Web Server <= 2.6.2 Command Validation Exploit",2005-07-11,basher13,windows,remote,0
1100,platforms/windows/dos/1100.pl,"Remote File Explorer <= 1.0 - Denial of Service Exploit",2005-07-11,basher13,windows,dos,0
1101,platforms/windows/dos/1101.c,"wMailServer 1.0 - Remote Denial of Service Exploit",2005-07-12,Kozan,windows,dos,0
-1102,platforms/windows/remote/1102.html,"Mozilla Firefox <= 1.0.4 ""Set As Wallpaper"" Code Execution Exploit",2005-07-13,"Michael Krax",windows,remote,0
+1102,platforms/windows/remote/1102.html,"Mozilla Firefox <= 1.0.4 - ""Set As Wallpaper"" Code Execution Exploit",2005-07-13,"Michael Krax",windows,remote,0
1103,platforms/php/webapps/1103.txt,"phpBB <= 2.0.16 - XSS Remote Cookie Disclosure Exploit (cookie grabber)",2005-07-13,"Sjaak Rake",php,webapps,0
1104,platforms/windows/dos/1104.cpp,"Microsoft Windows Netman Service Local Denial of Service Exploit",2005-07-14,bkbll,windows,dos,0
1105,platforms/windows/dos/1105.c,"NetPanzer <= 0.8 - Remote Denial of Service Exploit",2005-07-14,"Luigi Auriemma",windows,dos,0
@@ -1084,7 +1084,7 @@ id,file,description,date,author,platform,type,port
1292,platforms/multiple/remote/1292.pm,"WzdFTPD <= 0.5.4 (SITE) Remote Command Execution Exploit (meta)",2005-11-04,"David Maciejak",multiple,remote,21
1295,platforms/linux/remote/1295.c,"linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit",2005-11-05,kingcope,linux,remote,21
1296,platforms/php/webapps/1296.txt,"ibProArcade 2.x module (vBulletin/IPB) Remote SQL Injection Exploit",2005-11-06,B~HFH,php,webapps,0
-1297,platforms/linux/local/1297.py,"F-Secure Internet Gatekeeper for linux < 2.15.484 - Local Root Exploit",2005-11-07,"Xavier de Leon",linux,local,0
+1297,platforms/linux/local/1297.py,"F-Secure Internet Gatekeeper for Linux < 2.15.484 - Local Root Exploit",2005-11-07,"Xavier de Leon",linux,local,0
1298,platforms/php/webapps/1298.php,"ATutor 1.5.1pl2 SQL Injection / Command Execution Exploit",2005-11-07,rgod,php,webapps,0
1299,platforms/linux/local/1299.sh,"SuSE Linux <= 9.3 / 10 - (chfn) Local Root Privilege Escalation Exploit",2005-11-08,Hunger,linux,local,0
1300,platforms/linux/local/1300.sh,"Operator Shell (osh) 1.7-14 Local Root Exploit",2005-11-09,"Charles Stevenson",linux,local,0
@@ -1134,7 +1134,7 @@ id,file,description,date,author,platform,type,port
1362,platforms/windows/dos/1362.html,"Mozilla Firefox <= 1.5 (history.dat) Looping Vulnerability PoC",2005-12-07,ZIPLOCK,windows,dos,0
1363,platforms/php/webapps/1363.php,"Website Baker <= 2.6.0 Login Bypass / Remote Code Execution Exploit",2005-12-08,rgod,php,webapps,0
1364,platforms/php/webapps/1364.c,"SugarSuite Open Source <= 4.0beta Remote Code Execution Exploit (c)",2005-12-08,pointslash,php,webapps,0
-1365,platforms/windows/remote/1365.pm,"Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit",2005-12-08,y0,windows,remote,8080
+1365,platforms/windows/remote/1365.pm,"Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow Exploit",2005-12-08,y0,windows,remote,8080
1366,platforms/windows/remote/1366.pm,"Lyris ListManager Read Message Attachment SQL Injection Exploit",2005-12-09,"H D Moore",windows,remote,0
1367,platforms/php/webapps/1367.php,"Flatnuke 2.5.6 Privilege Escalation / Remote Commands Execution Exploit",2005-12-10,rgod,php,webapps,0
1368,platforms/windows/dos/1368.cpp,"Counter Strike 2D <= 0.1.0.1 - Denial of Service Vulnerability",2005-12-11,"Iman Karim",windows,dos,0
@@ -1214,7 +1214,7 @@ id,file,description,date,author,platform,type,port
1467,platforms/php/webapps/1467.php,"LoudBlog <= 0.4 (path) Arbitrary Remote Inclusion Exploit",2006-02-03,rgod,php,webapps,0
1468,platforms/php/webapps/1468.php,"Clever Copy <= 3.0 Admin Auth Details / Remote SQL Injection Exploit",2006-02-04,rgod,php,webapps,0
1469,platforms/php/webapps/1469.pl,"phpBB 2.0.19 (Style Changer/Demo Mod) SQL Injection Exploit",2006-02-05,SkOd,php,webapps,0
-1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit",2006-02-06,bratax,windows,local,0
+1470,platforms/windows/local/1470.c,"Microsoft HTML Help Workshop - (.hhp ) Buffer Overflow Exploit",2006-02-06,bratax,windows,local,0
1471,platforms/cgi/webapps/1471.pl,"MyQuiz 1.01 (PATH_INFO) Arbitrary Command Execution Exploit",2006-02-06,Hessam-x,cgi,webapps,0
1472,platforms/asp/webapps/1472.pl,"ASPThai.Net Guestbook <= 5.5 (Auth Bypass) SQL Injection Exploit",2006-02-06,Zodiac,asp,webapps,0
1473,platforms/hardware/dos/1473.c,"Sony/Ericsson Bluetooth (Reset Display) Denial of Service Exploit",2006-02-06,"Pierre Betouin",hardware,dos,0
@@ -1230,14 +1230,14 @@ id,file,description,date,author,platform,type,port
1485,platforms/php/webapps/1485.php,"RunCMS <= 1.2 (class.forumposts.php) Arbitrary Remote Inclusion Exploit",2006-02-09,rgod,php,webapps,0
1486,platforms/linux/remote/1486.c,"Power Daemon <= 2.0.2 (WHATIDO) Remote Format String Exploit",2006-02-10,"Gotfault Security",linux,remote,532
1487,platforms/linux/remote/1487.c,"OpenVMPSd <= 1.3 - Remote Format String Exploit (Multiple Targets)",2006-02-10,"Gotfault Security",linux,remote,1589
-1488,platforms/windows/dos/1488.txt,"Microsoft HTML Help Workshop (.hhp file) Denial of Service",2006-02-10,darkeagle,windows,dos,0
+1488,platforms/windows/dos/1488.txt,"Microsoft HTML Help Workshop - (.hhp ) Denial of Service",2006-02-10,darkeagle,windows,dos,0
1489,platforms/multiple/dos/1489.pl,"Invision Power Board <= 2.1.4 (Register Users) Denial of Service Exploit",2006-02-10,SkOd,multiple,dos,0
-1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (new)",2006-02-11,k3xji,windows,local,0
+1490,platforms/windows/local/1490.c,"Microsoft HTML Help Workshop - (.hhp ) Buffer Overflow Exploit (new)",2006-02-11,k3xji,windows,local,0
1491,platforms/php/webapps/1491.php,"DocMGR <= 0.54.2 (file_exists) Remote Commands Execution Exploit",2006-02-11,rgod,php,webapps,0
1492,platforms/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection Exploit",2006-02-13,fRoGGz,php,webapps,0
1493,platforms/php/webapps/1493.php,"EnterpriseGS <= 1.0 rc4 - Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0
1494,platforms/php/webapps/1494.php,"FlySpray 0.9.7 (install-0.9.7.php) Remote Commands Execution Exploit",2006-02-13,rgod,php,webapps,0
-1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop (.hhp file) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0
+1495,platforms/windows/local/1495.cpp,"Microsoft HTML Help Workshop - (.hhp ) Buffer Overflow Exploit (3)",2006-02-14,darkeagle,windows,local,0
1496,platforms/hardware/dos/1496.c,"D-Link Wireless Access Point (Fragmented UDP) DoS Exploit",2006-02-14,"Aaron Portnoy",hardware,dos,0
1498,platforms/php/webapps/1498.php,"webSPELL <= 4.01 (title_op) Remote SQL Injection Exploit",2006-02-14,x128,php,webapps,0
1499,platforms/php/webapps/1499.pl,"MyBulletinBoard (MyBB) <= 1.03 - Multiple SQL Injection Exploit",2006-02-15,"HACKERS PAL",php,webapps,0
@@ -1337,7 +1337,7 @@ id,file,description,date,author,platform,type,port
1596,platforms/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) Local Root Privilege Escalation Exploit",2006-03-20,"H D Moore",linux,local,0
1597,platforms/asp/webapps/1597.pl,"ASPPortal <= 3.1.1 (downloadid) Remote SQL Injection Exploit",2006-03-20,nukedx,asp,webapps,0
1598,platforms/windows/dos/1598.html,"Microsoft Internet Explorer 6.0 (script action handlers) (mshtml.dll) DoS",2006-03-21,"Michal Zalewski",windows,dos,0
-1599,platforms/windows/dos/1599.cpp,"Microsoft Windows 2003/XP - (IGMP v3) - Denial of Service Exploit (MS06-007)",2006-03-21,"Alexey Sintsov",windows,dos,0
+1599,platforms/windows/dos/1599.cpp,"Microsoft Windows 2003/XP - (IGMP v3) Denial of Service Exploit (MS06-007)",2006-03-21,"Alexey Sintsov",windows,dos,0
1600,platforms/php/webapps/1600.php,"FreeWPS <= 2.11 (images.php) Remote Code Execution Exploit",2006-03-21,x128,php,webapps,0
1601,platforms/windows/dos/1601.c,"ASP.NET w3wp (COM Components) Remote Crash Exploit",2006-03-22,"Debasis Mohanty",windows,dos,0
1602,platforms/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - (Error Messages) Remote Buffer Overflow Exploit",2006-03-22,"esca zoo",multiple,remote,11000
@@ -1369,7 +1369,7 @@ id,file,description,date,author,platform,type,port
1628,platforms/windows/remote/1628.cpp,"Microsoft Internet Explorer (createTextRang) Download Shellcoded Exploit (2)",2006-03-31,ATmaCA,windows,remote,0
1629,platforms/php/webapps/1629.pl,"SQuery <= 4.5 (libpath) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0
1630,platforms/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 (vwar_root2) Remote File Inclusion Exploit",2006-04-01,uid0,php,webapps,0
-1631,platforms/php/webapps/1631.php,"ReloadCMS <= 1.2.5 Cross Site Scripting / Remote Code Execution Exploit",2006-04-02,rgod,php,webapps,0
+1631,platforms/php/webapps/1631.php,"ReloadCMS <= 1.2.5 - Cross-Site Scripting / Remote Code Execution Exploit",2006-04-02,rgod,php,webapps,0
1632,platforms/php/webapps/1632.pl,"VWar 1.5.0 R12 - Remote File Inclusion Exploit",2006-04-02,uid0,php,webapps,0
1633,platforms/windows/dos/1633.c,"Total Commander 6.x - (unacev2.dll) Buffer Overflow PoC Exploit",2006-04-02,darkeagle,windows,dos,0
1634,platforms/linux/dos/1634.pl,"mpg123 0.59r Malformed mp3 (SIGSEGV) Proof of Concept",2006-04-02,nitr0us,linux,dos,0
@@ -1515,7 +1515,7 @@ id,file,description,date,author,platform,type,port
1802,platforms/multiple/dos/1802.html,"Mozilla Firefox <= 1.5.0.3 (Loop) Denial of Service Exploit",2006-05-18,"Gianni Amato",multiple,dos,0
1804,platforms/php/webapps/1804.txt,"phpBazar <= 2.1.0 - Remote (Include/Auth Bypass) Vulnerabilities",2006-05-19,[Oo],php,webapps,0
1805,platforms/php/webapps/1805.pl,"phpListPro <= 2.0.1 (Language) Remote Code Execution Exploit",2006-05-19,[Oo],php,webapps,0
-1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 - (.map file) Local Arbitrary Code Execution Exploit",2006-05-19,Devil-00,windows,local,0
+1806,platforms/windows/local/1806.c,"IntelliTamper 2.07 - (.map) Local Arbitrary Code Execution Exploit",2006-05-19,Devil-00,windows,local,0
1807,platforms/asp/webapps/1807.txt,"Zix Forum <= 1.12 (layid) SQL Injection Vulnerability",2006-05-19,FarhadKey,asp,webapps,0
1808,platforms/php/webapps/1808.txt,"phpMyDirectory <= 10.4.4 (ROOT_PATH) Remote Inclusion Vulnerability",2006-05-19,OLiBekaS,php,webapps,0
1809,platforms/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 (CLPath) Remote File Include Vulnerabilities",2006-05-20,Kacper,php,webapps,0
@@ -2040,7 +2040,7 @@ id,file,description,date,author,platform,type,port
2344,platforms/php/webapps/2344.txt,"OPENi-CMS <= 1.0.1beta (config) Remote File Include Vulnerability",2006-09-11,basher13,php,webapps,0
2345,platforms/windows/remote/2345.pl,"Mercur Mailserver 5.0 SP3 (IMAP) Remote Buffer Overflow Exploit (2)",2006-09-11,"Jacopo Cervini",windows,remote,143
2346,platforms/php/webapps/2346.txt,"WTools 0.0.1a (include_path) Remote File Include Vulnerability",2006-09-11,ddoshomo,php,webapps,0
-2347,platforms/php/webapps/2347.txt,"PhpLinkExchange 1.0 (include/xss) Remote Vulnerabilities",2006-09-11,s3rv3r_hack3r,php,webapps,0
+2347,platforms/php/webapps/2347.txt,"PhpLinkExchange 1.0 (include/XSS) Remote Vulnerabilities",2006-09-11,s3rv3r_hack3r,php,webapps,0
2348,platforms/php/webapps/2348.pl,"phpBB <= 2.0.21 (Poison NULL Byte) Remote Exploit",2006-09-11,ShAnKaR,php,webapps,0
2349,platforms/php/webapps/2349.txt,"phpBB XS <= 0.58 (functions.php) Remote File Include Vulnerability",2006-09-12,AzzCoder,php,webapps,0
2350,platforms/php/webapps/2350.txt,"p4CMS <= 1.05 (abs_pfad) Remote File Include Vulnerability",2006-09-12,SHiKaA,php,webapps,0
@@ -2105,7 +2105,7 @@ id,file,description,date,author,platform,type,port
2409,platforms/php/webapps/2409.txt,"PHPartenaire 1.0 (dix.php3) Remote File Include Vulnerability",2006-09-21,DaDIsS,php,webapps,0
2410,platforms/php/webapps/2410.txt,"phpQuestionnaire 3.12 (phpQRootDir) Remote File Include Vulnerability",2006-09-21,Solpot,php,webapps,0
2411,platforms/php/webapps/2411.pl,"ProgSys <= 0.156 (RR.php) Remote File Include Exploit",2006-09-21,Kacper,php,webapps,0
-2412,platforms/windows/local/2412.c,"Microsoft Windows - (Windows Kernel) - Privilege Escalation Exploit (MS06-049)",2006-09-21,SoBeIt,windows,local,0
+2412,platforms/windows/local/2412.c,"Microsoft Windows - Kernel Privilege Escalation Exploit (MS06-049)",2006-09-21,SoBeIt,windows,local,0
2413,platforms/php/webapps/2413.txt,"SolidState <= 0.4 - Multiple Remote File Include Vulnerabilities",2006-09-21,Kacper,php,webapps,0
2414,platforms/php/webapps/2414.txt,"Wili-CMS <= 0.1.1 (include/xss/full path) Remote Vulnerabilities",2006-09-21,"HACKERS PAL",php,webapps,0
2415,platforms/php/webapps/2415.php,"exV2 <= 2.0.4.3 - extract() Remote Command Execution Exploit",2006-09-22,rgod,php,webapps,0
@@ -2463,7 +2463,7 @@ id,file,description,date,author,platform,type,port
2773,platforms/asp/webapps/2773.txt,"Estate Agent Manager <= 1.3 - (default.asp) Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0
2774,platforms/asp/webapps/2774.txt,"Property Pro 1.0 (vir_Login.asp) Remote Login Bypass Vulnerability",2006-11-13,ajann,asp,webapps,0
2775,platforms/php/webapps/2775.txt,"Phpjobscheduler 3.0 (installed_config_file) File Include Vulnerabilities",2006-11-13,Firewall,php,webapps,0
-2776,platforms/php/webapps/2776.txt,"contentnow 1.30 (upload/xss) Multiple Vulnerabilities",2006-11-14,Timq,php,webapps,0
+2776,platforms/php/webapps/2776.txt,"contentnow 1.30 (upload/XSS) Multiple Vulnerabilities",2006-11-14,Timq,php,webapps,0
2777,platforms/php/webapps/2777.txt,"Aigaion <= 1.2.1 (DIR) Remote File Include Vulnerabilities",2006-11-14,navairum,php,webapps,0
2778,platforms/php/webapps/2778.txt,"phpPeanuts 1.3 Beta (Inspect.php) Remote File Include Vulnerability",2006-11-14,"Hidayat Sagita",php,webapps,0
2779,platforms/asp/webapps/2779.txt,"ASP Smiley 1.0 (default.asp) Login ByPass SQL Injection Vulnerability",2006-11-14,ajann,asp,webapps,0
@@ -2649,7 +2649,7 @@ id,file,description,date,author,platform,type,port
2974,platforms/windows/remote/2974.pl,"Http explorer Web Server 1.02 Directory Transversal Vulnerability",2006-12-21,str0ke,windows,remote,0
2975,platforms/php/webapps/2975.pl,"Ixprim CMS 1.2 - Remote Blind SQL Injection Exploit",2006-12-21,DarkFig,php,webapps,0
2976,platforms/php/webapps/2976.txt,"inertianews 0.02b (inertianews_main.php) Remote Include Vulnerability",2006-12-21,bd0rk,php,webapps,0
-2977,platforms/php/webapps/2977.txt,"MKPortal M1.1.1 (Urlobox) Cross Site Request Forgery Vulnerability",2006-12-21,Demential,php,webapps,0
+2977,platforms/php/webapps/2977.txt,"MKPortal M1.1.1 (Urlobox) Cross-Site Request Forgery Vulnerability",2006-12-21,Demential,php,webapps,0
2978,platforms/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 (USER) Format String DoS Exploit",2006-12-22,shinnai,windows,dos,0
2979,platforms/php/webapps/2979.txt,"KISGB <= 5.1.1 (authenticate.php) Remote File Include Vulnerability",2006-12-22,mdx,php,webapps,0
2980,platforms/php/webapps/2980.txt,"EternalMart Guestbook 1.10 (admin/auth.php) Remote Inclusion Vuln",2006-12-22,mdx,php,webapps,0
@@ -2786,7 +2786,7 @@ id,file,description,date,author,platform,type,port
3112,platforms/windows/dos/3112.py,"eIQnetworks Network Security Analyzer Null Pointer Dereference Exploit",2007-01-10,"Ethan Hunt",windows,dos,0
3113,platforms/php/webapps/3113.txt,"Jshop Server 1.3 (fieldValidation.php) Remote File Include Vulnerability",2007-01-10,irvian,php,webapps,0
3114,platforms/php/webapps/3114.txt,"Article System 0.1 (INCLUDE_DIR) Remote File Include Vulnerabilities",2007-01-11,3l3ctric-Cracker,php,webapps,0
-3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 (sql/xss) Multiple Vulnerabilities",2007-01-11,ajann,asp,webapps,0
+3115,platforms/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 (sql/XSS) Multiple Vulnerabilities",2007-01-11,ajann,asp,webapps,0
3116,platforms/php/webapps/3116.php,"sNews <= 1.5.30 Remote Reset Admin Pass / Command Exec Exploit",2007-01-12,rgod,php,webapps,0
3117,platforms/php/webapps/3117.txt,"LunarPoll 1.0 (show.php PollDir) Remote File Include Vulnerability",2007-01-12,"ilker Kandemir",php,webapps,0
3118,platforms/php/webapps/3118.txt,"TLM CMS <= 1.1 (i-accueil.php chemin) Remote File Include Vulnerability",2007-01-12,GoLd_M,php,webapps,0
@@ -2818,7 +2818,7 @@ id,file,description,date,author,platform,type,port
3146,platforms/php/webapps/3146.pl,"Woltlab Burning Board <= 1.0.2 / 2.3.6 - search.php SQL Injection Exploit (3)",2007-01-17,666,php,webapps,0
3147,platforms/php/webapps/3147.txt,"Uberghey 0.3.1 (frontpage.php) Remote File Include Vulnerability",2007-01-17,GoLd_M,php,webapps,0
3148,platforms/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute Exploit (MS07-004)",2007-01-17,pang0,windows,remote,0
-3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 (.CNT) Buffer Overflow Exploit",2007-01-17,porkythepig,windows,local,0
+3149,platforms/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - (.CNT) Buffer Overflow Exploit",2007-01-17,porkythepig,windows,local,0
3150,platforms/php/webapps/3150.txt,"Oreon <= 1.2.3 RC4 (lang/index.php file) Remote InclusionVulnerability",2007-01-17,3l3ctric-Cracker,php,webapps,0
3151,platforms/osx/dos/3151.rb,"Mac OS X 10.4.8 SLP Daemon Service Registration Buffer Overflow PoC",2007-01-18,MoAB,osx,dos,0
3152,platforms/php/webapps/3152.txt,"ComVironment 4.0 (grab_globals.lib.php) Remote File Include Vulnerability",2007-01-18,GoLd_M,php,webapps,0
@@ -2828,7 +2828,7 @@ id,file,description,date,author,platform,type,port
3156,platforms/osx/local/3156.rb,"Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST PoC Exploit",2007-01-19,MoAB,osx,local,0
3157,platforms/windows/dos/3157.html,"DivX Player 6.4.1 (DivXBrowserPlugin npdivx32.dll) IE DoS",2007-01-19,shinnai,windows,dos,0
3158,platforms/windows/remote/3158.c,"Intel Centrino ipw2200BG Wireless Driver Remote Overflow PoC",2007-01-19,oveRet,windows,remote,0
-3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 (.HPJ) Buffer Overflow Exploit",2007-01-19,porkythepig,windows,local,0
+3159,platforms/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - (.HPJ) Buffer Overflow Exploit",2007-01-19,porkythepig,windows,local,0
3160,platforms/osx/dos/3160.html,"Transmit.app <= 3.5.5 ftps:// URL Handler Heap Buffer Overflow PoC",2007-01-20,MoAB,osx,dos,0
3161,platforms/php/webapps/3161.txt,"PhpSherpa (include/config.inc.php) Remote File Include Vulnerability",2007-01-20,3l3ctric-Cracker,php,webapps,0
3162,platforms/php/webapps/3162.txt,"Bradabra <= 2.0.5 (include/includes.php) Remote Inclusion Vulnerability",2007-01-20,GoLd_M,php,webapps,0
@@ -2950,7 +2950,7 @@ id,file,description,date,author,platform,type,port
3280,platforms/php/webapps/3280.txt,"AgerMenu 0.01 (top.inc.php rootdir) Remote File Include Vulnerability",2007-02-07,GoLd_M,php,webapps,0
3281,platforms/php/webapps/3281.txt,"WebMatic 2.6 (index_album.php) Remote File Include Vulnerability",2007-02-07,MadNet,php,webapps,0
3282,platforms/php/webapps/3282.pl,"Advanced Poll <= 2.0.5-dev Remote Admin Session Generator Exploit",2007-02-07,diwou,php,webapps,0
-3283,platforms/php/webapps/3283.txt,"otscms <= 2.1.5 (sql/xss) Multiple Vulnerabilities",2007-02-07,GregStar,php,webapps,0
+3283,platforms/php/webapps/3283.txt,"otscms <= 2.1.5 (sql/XSS) Multiple Vulnerabilities",2007-02-07,GregStar,php,webapps,0
3284,platforms/php/webapps/3284.txt,"Maian Recipe 1.0 (path_to_folder) Remote File Include Vulnerability",2007-02-07,Denven,php,webapps,0
3285,platforms/php/webapps/3285.htm,"Site-Assistant <= 0990 - (paths[version]) Remote File Include Exploit",2007-02-08,ajann,php,webapps,0
3286,platforms/php/webapps/3286.asp,"LightRO CMS 1.0 (index.php projectid) Remote SQL Injection Exploit",2007-02-08,ajann,php,webapps,0
@@ -3015,7 +3015,7 @@ id,file,description,date,author,platform,type,port
3346,platforms/php/webapps/3346.pl,"PHP-Nuke <= 8.0 Final (HTTP Referers) Remote SQL Injection Exploit",2007-02-20,krasza,php,webapps,0
3347,platforms/windows/dos/3347.cpp,"FTP Explorer 1.0.1 Build 047 (CPU consumption) Remote DoS Exploit",2007-02-20,Marsu,windows,dos,0
3348,platforms/php/webapps/3348.txt,"SendStudio <= 2004.14 (ROOTDIR) Remote File Inclusion Vulnerability",2007-02-20,K-159,php,webapps,0
-3349,platforms/windows/local/3349.c,"News Bin Pro 5.33 (.NBI File) Local Buffer Overflow Exploit",2007-02-21,Marsu,windows,local,0
+3349,platforms/windows/local/3349.c,"News Bin Pro 5.33 - (.NBI) Local Buffer Overflow Exploit",2007-02-21,Marsu,windows,local,0
3350,platforms/windows/dos/3350.html,"BrowseDialog Class (ccrpbds6.dll) Multiple Methods DoS Exploit",2007-02-21,shinnai,windows,dos,0
3351,platforms/php/webapps/3351.pl,"webSPELL <= 4.01.02 (topic) Remote SQL Injection Exploit",2007-02-21,DNX,php,webapps,0
3352,platforms/php/webapps/3352.php,"Connectix Boards <= 0.7 (p_skin) Multiple Vulnerabilities Exploit",2007-02-21,DarkFig,php,webapps,0
@@ -3083,7 +3083,7 @@ id,file,description,date,author,platform,type,port
3416,platforms/php/webapps/3416.pl,"Links Management Application 1.0 (lcnt) Remote SQL Injection Exploit",2007-03-05,ajann,php,webapps,0
3417,platforms/windows/local/3417.php,"PHP <= 4.4.6 mssql_[p]connect() Local Buffer Overflow Exploit",2007-03-05,rgod,windows,local,0
3418,platforms/windows/dos/3418.pl,"Mercury/32 Mail Server <= 4.01b (check) Buffer Overflow Exploit PoC",2007-03-06,mu-b,windows,dos,0
-3419,platforms/windows/dos/3419.txt,"Microsoft Windows - (.doc File) Malformed Pointers Denial of Service Exploit",2007-03-06,Marsu,windows,dos,0
+3419,platforms/windows/dos/3419.txt,"Microsoft Windows - (.doc) Malformed Pointers Denial of Service Exploit",2007-03-06,Marsu,windows,dos,0
3420,platforms/windows/remote/3420.html,"WinZip <= 10.0.7245 - FileView ActiveX Buffer Overflow Exploit (2)",2007-03-06,prdelka,windows,remote,0
3421,platforms/windows/dos/3421.html,"Macromedia 10.1.4.20 SwDir.dll Internet Explorer Stack Overflow DoS",2007-03-07,shinnai,windows,dos,0
3422,platforms/windows/remote/3422.pl,"Winamp <= 5.12 - (.pls) Remote Buffer Overflow Exploit (Perl Version)",2007-03-07,"Umesh Wanve",windows,remote,0
@@ -3151,7 +3151,7 @@ id,file,description,date,author,platform,type,port
3487,platforms/php/webapps/3487.pl,"CcMail 1.0.1 (update.php functions_dir) Remote File Inclusion Exploit",2007-03-15,Crackers_Child,php,webapps,0
3488,platforms/windows/local/3488.php,"PHP <= 4.4.6 ibase_connect() Local Buffer Overflow Exploit",2007-03-15,rgod,windows,local,0
3489,platforms/php/webapps/3489.txt,"creative guestbook 1.0 - Multiple Vulnerabilities",2007-03-15,Dj7xpl,php,webapps,0
-3490,platforms/php/webapps/3490.txt,"wbblog (xss/sql) Multiple Vulnerabilities",2007-03-15,"Mehmet Ince",php,webapps,0
+3490,platforms/php/webapps/3490.txt,"wbblog (xss/SQL) Multiple Vulnerabilities",2007-03-15,"Mehmet Ince",php,webapps,0
3491,platforms/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution Exploit PoC",2007-03-15,"Core Security",bsd,remote,0
3492,platforms/php/webapps/3492.txt,"WebCalendar 0.9.45 (includedir) Remote File Inclusion Vulnerability",2007-03-15,Drackanz,php,webapps,0
3493,platforms/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - (gallery.asp categoryid) SQL Injection Vuln",2007-03-15,WiLdBoY,asp,webapps,0
@@ -3251,7 +3251,7 @@ id,file,description,date,author,platform,type,port
3590,platforms/php/webapps/3590.htm,"Joomla Component D4JeZine <= 2.8 - Remote BLIND SQL Injection Exploit",2007-03-27,ajann,php,webapps,0
3591,platforms/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 (mysql.php) RFI Vulnerability",2007-03-27,"ThE TiGeR",php,webapps,0
3592,platforms/php/webapps/3592.htm,"Web Content System 2.7.1 - Remote File Inclusion Exploit",2007-03-27,kezzap66345,php,webapps,0
-3593,platforms/windows/local/3593.c,"Corel Wordperfect X3 13.0.0.565 (.PRS) Local Buffer Overflow Exploit",2007-03-28,"Jonathan So",windows,local,0
+3593,platforms/windows/local/3593.c,"Corel Wordperfect X3 13.0.0.565 - (.PRS) Local Buffer Overflow Exploit",2007-03-28,"Jonathan So",windows,local,0
3594,platforms/php/webapps/3594.pl,"XOOPS module Articles <= 1.03 (index.php cat_id) SQL Injection Exploit",2007-03-28,ajann,php,webapps,0
3595,platforms/linux/local/3595.c,"Linux Kernel <= 2.6.20 with DCCP Support Memory Disclosure Exploit (2)",2007-03-28,"Robert Swiecki",linux,local,0
3596,platforms/php/webapps/3596.txt,"iPhotoAlbum 1.1 (header.php) Remote File Include Vulnerability",2007-03-28,GoLd_M,php,webapps,0
@@ -3303,7 +3303,7 @@ id,file,description,date,author,platform,type,port
3645,platforms/php/webapps/3645.htm,"XOOPS Module XFsection <= 1.07 (articleid) BLIND SQL Injection Exploit",2007-04-02,ajann,php,webapps,0
3646,platforms/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 (print.php) Remote SQL Injection Exploit",2007-04-02,ajann,php,webapps,0
3647,platforms/windows/local/3647.c,"Microsoft Windows - Animated Cursor (.ANI) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0
-3648,platforms/windows/local/3648.c,"IrfanView 3.99 (.ANI File) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0
+3648,platforms/windows/local/3648.c,"IrfanView 3.99 - (.ANI) Local Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0
3649,platforms/windows/local/3649.c,"Ipswitch WS_FTP 5.05 Server Manager Local Site Buffer Overflow Exploit",2007-04-02,Marsu,windows,local,0
3650,platforms/windows/remote/3650.c,"Frontbase <= 4.2.7 - POST-AUTH Remote Buffer Overflow Exploit (2.2)",2007-04-02,Heretic2,windows,remote,0
3651,platforms/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor (.ANI) Universal Exploit Generator",2007-04-03,"YAG KOHHA",windows,remote,0
@@ -3347,7 +3347,7 @@ id,file,description,date,author,platform,type,port
3690,platforms/windows/dos/3690.txt,"Microsoft office word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos,0
3691,platforms/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - Remote SQL Injection Vulnerability",2007-04-09,"h a c k e r _ X",php,webapps,0
3692,platforms/windows/local/3692.c,"IrfanView 3.99 .ANI File Local Buffer Overflow Exploit (multiple targets)",2007-04-09,"Breno Silva Pinto",windows,local,0
-3693,platforms/windows/dos/3693.txt,"Microsoft Windows - .HLP File Local HEAP Overflow PoC (0day)",2007-04-09,muts,windows,dos,0
+3693,platforms/windows/dos/3693.txt,"Microsoft Windows - (.hlp) Local HEAP Overflow PoC (0day)",2007-04-09,muts,windows,dos,0
3694,platforms/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion Vulnerability",2007-04-09,Dj7xpl,php,webapps,0
3695,platforms/windows/local/3695.c,"Microsoft Windows - Animated Cursor (.ANI) Local Overflow Exploit",2007-04-09,"Breno Silva Pinto",windows,local,0
3696,platforms/php/webapps/3696.txt,"Pathos CMS 0.92-2 (warn.php file) Remote File Inclusion Vulnerability",2007-04-09,kezzap66345,php,webapps,0
@@ -3425,17 +3425,17 @@ id,file,description,date,author,platform,type,port
3769,platforms/linux/dos/3769.c,"eXtremail <= 2.1.1 DNS Parsing Bugs Remote Exploit PoC",2007-04-20,mu-b,linux,dos,0
3770,platforms/windows/dos/3770.pl,"Foxit Reader 2.0 (PDF) Remote Denial of Service Exploit",2007-04-20,n00b,windows,dos,0
3771,platforms/php/webapps/3771.txt,"Supasite 1.23b Multiple Remote File Inclusion Vulnerabilities",2007-04-21,GoLd_M,php,webapps,0
-3772,platforms/windows/local/3772.c,"Photofiltre Studio 8.1.1 - (.TIF File) Local Buffer Overflow Exploit",2007-04-21,Marsu,windows,local,0
+3772,platforms/windows/local/3772.c,"Photofiltre Studio 8.1.1 - (.TIF) Local Buffer Overflow Exploit",2007-04-21,Marsu,windows,local,0
3773,platforms/php/webapps/3773.txt,"JChit counter 1.0.0 (imgsrv.php ac) Remote File Disclosure Vulnerability",2007-04-22,Dj7xpl,php,webapps,0
3774,platforms/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - Remote SQL Injection Vulnerability",2007-04-22,Dj7xpl,php,webapps,0
3775,platforms/php/webapps/3775.txt,"Maran PHP Forum (forum_write.php) Remote Code Execution Vulnerability",2007-04-22,Dj7xpl,php,webapps,0
-3776,platforms/windows/local/3776.c,"ACDSee 9.0 (.XPM File) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0
-3777,platforms/windows/local/3777.c,"XnView 1.90.3 (.XPM File) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0
+3776,platforms/windows/local/3776.c,"ACDSee 9.0 - (.XPM) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0
+3777,platforms/windows/local/3777.c,"XnView 1.90.3 - (.XPM) Local Buffer Overflow Exploit",2007-04-22,Marsu,windows,local,0
3778,platforms/php/webapps/3778.txt,"WEBInsta FM 0.1.4 login.php absolute_path Remote File Inclusion Exploit",2007-04-23,g00ns,php,webapps,0
-3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 (.CLP File) Buffer Overflow Exploit",2007-04-23,Marsu,windows,local,0
+3779,platforms/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - (.CLP) Buffer Overflow Exploit",2007-04-23,Marsu,windows,local,0
3780,platforms/php/webapps/3780.pl,"MyBulletinBoard (MyBB) <= 1.2.5 calendar.php Blind SQL Injection Exploit",2007-04-23,0x86,php,webapps,0
3781,platforms/php/webapps/3781.txt,"Joomla 1.5.0 Beta (pcltar.php) Remote File Inclusion Vulnerability",2007-04-23,Omid,php,webapps,0
-3782,platforms/windows/dos/3782.pl,"Winamp <= 5.33 (.AVI File) Remote Denial of Service Exploit",2007-04-23,DeltahackingTEAM,windows,dos,0
+3782,platforms/windows/dos/3782.pl,"Winamp <= 5.33 - (.AVI) Remote Denial of Service Exploit",2007-04-23,DeltahackingTEAM,windows,dos,0
3783,platforms/php/webapps/3783.txt,"Pagode 0.5.8 (navigator_ok.php asolute) Remote File Disclosure Vuln",2007-04-23,GoLd_M,php,webapps,0
3784,platforms/multiple/dos/3784.c,"Opera 9.2 (torrent File) Remote Denial of Service Exploit",2007-04-23,n00b,multiple,dos,0
3785,platforms/php/webapps/3785.txt,"Post Revolution <= 0.7.0 RC 2 (dir) Remote File Inclusion Vulnerability",2007-04-23,InyeXion,php,webapps,0
@@ -3450,8 +3450,8 @@ id,file,description,date,author,platform,type,port
3794,platforms/php/webapps/3794.txt,"USP FOSS Distribution 1.01 (dnld) Remote File Disclosure Vulnerability",2007-04-24,GoLd_M,php,webapps,0
3795,platforms/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) cart2.php RFI Vulnerability",2007-04-24,DamaR,php,webapps,0
3796,platforms/php/webapps/3796.htm,"wavewoo 0.1.1 (loading.php path_include) Remote File Inclusion Exploit",2007-04-24,kezzap66345,php,webapps,0
-3797,platforms/windows/local/3797.c,"ABC-View Manager 1.42 (.PSP File) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0
-3798,platforms/windows/local/3798.c,"FreshView 7.15 (.PSP File) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0
+3797,platforms/windows/local/3797.c,"ABC-View Manager 1.42 - (.PSP) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0
+3798,platforms/windows/local/3798.c,"FreshView 7.15 - (.PSP) Buffer Overflow Exploit",2007-04-25,Marsu,windows,local,0
3799,platforms/php/webapps/3799.txt,"JulmaCMS 1.4 (file.php file) Remote File Disclosure Vulnerability",2007-04-25,GoLd_M,php,webapps,0
3800,platforms/php/webapps/3800.txt,"Ext 1.0 (feed-proxy.php feed) Remote File Disclosure Vulnerability",2007-04-25,"Alkomandoz Hacker",php,webapps,0
3801,platforms/windows/local/3801.c,"Gimp 2.2.14 .RAS File SUNRAS Plugin Buffer Overflow Exploit",2007-04-26,Marsu,windows,local,0
@@ -3472,7 +3472,7 @@ id,file,description,date,author,platform,type,port
3816,platforms/php/webapps/3816.php,"TCExam <= 4.0.011 (SessionUserLang) Shell Injection Exploit",2007-04-29,rgod,php,webapps,0
3817,platforms/php/webapps/3817.txt,"Imageview 5.3 (fileview.php album) Local File Inclusion Vulnerability",2007-04-29,DNX,php,webapps,0
3818,platforms/php/webapps/3818.htm,"The Merchant <= 2.2.0 (index.php show) Remote File Inclusion Exploit",2007-04-29,kezzap66345,php,webapps,0
-3819,platforms/windows/dos/3819.py,"RealPlayer 10 (.ra file) Remote Denial of Service Exploit",2007-04-30,n00b,windows,dos,0
+3819,platforms/windows/dos/3819.py,"RealPlayer 10 - (.ra) Remote Denial of Service Exploit",2007-04-30,n00b,windows,dos,0
3820,platforms/php/webapps/3820.php,"psipuss 1.0 (editusers.php) Remote Change Admin Password Exploit",2007-04-30,Dj7xpl,php,webapps,0
3821,platforms/linux/remote/3821.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux)",2007-04-30,vade79,linux,remote,0
3822,platforms/windows/remote/3822.c,"3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (win32)",2007-04-30,vade79,windows,remote,0
@@ -3596,7 +3596,7 @@ id,file,description,date,author,platform,type,port
3942,platforms/php/webapps/3942.pl,"SimpNews <= 2.40.01 (print.php newnr) Remote SQL Injection Exploit",2007-05-16,Silentz,php,webapps,0
3943,platforms/php/webapps/3943.pl,"FAQEngine <= 4.16.03 (question.php questionref) SQL Injection Exploit",2007-05-16,Silentz,php,webapps,0
3944,platforms/php/webapps/3944.txt,"Mambo com_yanc 1.4 beta (id) Remote SQL Injection Vulnerability",2007-05-17,"Mehmet Ince",php,webapps,0
-3945,platforms/linux/dos/3945.rb,"MagicISO <= 5.4 (build239) - .cue File Heap Overflow PoC",2007-05-17,n00b,linux,dos,0
+3945,platforms/linux/dos/3945.rb,"MagicISO <= 5.4 (build239) - (.cue) Heap Overflow PoC",2007-05-17,n00b,linux,dos,0
3946,platforms/php/webapps/3946.txt,"GeekLog 2.x ImageImageMagick.php Remote File Inclusion Vulnerability",2007-05-17,diesl0w,php,webapps,0
3947,platforms/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusion Vulnerabilities",2007-05-17,"Alkomandoz Hacker",php,webapps,0
3948,platforms/php/webapps/3948.txt,"Libstats <= 1.0.3 (template_csv.php) Remote File Inclusion Vulnerability",2007-05-18,"Mehmet Ince",php,webapps,0
@@ -3725,7 +3725,7 @@ id,file,description,date,author,platform,type,port
4074,platforms/php/webapps/4074.txt,"phpMyInventory 2.8 (global.inc.php) Remote File Inclusion Vulnerability",2007-06-16,o0xxdark0o,php,webapps,0
4075,platforms/php/webapps/4075.txt,"YourFreeScreamer 1.0 (serverPath) Remote File Inclusion Vulnerability",2007-06-17,Crackers_Child,php,webapps,0
4076,platforms/php/webapps/4076.php,"MiniBB 2.0.5 (language) Local File Inclusion Exploit",2007-06-17,Dj7xpl,php,webapps,0
-4078,platforms/php/webapps/4078.php,"Solar Empire <= 2.9.1.1 Blind SQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0
+4078,platforms/php/webapps/4078.php,"Solar Empire <= 2.9.1.1 - BlindSQL Injection / Hash Retrieve Exploit",2007-06-18,BlackHawk,php,webapps,0
4079,platforms/php/webapps/4079.txt,"MiniBill 1.2.5 (run_billing.php) Remote File Inclusion Vulnerability",2007-06-18,Abo0od,php,webapps,0
4080,platforms/windows/local/4080.php,"PHP 5.2.3 Tidy extension Local Buffer Overflow Exploit",2007-06-19,rgod,windows,local,0
4081,platforms/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection/Remote Code Execution Exploit",2007-06-19,Silentz,php,webapps,0
@@ -3743,13 +3743,13 @@ id,file,description,date,author,platform,type,port
4094,platforms/windows/remote/4094.html,"BarCode ActiveX Control BarCodeAx.dll 4.9 - Remote Overflow Exploit",2007-06-22,callAX,windows,remote,0
4095,platforms/php/webapps/4095.txt,"Pharmacy System 2.0 (index.php ID) Remote SQL Injection Vulnerability",2007-06-24,t0pP8uZz,php,webapps,0
4096,platforms/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution Exploit",2007-06-24,DarkFig,php,webapps,0
-4097,platforms/php/webapps/4097.txt,"dagger web engine <= 23jan2007 - Remote File Inclusion Vulnerability",2007-06-24,Katatafish,php,webapps,0
+4097,platforms/php/webapps/4097.txt,"dagger Web engine <= 23jan2007 - Remote File Inclusion Vulnerability",2007-06-24,Katatafish,php,webapps,0
4098,platforms/php/webapps/4098.php,"Simple Invoices 2007 05 25 (index.php submit) SQL Injection Exploit",2007-06-24,Kacper,php,webapps,0
4099,platforms/php/webapps/4099.txt,"e107 <= 0.7.8 - (photograph) Arbitrary File Upload Vulnerability",2007-06-24,g00ns,php,webapps,0
4100,platforms/php/webapps/4100.txt,"phpTrafficA <= 1.4.2 (pageid) Remote SQL Injection Vulnerability",2007-06-24,"laurent gaffié ",php,webapps,0
4101,platforms/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL (NCTWMAFile2.dll 2.6.2.157) - Exploit",2007-06-25,shinnai,windows,remote,0
4102,platforms/php/webapps/4102.txt,"b1gbb 2.24.0 (footer.inc.php tfooter) Remote File Inclusion Vulnerability",2007-06-25,Rf7awy,php,webapps,0
-4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 (sql/xss) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0
+4103,platforms/php/webapps/4103.txt,"bugmall shopping cart 2.5 (sql/XSS) Multiple Vulnerabilities",2007-06-25,t0pP8uZz,php,webapps,0
4104,platforms/php/webapps/4104.txt,"6ALBlog (newsid) Remote SQL Injection Vulnerability",2007-06-25,Crackers_Child,php,webapps,0
4105,platforms/php/webapps/4105.txt,"SiteDepth CMS 3.44 (ShowImage.php name) File Disclosure Vulnerability",2007-06-25,"H4 / XPK",php,webapps,0
4106,platforms/php/webapps/4106.php,"DreamLog 0.5 (upload.php) Arbitrary File Upload Exploit",2007-06-25,Dj7xpl,php,webapps,0
@@ -3896,18 +3896,18 @@ id,file,description,date,author,platform,type,port
4249,platforms/multiple/dos/4249.rb,"Asterisk < 1.2.22 / 1.4.8 IAX2 channel driver - Remote Crash Exploit",2007-07-31,tenkei_ev,multiple,dos,0
4250,platforms/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 GetComponentVersion() Remote Overflow Exploit",2007-07-31,lhoang8500,windows,remote,0
4251,platforms/windows/dos/4251.html,"Microsoft Internet Explorer 6 DirectX Media Remote Overflow DoS Exploit",2007-07-31,DeltahackingTEAM,windows,dos,0
-4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo (.mpr replay file) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0
+4252,platforms/windows/local/4252.c,"Live for Speed S1/S2/Demo - (.mpr replay ) Buffer Overflow Exploit",2007-08-01,n00b,windows,local,0
4253,platforms/php/webapps/4253.pl,"paBugs <= 2.0 Beta 3 (main.php cid) Remote SQL Injection Exploit",2007-08-02,uimp,php,webapps,0
4254,platforms/php/webapps/4254.txt,"AuraCMS [Forum Module] Remote SQL Injection Vulnerability",2007-08-05,k1tk4t,php,webapps,0
4255,platforms/windows/remote/4255.html,"CHILKAT ASP String (CkString.dll <= 1.1) SaveToFile() Inscure Method",2007-08-05,shinnai,windows,remote,0
4256,platforms/php/webapps/4256.pl,"Envolution <= 1.1.0 (topic) Remote SQL Injection Exploit",2007-08-05,k1tk4t,php,webapps,0
4257,platforms/windows/local/4257.c,"Panda Antivirus 2008 Local Privilege Escalation Exploit",2007-08-05,tarkus,windows,local,0
-4258,platforms/php/webapps/4258.txt,"la-nai cms 1.2.14 - Multiple Remote SQL Injection Vulnerabilities",2007-08-06,k1tk4t,php,webapps,0
+4258,platforms/php/webapps/4258.txt,"la-nai CMS 1.2.14 - Multiple Remote SQL Injection Vulnerabilities",2007-08-06,k1tk4t,php,webapps,0
4259,platforms/windows/remote/4259.txt,"Microsoft Visual 6 (VDT70.DLL NotSafe) Stack Overflow Exploit",2007-08-06,DeltahackingTEAM,windows,remote,0
4260,platforms/multiple/dos/4260.php,"PHP mSQL (msql_connect) Local Buffer Overflow PoC",2007-08-06,NetJackal,multiple,dos,0
4261,platforms/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 (showpage.cgi p) Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps,0
-4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo (.ply file) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0
-4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo (.spr file) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0
+4262,platforms/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - (.ply ) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0
+4263,platforms/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - (.spr ) Buffer Overflow Exploit",2007-08-06,n00b,windows,local,0
4264,platforms/cgi/webapps/4264.txt,"CartWeaver (Details.cfm ProdID) Remote SQL Injection Vulnerability",2007-08-06,meoconx,cgi,webapps,0
4265,platforms/php/webapps/4265.txt,"Prozilla Pub Site Directory (directory.php cat) SQL Injection Vulnerbility",2007-08-06,t0pP8uZz,php,webapps,0
4266,platforms/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning Exploit",2007-08-07,posedge,multiple,remote,0
@@ -3920,7 +3920,7 @@ id,file,description,date,author,platform,type,port
4273,platforms/php/webapps/4273.txt,"Ncaster 1.7.2 (archive.php) Remote File Inclusion Vulnerability",2007-08-09,k1n9k0ng,php,webapps,0
4274,platforms/windows/local/4274.php,"PHP <= 5.2.3 snmpget() object id Local Buffer Overflow Exploit (EDI)",2007-08-09,Inphex,windows,local,0
4275,platforms/php/webapps/4275.php,"Php Blue Dragon CMS 3.0.0 - Remote SQL Injection Exploit",2007-08-10,Kacper,php,webapps,0
-4276,platforms/php/webapps/4276.txt,"php blue dragon cms 3.0.0 - Remote File Inclusion Vulnerability",2007-08-10,Kacper,php,webapps,0
+4276,platforms/php/webapps/4276.txt,"php blue dragon CMS 3.0.0 - Remote File Inclusion Vulnerability",2007-08-10,Kacper,php,webapps,0
4277,platforms/php/webapps/4277.php,"Php Blue Dragon CMS 3.0.0 - Remote Code Execution Exploit",2007-08-10,Kacper,php,webapps,0
4278,platforms/php/webapps/4278.txt,"Pixlie 1.7 (pixlie.php root) Remote File Disclosure Vulnerability",2007-08-10,Rizgar,php,webapps,0
4279,platforms/windows/remote/4279.html,"Microsoft DXMedia SDK 6 (SourceUrl) ActiveX Remote Code Execution",2007-08-10,h07,windows,remote,0
@@ -4022,7 +4022,7 @@ id,file,description,date,author,platform,type,port
4375,platforms/windows/dos/4375.txt,"BaoFeng2 Mps.dll Activex Multiple Remote Buffer Overflow PoCs",2007-09-08,ZhenHan.Liu,windows,dos,0
4376,platforms/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple Remote SQL Injection Vulnerabilities",2007-09-08,k1tk4t,php,webapps,0
4377,platforms/php/webapps/4377.txt,"Focus/SIS <= 1.0/2.2 - Remote File Inclusion Vulnerabilities",2007-09-08,"ThE TiGeR",php,webapps,0
-4378,platforms/php/webapps/4378.htm,"fuzzylime cms <= 3.0 - Local File Inclusion Vulnerability",2007-09-08,"not sec group",php,webapps,0
+4378,platforms/php/webapps/4378.htm,"fuzzylime CMS <= 3.0 - Local File Inclusion Vulnerability",2007-09-08,"not sec group",php,webapps,0
4379,platforms/windows/dos/4379.html,"Microsoft SQL Server Distributed Management Objects (sqldmo.dll) BoF",2007-09-08,rgod,windows,dos,0
4380,platforms/php/webapps/4380.txt,"Sisfo Kampus 2006 (blanko.preview.php) Local File Disclosure Vuln",2007-09-08,QTRinux,php,webapps,0
4381,platforms/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusion Vulnerabilities",2007-09-08,"Nice Name Crew",php,webapps,0
@@ -4133,12 +4133,12 @@ id,file,description,date,author,platform,type,port
4487,platforms/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Remote Arbitrary File Deletion",2007-10-05,shinnai,windows,remote,0
4488,platforms/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Remote Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote,0
4489,platforms/php/webapps/4489.txt,"joomla panoramic component 1.0 - Remote File Inclusion Vulnerability",2007-10-06,NoGe,php,webapps,0
-4490,platforms/php/webapps/4490.txt,"else if cms 0.6 - Multiple Vulnerabilities / Exploit",2007-10-06,"HACKERS PAL",php,webapps,0
+4490,platforms/php/webapps/4490.txt,"else if CMS 0.6 - Multiple Vulnerabilities / Exploit",2007-10-06,"HACKERS PAL",php,webapps,0
4491,platforms/php/webapps/4491.php,"CMS Creamotion (securite.php) Remote File Inclusion Exploit",2007-10-06,"HACKERS PAL",php,webapps,0
4492,platforms/php/webapps/4492.txt,"Picturesolution <= 2.1 - (config.php path) Remote File Inclusion Vuln",2007-10-06,Mogatil,php,webapps,0
4493,platforms/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure Vulnerability",2007-10-06,SnIpEr_SA,php,webapps,0
4494,platforms/php/webapps/4494.txt,"Verlihub Control Panel <= 1.7.x Local File Inclusion Vulnerability",2007-10-07,TEAMELITE,php,webapps,0
-4495,platforms/php/webapps/4495.txt,"idmos-phoenix cms (aural.php) Remote File Inclusion Vulnerability",2007-10-07,"HACKERS PAL",php,webapps,0
+4495,platforms/php/webapps/4495.txt,"idmos-phoenix CMS (aural.php) Remote File Inclusion Vulnerability",2007-10-07,"HACKERS PAL",php,webapps,0
4496,platforms/php/webapps/4496.txt,"Joomla Flash Image Gallery Component RFI Vulnerability",2007-10-07,"Mehmet Ince",php,webapps,0
4497,platforms/php/webapps/4497.txt,"joomla component wmtportfolio 1.0 - Remote File Inclusion Vulnerability",2007-10-07,NoGe,php,webapps,0
4498,platforms/windows/dos/4498.pl,"wzdftpd <= 0.8.0 (USER) Remote Denial of Service Exploit",2007-10-07,k1tk4t,windows,dos,0
@@ -4279,7 +4279,7 @@ id,file,description,date,author,platform,type,port
4634,platforms/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details Exploit",2007-11-18,Gu1ll4um3r0m41n,php,webapps,0
4635,platforms/php/webapps/4635.php,"Sciurus Hosting Panel Remote Code Injection Exploit",2007-11-18,Liz0ziM,php,webapps,0
4636,platforms/php/webapps/4636.txt,"joomla component juser 1.0.14 - Remote File Inclusion Vulnerability",2007-11-19,NoGe,php,webapps,0
-4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 (lfi / SQL Injection) Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0
+4637,platforms/php/webapps/4637.txt,"bcoos 1.0.10 - (LFI / SQL Injection) Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0
4638,platforms/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps,0
4639,platforms/php/webapps/4639.htm,"Ucms <= 1.8 Backdoor Remote Command Execution Exploit",2007-11-21,D4m14n,php,webapps,0
4640,platforms/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusion Vulnerabilities",2007-11-21,NoGe,php,webapps,0
@@ -4323,7 +4323,7 @@ id,file,description,date,author,platform,type,port
4678,platforms/php/webapps/4678.php,"Seditio CMS <= 121 - Remote SQL Injection Exploit",2007-11-29,InATeam,php,webapps,0
4679,platforms/php/webapps/4679.txt,"KML share 1.1 (region.php layer) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0
4680,platforms/php/webapps/4680.txt,"LearnLoop 2.0beta7 (sFilePath) Remote File Disclosure Vulnerability",2007-11-29,GoLd_M,php,webapps,0
-4681,platforms/php/webapps/4681.txt,"ftp admin 0.1.0 (lfi/xss/ab) Multiple Vulnerabilities",2007-11-29,Omni,php,webapps,0
+4681,platforms/php/webapps/4681.txt,"ftp admin 0.1.0 - (LFI/xss/ab) Multiple Vulnerabilities",2007-11-29,Omni,php,webapps,0
4682,platforms/windows/dos/4682.c,"Windows Media Player AIFF Divide By Zero Exception DoS PoC",2007-11-29,"Gil-Dong / Woo-Chi",windows,dos,0
4683,platforms/windows/dos/4683.py,"RealPlayer 11 Malformed AU File Denial of Service Exploit",2007-12-01,NtWaK0,windows,dos,0
4684,platforms/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusion Vulnerabilities",2007-12-01,ShAy6oOoN,php,webapps,0
@@ -4353,8 +4353,8 @@ id,file,description,date,author,platform,type,port
4708,platforms/php/webapps/4708.txt,"DWdirectory <= 2.1 - Remote SQL Injection Vulnerability",2007-12-09,t0pP8uZz,php,webapps,0
4709,platforms/php/webapps/4709.txt,"SH-News 3.0 (comments.php id) Remote SQL Injection Vulnerability",2007-12-09,hadihadi,php,webapps,0
4710,platforms/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE SQL Injection Vuln",2007-12-10,"Aria-Security Team",php,webapps,0
-4711,platforms/php/webapps/4711.txt,"falt4 cms rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0
-4712,platforms/php/webapps/4712.txt,"falcon cms 1.4.3 (rfi/xss) Multiple Vulnerabilities",2007-12-10,MhZ91,php,webapps,0
+4711,platforms/php/webapps/4711.txt,"falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps,0
+4712,platforms/php/webapps/4712.txt,"falcon CMS 1.4.3 (rfi/XSS) Multiple Vulnerabilities",2007-12-10,MhZ91,php,webapps,0
4713,platforms/windows/remote/4713.txt,"barracudadrive <= 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0
4714,platforms/php/webapps/4714.pl,"MonAlbum 0.87 Upload Shell / Password Grabber Exploit",2007-12-10,v0l4arrra,php,webapps,0
4715,platforms/windows/remote/4715.txt,"badblue <= 2.72b Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote,0
@@ -4406,7 +4406,7 @@ id,file,description,date,author,platform,type,port
4762,platforms/php/webapps/4762.txt,"nicLOR CMS (sezione_news.php) Remote SQL Injection Vulnerability",2007-12-21,x0kster,php,webapps,0
4763,platforms/php/webapps/4763.txt,"NmnNewsletter 1.0.7 (output) Remote File Inclusion Vulnerability",2007-12-21,CraCkEr,php,webapps,0
4764,platforms/php/webapps/4764.txt,"Arcadem LE 2.04 (loadadminpage) Remote File Inclusion Vulnerability",2007-12-21,KnocKout,php,webapps,0
-4765,platforms/php/webapps/4765.txt,"1024 cms 1.3.1 (lfi/sql) Multiple Vulnerabilities",2007-12-21,irk4z,php,webapps,0
+4765,platforms/php/webapps/4765.txt,"1024 CMS 1.3.1 - (LFI/SQL) Multiple Vulnerabilities",2007-12-21,irk4z,php,webapps,0
4766,platforms/php/webapps/4766.txt,"mBlog 1.2 (page) Remote File Disclosure Vulnerability",2007-12-21,irk4z,php,webapps,0
4767,platforms/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusion Vulnerabilities",2007-12-21,MhZ91,php,webapps,0
4768,platforms/php/webapps/4768.py,"Shadowed Portal <= 5.7d3 - Remote Command Execution Exploit",2007-12-21,The:Paradox,php,webapps,0
@@ -4479,11 +4479,11 @@ id,file,description,date,author,platform,type,port
4836,platforms/php/webapps/4836.txt,"samPHPweb (songinfo.php) Remote SQL Injection Vulnerability",2008-01-05,BackDoor,php,webapps,0
4837,platforms/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change Exploit",2008-01-05,Pr0metheuS,php,webapps,0
4838,platforms/php/webapps/4838.txt,"snetworks php classifieds 5.0 - Remote File Inclusion Vulnerability",2008-01-05,Crackers_Child,php,webapps,0
-4839,platforms/windows/local/4839.pl,"CoolPlayer 2.17 - .m3u Playlist Stack Overflow Exploit",2008-01-05,Trancek,windows,local,0
+4839,platforms/windows/local/4839.pl,"CoolPlayer 2.17 - (.m3u) Stack Overflow Exploit",2008-01-05,Trancek,windows,local,0
4840,platforms/php/webapps/4840.php,"Tribisur <= 2.0 - Remote SQL Injection Exploit",2008-01-05,x0kster,php,webapps,0
4841,platforms/php/webapps/4841.txt,"Invision Power Board <= 2.1.7 ACTIVE XSS/SQL Injection Exploit",2008-01-05,"Eugene Minaev",php,webapps,0
4842,platforms/php/webapps/4842.pl,"NetRisk 1.9.7 (change_submit.php) Remote Password Change Exploit",2008-01-05,Cod3rZ,php,webapps,0
-4843,platforms/php/webapps/4843.txt,"modx cms 0.9.6.1 - Multiple Vulnerabilities",2008-01-05,BugReport.IR,php,webapps,0
+4843,platforms/php/webapps/4843.txt,"modx CMS 0.9.6.1 - Multiple Vulnerabilities",2008-01-05,BugReport.IR,php,webapps,0
4844,platforms/php/webapps/4844.txt,"Wordpress Plugin Wp-FileManager 1.2 - Remote Upload Vulnerability",2008-01-06,Houssamix,php,webapps,0
4845,platforms/php/webapps/4845.pl,"RunCMS Newbb_plus <= 0.92 Client IP Remote SQL Injection Exploit",2008-01-06,"Eugene Minaev",php,webapps,0
4846,platforms/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 - Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0
@@ -4492,7 +4492,7 @@ id,file,description,date,author,platform,type,port
4849,platforms/php/webapps/4849.txt,"LoudBlog <= 0.6.1 (parsedpage) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0
4850,platforms/php/webapps/4850.txt,"Horde Web-Mail 3.x - (go.php) Remote File Disclosure Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0
4851,platforms/php/webapps/4851.txt,"CuteNews 1.1.1 (html.php) Remote Code Execution Vulnerability",2008-01-06,"Eugene Minaev",php,webapps,0
-4852,platforms/php/webapps/4852.txt,"netrisk 1.9.7 (xss/sql) Multiple Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0
+4852,platforms/php/webapps/4852.txt,"netrisk 1.9.7 (xss/SQL) Multiple Vulnerabilities",2008-01-06,"Virangar Security",php,webapps,0
4853,platforms/php/webapps/4853.php,"DCP-Portal <= 6.11 - Remote SQL Injection Exploit",2008-01-06,x0kster,php,webapps,0
4854,platforms/php/webapps/4854.txt,"SineCMS <= 2.3.5 - Local File Inclusion / RCE Vulnerabilities",2008-01-06,KiNgOfThEwOrLd,php,webapps,0
4855,platforms/php/webapps/4855.txt,"Shop-Script 2.0 index.php Remote File Disclosure Vulnerability",2008-01-06,Fisher762,php,webapps,0
@@ -4505,7 +4505,7 @@ id,file,description,date,author,platform,type,port
4862,platforms/linux/remote/4862.py,"ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit",2008-01-07,"Thomas Pollet",linux,remote,0
4863,platforms/php/webapps/4863.pl,"SmallNuke 2.0.4 Pass Recovery Remote SQL Injection Exploit",2008-01-08,"Eugene Minaev",php,webapps,0
4864,platforms/php/webapps/4864.txt,"Zero CMS 1.0 - Alpha Arbitrary File Upload / SQL Injection Vulnerabilities",2008-01-08,KiNgOfThEwOrLd,php,webapps,0
-4865,platforms/php/webapps/4865.txt,"evilboard 0.1a (sql/xss) Multiple Vulnerabilities",2008-01-08,seaofglass,php,webapps,0
+4865,platforms/php/webapps/4865.txt,"evilboard 0.1a (sql/XSS) Multiple Vulnerabilities",2008-01-08,seaofglass,php,webapps,0
4866,platforms/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow Exploit",2008-01-08,ryujin,windows,remote,0
4867,platforms/php/webapps/4867.pl,"PHP Webquest 2.6 (id_actividad) Remote SQL Injection Exploit",2008-01-08,ka0x,php,webapps,0
4868,platforms/windows/remote/4868.html,"Move Networks Quantum Streaming Player - SEH Overwrite Exploit",2008-01-08,Elazar,windows,remote,0
@@ -4558,7 +4558,7 @@ id,file,description,date,author,platform,type,port
4916,platforms/php/webapps/4916.txt,"FaScript FaPersian Petition (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0
4917,platforms/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - (show.php) SQL Injection Vulnerability",2008-01-15,IRCRASH,php,webapps,0
4918,platforms/windows/remote/4918.html,"RTS Sentry Digital Surveillance (CamPanel.dll 2.1.0.2) BOF Exploit",2008-01-16,rgod,windows,remote,0
-4919,platforms/php/webapps/4919.txt,"blogcms 4.2.1b (sql/xss) Multiple Vulnerabilities",2008-01-16,DSecRG,php,webapps,0
+4919,platforms/php/webapps/4919.txt,"blogcms 4.2.1b (sql/XSS) Multiple Vulnerabilities",2008-01-16,DSecRG,php,webapps,0
4920,platforms/php/webapps/4920.txt,"Aria 0.99-6 (effect.php page) Local File Inclusion Vulnerability",2008-01-16,DSecRG,php,webapps,0
4921,platforms/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 (ASP.NET) Remote File Disclosure Vulnerability",2008-01-16,-=M.o.B=-,asp,webapps,0
4922,platforms/php/webapps/4922.txt,"alitalk 1.9.1.1 - Multiple Vulnerabilities",2008-01-16,tomplixsee,php,webapps,0
@@ -4627,7 +4627,7 @@ id,file,description,date,author,platform,type,port
4986,platforms/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll install Method Exploit",2008-01-25,plan-s,windows,remote,0
4987,platforms/windows/remote/4987.html,"Persits XUpload 3.0 AddFile() Remote Buffer Overflow Exploit",2008-01-25,Elazar,windows,remote,0
4988,platforms/asp/webapps/4988.txt,"candypress ecommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps,0
-4989,platforms/php/webapps/4989.txt,"simple forum 3.2 (fd/xss) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0
+4989,platforms/php/webapps/4989.txt,"simple forum 3.2 (fd/XSS) Multiple Vulnerabilities",2008-01-26,tomplixsee,php,webapps,0
4990,platforms/php/webapps/4990.txt,"phpIP 4.3.2 Numerous Remote SQL Injection Vulnerabilities",2008-01-26,"Charles Hooper",php,webapps,0
4991,platforms/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusion Vulnerabilities",2008-01-26,Stack,php,webapps,0
4992,platforms/php/webapps/4992.txt,"Wordpress Plugin WP-Cal 0.3 editevent.php SQL Injection Vulnerability",2008-01-27,Houssamix,php,webapps,0
@@ -4720,7 +4720,7 @@ id,file,description,date,author,platform,type,port
5082,platforms/php/webapps/5082.txt,"PowerNews (Newsscript) 2.5.6 - Local File Inclusion Vulnerabilities",2008-02-08,DSecRG,php,webapps,0
5083,platforms/php/webapps/5083.txt,"Joomla Component NeoGallery 1.1 - SQL Injection Vulnerability",2008-02-08,S@BUN,php,webapps,0
5084,platforms/php/webapps/5084.txt,"Mambo Component com_gallery Remote SQL Injection Vulnerability",2008-02-08,S@BUN,php,webapps,0
-5085,platforms/windows/dos/5085.txt,"jetAudio <= 7.0.5 (.ASX) Remote Stack Overflow Exploit PoC",2008-02-08,"laurent gaffié ",windows,dos,0
+5085,platforms/windows/dos/5085.txt,"jetAudio <= 7.0.5 - (.ASX) Remote Stack Overflow Exploit PoC",2008-02-08,"laurent gaffié ",windows,dos,0
5086,platforms/windows/dos/5086.html,"ImageStation (SonyISUpload.cab 1.0.0.38) ActiveX Buffer Overflow PoC",2008-02-08,Trancek,windows,dos,0
5087,platforms/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module Remote Buffer Overflow Exploit",2008-02-09,rgod,windows,remote,0
5088,platforms/php/webapps/5088.py,"Limbo CMS <= 1.0.4.2 Cuid cookie Blind SQL Injection Exploit",2008-02-09,The:Paradox,php,webapps,0
@@ -4742,7 +4742,7 @@ id,file,description,date,author,platform,type,port
5104,platforms/php/webapps/5104.txt,"Joomla Component pcchess <= 0.8 - Remote SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0
5105,platforms/php/webapps/5105.pl,"AuraCMS 2.2 (gallery_data.php) Remote SQL Injection Exploit",2008-02-12,DNX,php,webapps,0
5106,platforms/windows/remote/5106.html,"Citrix Presentation Server Client WFICA.OCX ActiveX - Heap BOF Exploit",2008-02-12,Elazar,windows,remote,0
-5107,platforms/windows/local/5107.c,"Microsoft Office 2003 - .WPS File Stack Overflow Exploit (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0
+5107,platforms/windows/local/5107.c,"Microsoft Office 2003 - (.wps) Stack Overflow Exploit (MS08-011)",2008-02-13,chujwamwdupe,windows,local,0
5108,platforms/php/webapps/5108.txt,"Affiliate Market 0.1 BETA - (language) Local File Inclusion Vulnerability",2008-02-13,GoLd_M,php,webapps,0
5109,platforms/php/webapps/5109.txt,"Joomla Component xfaq 1.2 (aid) Remote SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0
5110,platforms/windows/dos/5110.txt,"QuickTime 7.4.1 QTPlugin.ocx Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié ",windows,dos,0
@@ -4779,7 +4779,7 @@ id,file,description,date,author,platform,type,port
5141,platforms/windows/local/5141.c,"DESlock+ <= 3.2.6 (list) Local Kernel Memory Leak PoC",2008-02-18,mu-b,windows,local,0
5142,platforms/windows/dos/5142.c,"DESlock+ <= 3.2.6 DLMFENC.sys Local Kernel ring0 link list zero PoC",2008-02-18,mu-b,windows,dos,0
5143,platforms/windows/local/5143.c,"DESlock+ <= 3.2.6 - Local Kernel ring0 link list zero SYSTEM Exploit",2008-02-18,mu-b,windows,local,0
-5144,platforms/windows/local/5144.c,"DESlock+ <= 3.2.6 DLMFDISK.sys local kernel ring0 SYSTEM Exploit",2008-02-18,mu-b,windows,local,0
+5144,platforms/windows/local/5144.c,"DESlock+ <= 3.2.6 DLMFDISK.sys Local kernel ring0 SYSTEM Exploit",2008-02-18,mu-b,windows,local,0
5145,platforms/php/webapps/5145.txt,"Joomla Component com_pccookbook (user_id) SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
5146,platforms/php/webapps/5146.txt,"Joomla Component com_clasifier (cat_id) SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
5147,platforms/php/webapps/5147.txt,"PHP-Nuke Module books SQL (cid) Remote SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
@@ -4894,7 +4894,7 @@ id,file,description,date,author,platform,type,port
5257,platforms/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 <= 1.1rc2 - Remote Email Disclosure Exploit",2008-03-14,kingcope,multiple,remote,0
5258,platforms/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster rpc.metad Denial of Service PoC",2008-03-14,kingcope,solaris,dos,0
5259,platforms/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP post-auth Remote LIST Universal Exploit",2008-03-14,ryujin,windows,remote,143
-5260,platforms/php/webapps/5260.txt,"fuzzylime cms <= 3.01 (admindir) Remote File Inclusion Vulnerability",2008-03-14,irk4z,php,webapps,0
+5260,platforms/php/webapps/5260.txt,"fuzzylime CMS <= 3.01 (admindir) Remote File Inclusion Vulnerability",2008-03-14,irk4z,php,webapps,0
5261,platforms/windows/dos/5261.py,"Rosoft Media Player 4.1.8 RML Stack Based Buffer Overflow PoC",2008-03-15,"Wiktor Sierocinski",windows,dos,0
5262,platforms/php/webapps/5262.txt,"mutiple timesheets <= 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,php,webapps,0
5263,platforms/php/webapps/5263.txt,"phpBP <= RC3 (2.204) FIX4 - Remote SQL Injection Vulnerability",2008-03-16,irk4z,php,webapps,0
@@ -4940,7 +4940,7 @@ id,file,description,date,author,platform,type,port
5306,platforms/multiple/dos/5306.txt,"snircd <= 1.3.4 (send_user_mode) Denial of Service Vulnerability",2008-03-24,"Chris Porter",multiple,dos,0
5307,platforms/linux/dos/5307.pl,"MPlayer sdpplin_parse() Array Indexing Buffer Overflow Exploit PoC",2008-03-25,"Guido Landi",linux,dos,0
5308,platforms/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 Arbitrary File Download Vulnerability",2008-03-25,"Jerome Athias",php,webapps,0
-5309,platforms/php/webapps/5309.txt,"BolinOS 4.6.1 (LFI/XSS) Multiple Security Vulnerabilities",2008-03-25,DSecRG,php,webapps,0
+5309,platforms/php/webapps/5309.txt,"BolinOS 4.6.1 - (LFI/XSS) Multiple Security Vulnerabilities",2008-03-25,DSecRG,php,webapps,0
5310,platforms/php/webapps/5310.txt,"Joomla Component alphacontent <= 2.5.8 (id) SQL Injection Vulnerability",2008-03-25,cO2,php,webapps,0
5311,platforms/php/webapps/5311.txt,"TopperMod 2.0 - Remote SQL Injection Vulnerability",2008-03-25,girex,php,webapps,0
5312,platforms/php/webapps/5312.txt,"TopperMod 1.0 (mod.php) Local File Inclusion Vulnerability",2008-03-25,girex,php,webapps,0
@@ -5035,7 +5035,7 @@ id,file,description,date,author,platform,type,port
5401,platforms/php/webapps/5401.txt,"My Gaming Ladder <= 7.5 (ladderid) SQL Injection Vulnerability",2008-04-07,t0pP8uZz,php,webapps,0
5402,platforms/php/webapps/5402.txt,"iScripts SocialWare (id) Remote SQL Injection Vulnerbility",2008-04-07,t0pP8uZz,php,webapps,0
5404,platforms/php/webapps/5404.php,"phpTournois <= G4 - Remote File Upload/Code Execution Exploit",2008-04-08,"Charles Fol",php,webapps,0
-5405,platforms/php/webapps/5405.txt,"exbb <= 0.22 (lfi/rfi) Multiple Vulnerabilities",2008-04-08,The:Paradox,php,webapps,0
+5405,platforms/php/webapps/5405.txt,"exbb <= 0.22 - (LFI/rfi) Multiple Vulnerabilities",2008-04-08,The:Paradox,php,webapps,0
5406,platforms/php/webapps/5406.txt,"Pligg CMS 9.9.0 (editlink.php id) Remote SQL Injection Vulnerability",2008-04-08,"Guido Landi",php,webapps,0
5407,platforms/php/webapps/5407.php,"FLABER <= 1.1 RC1 - Remote Command Execution Exploit",2008-04-08,EgiX,php,webapps,0
5408,platforms/php/webapps/5408.pl,"LokiCMS <= 0.3.3 - Remote Command Execution Exploit",2008-04-08,girex,php,webapps,0
@@ -5108,7 +5108,7 @@ id,file,description,date,author,platform,type,port
5475,platforms/asp/webapps/5475.txt,"W1L3D4 Philboard 1.0 (philboard_reply.asp) SQL Injection Vulnerability",2008-04-20,U238,asp,webapps,0
5476,platforms/php/webapps/5476.txt,"HostDirectory Pro Insecure Cookie Handling Vulnerability",2008-04-20,Crackers_Child,php,webapps,0
5477,platforms/php/webapps/5477.txt,"Kubelance 1.6.4 (ipn.php i) Local File Inclusion Vulnerability",2008-04-20,Crackers_Child,php,webapps,0
-5478,platforms/php/webapps/5478.txt,"acidcat cms 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,php,webapps,0
+5478,platforms/php/webapps/5478.txt,"acidcat CMS 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,php,webapps,0
5479,platforms/windows/local/5479.txt,"Adobe Album Starter 3.2 Unchecked Local Buffer Overflow Exploit",2008-04-21,c0ntex,windows,local,0
5480,platforms/php/webapps/5480.txt,"BlogWorx 1.0 (view.asp id) Remote SQL Injection Vulnerability",2008-04-21,U238,php,webapps,0
5481,platforms/php/webapps/5481.txt,"Crazy Goomba 1.2.1 (id) Remote SQL Injection Vulnerability",2008-04-21,ZoRLu,php,webapps,0
@@ -5129,7 +5129,7 @@ id,file,description,date,author,platform,type,port
5496,platforms/windows/remote/5496.html,"WatchFire Appscan 7.0 ActiveX Multiple Insecure Methods Exploit",2008-04-25,callAX,windows,remote,0
5497,platforms/php/webapps/5497.txt,"Joomla Component Joomla-Visites 1.1 RC2 RFI Vulnerability",2008-04-25,NoGe,php,webapps,0
5498,platforms/windows/local/5498.py,"Kantaris 0.3.4 SSA Subtitle Local Buffer Overflow Exploit",2008-04-25,j0rgan,windows,local,0
-5499,platforms/php/webapps/5499.txt,"siteman 2.x (exec/lfi/xss) Multiple Vulnerabilities",2008-04-26,IRCRASH,php,webapps,0
+5499,platforms/php/webapps/5499.txt,"siteman 2.x (exec/lfi/XSS) Multiple Vulnerabilities",2008-04-26,IRCRASH,php,webapps,0
5500,platforms/php/webapps/5500.txt,"PostNuke Module pnFlashGames <= 2.5 - SQL Injection Vulnerabilities",2008-04-26,Kacper,php,webapps,0
5501,platforms/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 RFI Vulnerabiltiies",2008-04-26,RoMaNcYxHaCkEr,php,webapps,0
5502,platforms/php/webapps/5502.pl,"Clever Copy 3.0 (postview.php) Remote SQL Injection Exploit",2008-04-26,U238,php,webapps,0
@@ -5137,7 +5137,7 @@ id,file,description,date,author,platform,type,port
5504,platforms/php/webapps/5504.txt,"PHP Forge <= 3 beta 2 (id) Remote SQL Injection Vulnerability",2008-04-26,JIKO,php,webapps,0
5505,platforms/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 SQL Injection Vulnerability",2008-04-26,Cr@zy_King,php,webapps,0
5506,platforms/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure Vuln",2008-04-26,YOUCODE,php,webapps,0
-5507,platforms/asp/webapps/5507.txt,"megabbs forum 2.2 (sql/xss) Multiple Vulnerabilities",2008-04-27,BugReport.IR,asp,webapps,0
+5507,platforms/asp/webapps/5507.txt,"megabbs forum 2.2 (sql/XSS) Multiple Vulnerabilities",2008-04-27,BugReport.IR,asp,webapps,0
5508,platforms/php/webapps/5508.txt,"Jokes Site Script (jokes.php?catagorie) SQL Injection Vulnerability",2008-04-27,ProgenTR,php,webapps,0
5509,platforms/php/webapps/5509.txt,"FluentCMS (view.php sid) Remote SQL Injection Vulnerability",2008-04-27,cO2,php,webapps,0
5510,platforms/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 File Disclosure Vuln",2008-04-27,Houssamix,php,webapps,0
@@ -5218,7 +5218,7 @@ id,file,description,date,author,platform,type,port
5591,platforms/php/webapps/5591.txt,"AJ Auction <= 6.2.1 - (classifide_ad.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0
5592,platforms/php/webapps/5592.txt,"AJ Classifieds 2008 (index.php) Remote SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0
5594,platforms/php/webapps/5594.txt,"ZeusCart <= 2.0 (category_list.php) SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0
-5595,platforms/php/webapps/5595.txt,"clanlite 2.x - (SQL Injection/xss) Multiple Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0
+5595,platforms/php/webapps/5595.txt,"clanlite 2.x - (SQL Injection/XSS) Multiple Vulnerabilities",2008-05-12,ZoRLu,php,webapps,0
5596,platforms/php/webapps/5596.txt,"BIGACE 2.4 - Multiple Remote File Inclusion Vulnerabilities",2008-05-12,BiNgZa,php,webapps,0
5597,platforms/php/webapps/5597.pl,"Battle.net Clan Script <= 1.5.x - Remote SQL Injection Exploit",2008-05-12,Stack,php,webapps,0
5598,platforms/php/webapps/5598.txt,"Mega File Hosting Script 1.2 (fid) Remote SQL Injection Vulnerability",2008-05-12,TurkishWarriorr,php,webapps,0
@@ -5243,7 +5243,7 @@ id,file,description,date,author,platform,type,port
5617,platforms/php/webapps/5617.txt,"Internet Photoshow (Special Edition) Insecure Cookie Handling Vuln",2008-05-14,t0pP8uZz,php,webapps,0
5618,platforms/php/webapps/5618.txt,"La-Nai CMS <= 1.2.16 (fckeditor) Arbitrary File Upload Exploit",2008-05-14,EgiX,php,webapps,0
5619,platforms/windows/remote/5619.html,"Microsoft Internet Explorer (Print Table of Links) Cross-Zone Scripting PoC",2008-05-14,"Aviv Raff",windows,remote,0
-5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/xss) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0
+5620,platforms/php/webapps/5620.txt,"rgboard <= 3.0.12 (rfi/XSS) Multiple Vulnerabilities",2008-05-14,e.wiZz!,php,webapps,0
5621,platforms/php/webapps/5621.txt,"Kostenloses Linkmanagementscript (page_to_include) RFI Vulnerability",2008-05-14,HaCkeR_EgY,php,webapps,0
5622,platforms/multiple/remote/5622.txt,"Debian OpenSSL Predictable PRNG Bruteforce SSH Exploit",2008-05-15,"Markus Mueller",multiple,remote,22
5623,platforms/php/webapps/5623.txt,"Kostenloses Linkmanagementscript SQL Injection Vulnerabilities",2008-05-15,"Virangar Security",php,webapps,0
@@ -5274,7 +5274,7 @@ id,file,description,date,author,platform,type,port
5648,platforms/php/webapps/5648.pl,"MeltingIce File System <= 1.0 - Remote Arbitrary Add-User Exploit",2008-05-18,t0pP8uZz,php,webapps,0
5649,platforms/php/webapps/5649.pl,"PHP AGTC-Membership System <= 1.1a Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0
5650,platforms/php/webapps/5650.pl,"MyPicGallery 1.0 Arbitrary Add-Admin Exploit",2008-05-18,t0pP8uZz,php,webapps,0
-5651,platforms/php/webapps/5651.txt,"microssys cms <= 1.5 - Remote File Inclusion Vulnerability",2008-05-19,Raz0r,php,webapps,0
+5651,platforms/php/webapps/5651.txt,"microssys CMS <= 1.5 - Remote File Inclusion Vulnerability",2008-05-19,Raz0r,php,webapps,0
5652,platforms/php/webapps/5652.pl,"AlkalinePHP <= 0.80.00 beta (thread.php id) SQL Injection Exploit",2008-05-19,Stack,php,webapps,0
5653,platforms/php/webapps/5653.php,"MercuryBoard <= 1.1.5 (login.php) Remote Blind SQL Injection Exploit",2008-05-19,EgiX,php,webapps,0
5654,platforms/php/webapps/5654.txt,"EntertainmentScript (play.php id) Remote SQL Injection Vulnerability",2008-05-19,Mr.SQL,php,webapps,0
@@ -5287,11 +5287,11 @@ id,file,description,date,author,platform,type,port
5661,platforms/php/webapps/5661.txt,"Netious CMS 0.4 (index.php pageid) SQL Injection Vulnerability",2008-05-21,InjEctOr5,php,webapps,0
5662,platforms/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 - Remote Command Execution Vuln",2008-05-21,DSecRG,cgi,webapps,0
5663,platforms/php/webapps/5663.txt,"6rbScript (news.php newsid) Remote SQL Injection Vulnerability",2008-05-21,"Hussin X",php,webapps,0
-5664,platforms/php/webapps/5664.txt,"webl?sninger <= 4 - (xss/sql) Multiple Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0
+5664,platforms/php/webapps/5664.txt,"webl?sninger <= 4 - (xss/SQL) Multiple Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0
5665,platforms/php/webapps/5665.txt,"Netbutikker <= 4 - Remote SQL Injection Vulnerabilities",2008-05-21,Mr.SQL,php,webapps,0
5666,platforms/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 (uid) Blind SQL Injection Vulnerability",2008-05-22,"Virangar Security",php,webapps,0
-5667,platforms/windows/local/5667.py,"VLC 0.8.6d SSA Parsing Double Sh311 Universal Exploit",2008-05-23,j0rgan,windows,local,0
-5668,platforms/php/webapps/5668.txt,"quate cms 0.3.4 (rfi/lfi/xss/dt) Multiple Vulnerabilities",2008-05-23,DSecRG,php,webapps,0
+5667,platforms/windows/local/5667.py,"VLC 0.8.6d SSA Parsing Double Sh311 - Universal Exploit",2008-05-23,j0rgan,windows,local,0
+5668,platforms/php/webapps/5668.txt,"quate CMS 0.3.4 (rfi/lfi/xss/dt) Multiple Vulnerabilities",2008-05-23,DSecRG,php,webapps,0
5669,platforms/php/webapps/5669.txt,"OneCMS 2.5 (install_mod.php) Local File Inclusion Vulnerability",2008-05-23,DSecRG,php,webapps,0
5670,platforms/php/webapps/5670.txt,"RoomPHPlanning 1.5 (idresa) Remote SQL Injection Vulnerability",2008-05-24,His0k4,php,webapps,0
5671,platforms/php/webapps/5671.txt,"phpRaider 1.0.7 (phpbb3.functions.php) RFI Vulnerability",2008-05-24,Kacak,php,webapps,0
@@ -5338,16 +5338,16 @@ id,file,description,date,author,platform,type,port
5713,platforms/php/webapps/5713.txt,"ComicShout 2.8 (news.php news_id) SQL Injection Vulnerability",2008-06-01,JosS,php,webapps,0
5714,platforms/php/webapps/5714.pl,"Joomla Component com_mycontent 1.1.13 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0
5715,platforms/php/webapps/5715.txt,"DesktopOnNet 3 Beta Multiple Remote File Inclusion Vulnerabilities",2008-06-01,MK,php,webapps,0
-5716,platforms/php/webapps/5716.txt,"mebiblio 0.4.7 (sql/upload/xss) Multiple Vulnerabilities",2008-06-01,"CWH Underground",php,webapps,0
+5716,platforms/php/webapps/5716.txt,"mebiblio 0.4.7 (sql/upload/XSS) Multiple Vulnerabilities",2008-06-01,"CWH Underground",php,webapps,0
5717,platforms/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store <= 1.3 Beta SQL Injection Vulnerability",2008-06-01,KnocKout,asp,webapps,0
5718,platforms/windows/dos/5718.pl,"SecurityGateway 1.0.1 (username) Remote Buffer Overflow PoC",2008-06-01,securfrog,windows,dos,0
5719,platforms/php/webapps/5719.pl,"Joomla Component JooBB 0.5.9 - Blind SQL Injection Exploit",2008-06-01,His0k4,php,webapps,0
5720,platforms/linux/remote/5720.py,"Debian OpenSSL - Predictable PRNG Bruteforce SSH Exploit (Python)",2008-06-01,"WarCat team",linux,remote,22
-5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp <= 0.12.x Blind SQL Injection Exploit",2008-06-02,His0k4,php,webapps,0
+5721,platforms/php/webapps/5721.pl,"Joomla Component acctexp <= 0.12.x - BlindSQL Injection Exploit",2008-06-02,His0k4,php,webapps,0
5722,platforms/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusion Vulnerabilities",2008-06-02,HaiHui,php,webapps,0
5723,platforms/php/webapps/5723.txt,"Joomla Component equotes 0.9.4 - Remote SQL Injection Vulnerability",2008-06-02,His0k4,php,webapps,0
5724,platforms/php/webapps/5724.txt,"pLog (albumId) Remote SQL Injection Vulnerability",2008-06-02,DreamTurk,php,webapps,0
-5725,platforms/php/webapps/5725.txt,"smeweb 1.4b (sql/xss) Multiple Vulnerabilities",2008-06-02,"CWH Underground",php,webapps,0
+5725,platforms/php/webapps/5725.txt,"smeweb 1.4b (sql/XSS) Multiple Vulnerabilities",2008-06-02,"CWH Underground",php,webapps,0
5727,platforms/windows/dos/5727.pl,"MDaemon <= 9.6.5 - Multiple Remote Buffer Overflow Exploit PoC",2008-06-02,securfrog,windows,dos,0
5728,platforms/php/webapps/5728.txt,"FlashBlog 0.31b Remote Arbitrary File Upload Vulnerability",2008-06-03,"ilker Kandemir",php,webapps,0
5729,platforms/php/webapps/5729.txt,"Joomla Component joomradio 1.0 (id) SQL Injection Vulnerability",2008-06-03,His0k4,php,webapps,0
@@ -5357,12 +5357,12 @@ id,file,description,date,author,platform,type,port
5733,platforms/php/webapps/5733.txt,"quickersite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,php,webapps,0
5734,platforms/php/webapps/5734.pl,"Joomla Component JooBlog 0.1.1 - Blind SQL Injection Exploit",2008-06-03,His0k4,php,webapps,0
5736,platforms/php/webapps/5736.txt,"1Book Guestbook Script Code Execution Vulnerability",2008-06-03,JIKO,php,webapps,0
-5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader <= 1.2.1.a Blind SQL Injection Exploit",2008-06-04,His0k4,php,webapps,0
+5737,platforms/php/webapps/5737.pl,"Joomla Component jotloader <= 1.2.1.a - BlindSQL Injection Exploit",2008-06-04,His0k4,php,webapps,0
5738,platforms/windows/remote/5738.rb,"HP StorageWorks NSI Double Take Remote Overflow Exploit (meta)",2008-06-04,ri0t,windows,remote,1100
5739,platforms/php/webapps/5739.txt,"PHP-Address Book <= 3.1.5 (SQL/XSS) Multiple Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0
5740,platforms/php/webapps/5740.pl,"Joomla Component EasyBook 1.1 (gbid) SQL Injection Exploit",2008-06-04,ZAMUT,php,webapps,0
5741,platforms/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 ActiveX Remote Download Exploit",2008-06-04,cocoruder,windows,remote,0
-5742,platforms/php/webapps/5742.txt,"427bb 2.3.1 (sql/xss) Multiple Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0
+5742,platforms/php/webapps/5742.txt,"427bb 2.3.1 (sql/XSS) Multiple Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0
5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop <= 3.4 - SQL Injection",2008-06-05,His0k4,php,webapps,0
5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 (css_str) SQL Injection Vulnerability",2008-06-05,MustLive,php,webapps,0
5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection Vulnerability",2008-06-05,N/A,php,webapps,0
@@ -5374,7 +5374,7 @@ id,file,description,date,author,platform,type,port
5751,platforms/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Post Auth) Remote SEH Overflow Exploit",2008-06-06,ryujin,windows,remote,22
5752,platforms/php/webapps/5752.pl,"Joomla Component GameQ <= 4.0 - Remote SQL Injection Vulnerability",2008-06-07,His0k4,php,webapps,0
5753,platforms/asp/webapps/5753.txt,"JiRo?s FAQ Manager (read.asp fID) 1.0 - SQL Injection Vulnerability",2008-06-08,Zigma,asp,webapps,0
-5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 (lfi/xss) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0
+5754,platforms/php/webapps/5754.txt,"phpinv 0.8.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-08,"CWH Underground",php,webapps,0
5755,platforms/php/webapps/5755.pl,"Joomla Component yvcomment <= 1.16 - Blind SQL Injection Exploit",2008-06-08,His0k4,php,webapps,0
5756,platforms/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 (filename) File Disclosure Vulnerability",2008-06-08,MEEKAAH,php,webapps,0
5757,platforms/php/webapps/5757.txt,"BrowserCRM 5.002.00 (clients.php) Remote File Inclusion Vulnerability",2008-06-08,ahmadbady,php,webapps,0
@@ -5383,23 +5383,23 @@ id,file,description,date,author,platform,type,port
5760,platforms/php/webapps/5760.pl,"Galatolo Web Manager <= 1.0 - Remote SQL Injection Exploit",2008-06-09,Stack,php,webapps,0
5761,platforms/php/webapps/5761.pl,"iJoomla News Portal (Itemid) Remote SQL Injection Exploit",2008-06-09,"ilker Kandemir",php,webapps,0
5762,platforms/php/webapps/5762.txt,"ProManager 0.73 - (config.php) Local File Inclusion Vulnerability",2008-06-09,Stack,php,webapps,0
-5763,platforms/asp/webapps/5763.txt,"real estate web site 1.0 (sql/xss) Multiple Vulnerabilities",2008-06-09,JosS,asp,webapps,0
-5764,platforms/php/webapps/5764.txt,"telephone directory 2008 (sql/xss) Multiple Vulnerabilities",2008-06-09,"CWH Underground",php,webapps,0
+5763,platforms/asp/webapps/5763.txt,"real estate Web site 1.0 (sql/XSS) Multiple Vulnerabilities",2008-06-09,JosS,asp,webapps,0
+5764,platforms/php/webapps/5764.txt,"telephone directory 2008 (sql/XSS) Multiple Vulnerabilities",2008-06-09,"CWH Underground",php,webapps,0
5765,platforms/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 (article) Remote SQL Injection Vulnerability",2008-06-09,Bl@ckbe@rD,asp,webapps,0
-5766,platforms/php/webapps/5766.txt,"realm cms <= 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0
+5766,platforms/php/webapps/5766.txt,"realm CMS <= 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps,0
5767,platforms/php/webapps/5767.php,"Flux CMS <= 1.5.0 (loadsave.php) Remote Arbitrary File Overwrite Exploit",2008-06-09,EgiX,php,webapps,0
5768,platforms/php/webapps/5768.txt,"pNews 2.08 (shownews) Remote SQL Injection Vulnerability",2008-06-09,Cr@zy_King,php,webapps,0
5769,platforms/php/webapps/5769.pl,"Telephone Directory 2008 Arbitrary Delete Contact Exploit",2008-06-09,Stack,php,webapps,0
5770,platforms/php/webapps/5770.php,"Achievo <= 1.3.2 (fckeditor) Arbitrary File Upload Exploit",2008-06-09,EgiX,php,webapps,0
5771,platforms/php/webapps/5771.txt,"ErfurtWiki <= R1.02b (css) Local File Inclusion Vulnerabilities",2008-06-10,Unohope,php,webapps,0
5772,platforms/php/webapps/5772.txt,"DCFM Blog 0.9.4 (comments) Remote SQL Injection Vulnerability",2008-06-10,Unohope,php,webapps,0
-5773,platforms/php/webapps/5773.txt,"yblog 0.2.2.2 (xss/sql) Multiple Vulnerabilities",2008-06-10,Unohope,php,webapps,0
+5773,platforms/php/webapps/5773.txt,"yblog 0.2.2.2 (xss/SQL) Multiple Vulnerabilities",2008-06-10,Unohope,php,webapps,0
5774,platforms/php/webapps/5774.txt,"Insanely Simple Blog 0.5 (index) Remote SQL Injection Vulnerabilities",2008-06-10,Unohope,php,webapps,0
5775,platforms/php/webapps/5775.txt,"ASPPortal Free Version (Topic_Id) - Remote SQL Injection Vulnerability",2008-06-10,JosS,php,webapps,0
5776,platforms/php/webapps/5776.txt,"Experts (answer.php) 1.0.0 - Remote SQL Injection Vulnerability",2008-06-10,"CWH Underground",php,webapps,0
5777,platforms/windows/remote/5777.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) Remote BOF Exploit",2008-06-10,shinnai,windows,remote,0
5778,platforms/windows/remote/5778.html,"Black Ice Software Annotation Plugin (BiAnno.ocx) BOF Exploit (2)",2008-06-10,shinnai,windows,remote,0
-5779,platforms/php/webapps/5779.txt,"syndeo cms 2.6.0 (lfi/xss) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0
+5779,platforms/php/webapps/5779.txt,"syndeo CMS 2.6.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0
5780,platforms/asp/webapps/5780.txt,"ASP Download 1.03 Arbitrary Change Administrator Account Vulnerability",2008-06-10,Zigma,asp,webapps,0
5781,platforms/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection Vulnerabiltiy",2008-06-10,Bl@ckbe@rD,asp,webapps,0
5782,platforms/php/webapps/5782.txt,"TNT Forum 0.9.4 - Local File Inclusion Vulnerabilities",2008-06-10,"CWH Underground",php,webapps,0
@@ -5411,13 +5411,13 @@ id,file,description,date,author,platform,type,port
5788,platforms/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injection Vulnerabilities",2008-06-11,BugReport.IR,php,webapps,0
5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,N/A,php,webapps,0
5790,platforms/multiple/remote/5790.txt,"SNMPv3 HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161
-5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta (sql/xss) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0
+5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta (sql/XSS) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0
5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0
5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BOF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0
5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 (results.php) Remote SQL Injection Exploit",2008-06-12,N/A,php,webapps,0
5795,platforms/windows/remote/5795.html,"XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0
5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0
-5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 (sql/xss) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0
+5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 (sql/XSS) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0
5798,platforms/php/webapps/5798.pl,"WebChamado 1.1 Arbitrary Add Admin Exploit",2008-06-13,"CWH Underground",php,webapps,0
5799,platforms/php/webapps/5799.pl,"Mambo Component galleries 1.0 (aid) Remote SQL Injection Exploit",2008-06-13,Houssamix,php,webapps,0
5800,platforms/php/webapps/5800.pl,"Butterfly Organizer 2.0.0 Arbitrary Delete (Category/Account) Exploit",2008-06-13,Stack,php,webapps,0
@@ -5430,7 +5430,7 @@ id,file,description,date,author,platform,type,port
5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection Vulnerability",2008-06-13,JosS,php,webapps,0
5808,platforms/php/webapps/5808.txt,"Mambo <= 4.6.4 (Output.php) Remote File Inclusion Vulnerability",2008-06-13,irk4z,php,webapps,0
5809,platforms/php/webapps/5809.txt,"Pre Job Board (JobSearch.php) Remote SQL Injection Vulnerability",2008-06-14,JosS,php,webapps,0
-5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 (rfi/xss) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0
+5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 (rfi/XSS) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0
5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple Remote SQL Injection Vulnerabilities",2008-06-14,"CWH Underground",php,webapps,0
5812,platforms/php/webapps/5812.txt,"PHPMyCart (shop.php cat) Remote SQL Injection Vulnerability",2008-06-14,N/A,php,webapps,0
5813,platforms/php/webapps/5813.txt,"Shoutcast Admin Panel 2.0 (page) Local File Inclusion Vulnerability",2008-06-14,"CWH Underground",php,webapps,0
@@ -5451,7 +5451,7 @@ id,file,description,date,author,platform,type,port
5829,platforms/php/webapps/5829.txt,"SH-News 3.0 Insecure Cookie Handling Vulnerability",2008-06-15,"Virangar Security",php,webapps,0
5830,platforms/php/webapps/5830.txt,"NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection Vulnerability",2008-06-16,Mr.SQL,php,webapps,0
5831,platforms/php/webapps/5831.txt,"Open Azimyt CMS <= 0.22 (lang) Local File Inclusion Vulnerability",2008-06-16,DSecRG,php,webapps,0
-5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 Blind SQL Injection Exploit",2008-06-16,N/A,php,webapps,0
+5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 - BlindSQL Injection Exploit",2008-06-16,N/A,php,webapps,0
5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x - (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0
5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0
5835,platforms/php/webapps/5835.txt,"Bizon-CMS 2.0 (index.php Id) Remote SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0
@@ -5467,7 +5467,7 @@ id,file,description,date,author,platform,type,port
5845,platforms/php/webapps/5845.txt,"MyShoutPro 1.2 Final Insecure Cookie Handling Vulnerability",2008-06-17,Stack,php,webapps,0
5846,platforms/php/webapps/5846.txt,"eroCMS <= 1.4 (index.php site) SQL Injection Vulnerability",2008-06-17,Mr.SQL,php,webapps,0
5847,platforms/php/webapps/5847.txt,"WebCalendar 1.0.4 (includedir) Remote File Inclusion Vulnerability",2008-06-17,Cr@zy_King,php,webapps,0
-5848,platforms/php/webapps/5848.txt,"traindepot 0.1 (lfi/xss) Multiple Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0
+5848,platforms/php/webapps/5848.txt,"traindepot 0.1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-18,"CWH Underground",php,webapps,0
5849,platforms/asp/webapps/5849.txt,"doITlive CMS <= 2.50 (SQL Injection/XSS) Multiple Vulnerabilities",2008-06-18,BugReport.IR,asp,webapps,0
5850,platforms/php/webapps/5850.txt,"AspWebCalendar 2008 - Remote File Upload Vulnerability",2008-06-18,Alemin_Krali,php,webapps,0
5851,platforms/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 vb6skit.dll Buffer Overflow PoC",2008-06-18,shinnai,windows,dos,0
@@ -5479,7 +5479,7 @@ id,file,description,date,author,platform,type,port
5857,platforms/php/webapps/5857.txt,"Carscripts Classifieds (index.php cat) Remote SQL Injection Vulnerability",2008-06-18,Stack,php,webapps,0
5858,platforms/php/webapps/5858.txt,"BoatScripts Classifieds (index.php type) SQL Injection Vulnerability",2008-06-18,Stack,php,webapps,0
5859,platforms/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) <= 2.6 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0
-5860,platforms/php/webapps/5860.txt,"ownrs blog beta3 (sql/xss) Multiple Vulnerabilities",2008-06-19,"CWH Underground",php,webapps,0
+5860,platforms/php/webapps/5860.txt,"ownrs blog beta3 (sql/XSS) Multiple Vulnerabilities",2008-06-19,"CWH Underground",php,webapps,0
5861,platforms/php/webapps/5861.txt,"Academic Web Tools CMS <= 1.4.2.8 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps,0
5862,platforms/php/webapps/5862.txt,"samart-cms 2.0 (contentsid) Remote SQL Injection Vulnerability",2008-06-19,dun,php,webapps,0
5863,platforms/php/webapps/5863.txt,"CMS-BRD (menuclick) Remote SQL Injection Vulnerability",2008-06-19,dun,php,webapps,0
@@ -5496,10 +5496,10 @@ id,file,description,date,author,platform,type,port
5874,platforms/php/webapps/5874.txt,"IPTBB 0.5.6 (index.php act) Local File Inclusion Vulnerability",2008-06-20,storm,php,webapps,0
5875,platforms/php/webapps/5875.txt,"CiBlog 3.1 (links-extern.php id) Remote SQL Injection Vulnerability",2008-06-20,Mr.SQL,php,webapps,0
5876,platforms/php/webapps/5876.txt,"Jamroom 3.3.5 - Remote File Inclusion Vulnerabilities",2008-06-20,cyberlog,php,webapps,0
-5877,platforms/php/webapps/5877.txt,"jaxultrabb <= 2.0 (lfi/xss) Multiple Vulnerabilities",2008-06-20,"CWH Underground",php,webapps,0
+5877,platforms/php/webapps/5877.txt,"jaxultrabb <= 2.0 - (LFI/XSS) Multiple Vulnerabilities",2008-06-20,"CWH Underground",php,webapps,0
5878,platforms/php/webapps/5878.txt,"emuCMS 0.3 (cat_id) Remote SQL Injection Vulnerability",2008-06-20,TurkishWarriorr,php,webapps,0
5879,platforms/php/webapps/5879.txt,"PHPAuction (profile.php user_id) Remote SQL Injection Vulnerability",2008-06-20,Mr.SQL,php,webapps,0
-5880,platforms/php/webapps/5880.txt,"sitexs cms 0.1.1 (upload/xss) Multiple Vulnerabilities",2008-06-21,"CWH Underground",php,webapps,0
+5880,platforms/php/webapps/5880.txt,"sitexs CMS 0.1.1 (upload/XSS) Multiple Vulnerabilities",2008-06-21,"CWH Underground",php,webapps,0
5881,platforms/php/webapps/5881.txt,"@CMS 2.1.1 (readarticle.php article_id) SQL Injection Vulnerability",2008-06-21,Mr.SQL,php,webapps,0
5882,platforms/php/webapps/5882.txt,"eNews 0.1 (delete.php) Arbitrary Delete Post Vulnerability",2008-06-21,"ilker Kandemir",php,webapps,0
5883,platforms/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 (cat_id) SQL Injection Vulnerability",2008-06-21,"S.L TEAM",php,webapps,0
@@ -5523,8 +5523,8 @@ id,file,description,date,author,platform,type,port
5902,platforms/php/webapps/5902.txt,"HoMaP-CMS 0.1 (plugin_admin.php) Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0
5903,platforms/php/webapps/5903.txt,"HomePH Design 2.10 RC2 (RFI/LFI/XSS) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0
5904,platforms/php/webapps/5904.txt,"Hedgehog-CMS 1.21 (header.php) Local File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0
-5905,platforms/php/webapps/5905.txt,"cmreams cms 1.3.1.1 beta2 (lfi/xss) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0
-5906,platforms/php/webapps/5906.txt,"odars cms 1.0.2 - Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0
+5905,platforms/php/webapps/5905.txt,"cmreams CMS 1.3.1.1 beta2 - (LFI/XSS) Multiple Vulnerabilities",2008-06-22,CraCkEr,php,webapps,0
+5906,platforms/php/webapps/5906.txt,"odars CMS 1.0.2 - Remote File Inclusion Vulnerability",2008-06-22,CraCkEr,php,webapps,0
5907,platforms/php/webapps/5907.pl,"emuCMS 0.3 (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0
5908,platforms/php/webapps/5908.txt,"HoMaP-CMS 0.1 (index.php go) Remote SQL Injection Vulnerability",2008-06-23,SxCx,php,webapps,0
5909,platforms/php/webapps/5909.pl,"BlogPHP 2.0 - Remote Privilege Escalation Exploit",2008-06-23,Cod3rZ,php,webapps,0
@@ -5535,10 +5535,10 @@ id,file,description,date,author,platform,type,port
5914,platforms/php/webapps/5914.txt,"Demo4 CMS (index.php id) Remote SQL Injection Vulnerability",2008-06-23,"CWH Underground",php,webapps,0
5915,platforms/php/webapps/5915.txt,"Joomla Component com_facileforms 1.4.4 RFI Vulnerability",2008-06-23,Kacak,php,webapps,0
5916,platforms/php/webapps/5916.txt,"Dagger CMS 2008 (dir_inc) Remote File Inclusion Vulnerability",2008-06-23,CraCkEr,php,webapps,0
-5917,platforms/php/webapps/5917.txt,"tinx cms 1.1 (lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
+5917,platforms/php/webapps/5917.txt,"tinx CMS 1.1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
5918,platforms/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 Range header DoS Exploit",2008-06-23,Exodus,windows,dos,0
-5919,platforms/php/webapps/5919.txt,"mm chat 1.5 (lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
-5920,platforms/php/webapps/5920.txt,"ourvideo cms 9.5 (rfi/lfi/xss) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
+5919,platforms/php/webapps/5919.txt,"mm chat 1.5 - (LFI/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
+5920,platforms/php/webapps/5920.txt,"ourvideo CMS 9.5 (rfi/lfi/XSS) Multiple Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
5921,platforms/php/webapps/5921.txt,"cmsWorks 2.2 RC4 (mod_root) Remote File Inclusion Vulnerability",2008-06-23,CraCkEr,php,webapps,0
5922,platforms/php/webapps/5922.php,"cmsWorks 2.2 RC4 (fckeditor) Remote Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0
5923,platforms/php/webapps/5923.pl,"Demo4 CMS 1b (fckeditor) Arbitrary File Upload Exploit",2008-06-23,Stack,php,webapps,0
@@ -5559,7 +5559,7 @@ id,file,description,date,author,platform,type,port
5938,platforms/php/webapps/5938.php,"PHPmotion <= 2.0 (update_profile.php) Remote Shell Upload Exploit",2008-06-25,EgiX,php,webapps,0
5939,platforms/php/webapps/5939.txt,"Joomla Component netinvoice 1.2.0 SP1 SQL Injection Vulnerability",2008-06-25,His0k4,php,webapps,0
5940,platforms/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability",2008-06-26,"CWH Underground",php,webapps,0
-5941,platforms/php/webapps/5941.txt,"polypager <= 1.0rc2 (sql/xss) Multiple Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0
+5941,platforms/php/webapps/5941.txt,"polypager <= 1.0rc2 (sql/XSS) Multiple Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0
5942,platforms/php/webapps/5942.txt,"PHP-Fusion Mod Kroax <= 4.42 (category) SQL Injection Vulnerability",2008-06-26,boom3rang,php,webapps,0
5944,platforms/php/webapps/5944.txt,"Galmeta Post CMS 0.2 - Multiple Local File Inclusion Vulnerabilities",2008-06-26,"CWH Underground",php,webapps,0
5945,platforms/php/webapps/5945.txt,"Seagull PHP Framework <= 0.6.4 (fckeditor) Arbitrary File Upload Exploit",2008-06-26,EgiX,php,webapps,0
@@ -5573,12 +5573,12 @@ id,file,description,date,author,platform,type,port
5954,platforms/php/webapps/5954.txt,"A+ PHP Scripts Nms Insecure Cookie Handling Vulnerability",2008-06-26,"Virangar Security",php,webapps,0
5955,platforms/php/webapps/5955.txt,"Orca 2.0/2.0.2 (params.php) Remote File Inclusion Vulnerability",2008-06-26,Ciph3r,php,webapps,0
5956,platforms/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro Local File Inclusion Vulnerability (1st)",2008-06-26,StAkeR,php,webapps,0
-5957,platforms/php/webapps/5957.txt,"otmanager cms 24a (lfi/xss) Multiple Vulnerabilities",2008-06-27,"CWH Underground",php,webapps,0
-5958,platforms/php/webapps/5958.txt,"w1l3d4 philboard 1.2 (blind sql/xss) Multiple Vulnerabilities",2008-06-27,Bl@ckbe@rD,php,webapps,0
+5957,platforms/php/webapps/5957.txt,"otmanager CMS 24a (LFI/XSS) Multiple Vulnerabilities",2008-06-27,"CWH Underground",php,webapps,0
+5958,platforms/php/webapps/5958.txt,"w1l3d4 philboard 1.2 (blind sql/XSS) Multiple Vulnerabilities",2008-06-27,Bl@ckbe@rD,php,webapps,0
5959,platforms/php/webapps/5959.txt,"OTManager CMS 2.4 Insecure Cookie Handling Vulnerability",2008-06-27,"Virangar Security",php,webapps,0
5960,platforms/php/webapps/5960.txt,"SePortal 2.4 (poll.php poll_id) Remote SQL Injection Vulnerability",2008-06-27,Mr.SQL,php,webapps,0
5961,platforms/php/webapps/5961.txt,"PHP-Fusion Mod classifieds (lid) Remote SQL Injection Vulnerability",2008-06-27,boom3rang,php,webapps,0
-5962,platforms/php/webapps/5962.txt,"poweraward 1.1.0 rc1 (lfi /xss) Multiple Vulnerabilities",2008-06-28,CraCkEr,php,webapps,0
+5962,platforms/php/webapps/5962.txt,"poweraward 1.1.0 rc1 - (LFI/XSS) Multiple Vulnerabilities",2008-06-28,CraCkEr,php,webapps,0
5963,platforms/php/webapps/5963.txt,"Joomla Component jabode (id) Remote SQL Injection Vulnerability",2008-06-28,His0k4,php,webapps,0
5964,platforms/php/webapps/5964.txt,"Online Booking Manager 2.2 (id) SQL Injection Vulnerability",2008-06-28,"Hussin X",php,webapps,0
5965,platforms/php/webapps/5965.txt,"Joomla Component beamospetition Remote SQL Injection Vulnerability",2008-06-28,His0k4,php,webapps,0
@@ -5622,16 +5622,16 @@ id,file,description,date,author,platform,type,port
6004,platforms/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) Remote BOF Exploit",2008-07-04,"Karol Wiesek",windows,remote,0
6005,platforms/php/webapps/6005.php,"Site@School <= 2.4.10 (fckeditor) Session Hijacking / File Upload Exploit",2008-07-04,EgiX,php,webapps,0
6006,platforms/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities Exploit",2008-07-05,BlackH,php,webapps,0
-6007,platforms/php/webapps/6007.txt,"Kasseler CMS 1.3.0 (LFI/XSS) Multiple Vulnerabilities",2008-07-05,Cr@zy_King,php,webapps,0
+6007,platforms/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - (LFI/XSS) Multiple Vulnerabilities",2008-07-05,Cr@zy_King,php,webapps,0
6008,platforms/php/webapps/6008.php,"ImperialBB <= 2.3.5 - Remote File Upload Exploit",2008-07-05,PHPLizardo,php,webapps,0
-6009,platforms/php/webapps/6009.pl,"fuzzylime cms 3.01 - Remote Command Execution Exploit",2008-07-05,Ams,php,webapps,0
+6009,platforms/php/webapps/6009.pl,"fuzzylime CMS 3.01 - Remote Command Execution Exploit",2008-07-05,Ams,php,webapps,0
6010,platforms/php/webapps/6010.txt,"XPOZE Pro 3.06 (uid) Remote SQL Injection Vulnerability",2008-07-06,"HIva Team",php,webapps,0
-6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 (upload/xss) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0
+6011,platforms/php/webapps/6011.txt,"contentnow 1.4.1 (upload/XSS) Multiple Vulnerabilities",2008-07-06,"CWH Underground",php,webapps,0
6012,platforms/windows/remote/6012.php,"CMailServer 5.4.6 (CMailCOM.dll) Remote SEH Overwrite Exploit",2008-07-06,Nine:Situations:Group,windows,remote,80
6013,platforms/osx/remote/6013.pl,"Safari + Quicktime <= 7.3 RTSP Content-Type Remote BOF Exploit",2008-07-06,krafty,osx,remote,0
6014,platforms/php/webapps/6014.txt,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Vuln",2008-07-07,Hamtaro,php,webapps,0
6015,platforms/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload Vulnerability",2008-07-07,"CWH Underground",php,webapps,0
-6016,platforms/php/webapps/6016.pl,"fuzzylime cms 3.01a (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0
+6016,platforms/php/webapps/6016.pl,"fuzzylime CMS 3.01a (file) Local File Inclusion Exploit",2008-07-07,Cod3rZ,php,webapps,0
6017,platforms/php/webapps/6017.pl,"Triton CMS Pro (X-Forwarded-For) Blind SQL Injection Exploit",2008-07-07,girex,php,webapps,0
6018,platforms/php/webapps/6018.pl,"Neutrino 0.8.4 Atomic Edition Remote Code Execution Exploit",2008-07-07,Ams,php,webapps,0
6019,platforms/php/webapps/6019.pl,"SmartPPC Pay Per Click Script (idDirectory) Blind SQL Injection Exploit",2008-07-07,ka0x,php,webapps,0
@@ -5654,8 +5654,8 @@ id,file,description,date,author,platform,type,port
6037,platforms/php/webapps/6037.txt,"phpDatingClub (website.php page) Local File Inclusion Vulnerability",2008-07-10,S.W.A.T.,php,webapps,0
6039,platforms/windows/local/6039.c,"Download Accelerator Plus - DAP 8.x m3u File Buffer Overflow Exploit (c)",2008-07-11,Shinnok,windows,local,0
6040,platforms/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injection Vulnerabilities",2008-07-11,"Nu Am Bani",php,webapps,0
-6041,platforms/php/webapps/6041.txt,"facebook newsroom cms 0.5.0 beta 1 - Remote File Inclusion Vulnerability",2008-07-11,Ciph3r,php,webapps,0
-6042,platforms/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 (LFI/XSS/PHPInfo) Remote Vulnerabilities",2008-10-20,StAkeR,php,webapps,0
+6041,platforms/php/webapps/6041.txt,"facebook newsroom CMS 0.5.0 beta 1 - Remote File Inclusion Vulnerability",2008-07-11,Ciph3r,php,webapps,0
+6042,platforms/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 - (LFI/XSS/PHPInfo) Remote Vulnerabilities",2008-10-20,StAkeR,php,webapps,0
6043,platforms/osx/dos/6043.rb,"Core Image Fun House <= 2.0 Arbitrary Code Execution PoC (OSX)",2008-07-11,"Adriel T. Desautels",osx,dos,0
6044,platforms/php/webapps/6044.txt,"Million Pixels 3 (id_cat) Remote SQL Injection Vulnerability",2008-07-11,"Hussin X",php,webapps,0
6045,platforms/linux/remote/6045.py,"Trixbox 2.6.1 - (langChoice) Remote Root Exploit (py)",2008-07-12,muts,linux,remote,80
@@ -5665,14 +5665,14 @@ id,file,description,date,author,platform,type,port
6049,platforms/php/webapps/6049.txt,"Maian Gallery 2.0 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0
6050,platforms/php/webapps/6050.txt,"Maian Greetings 2.1 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0
6051,platforms/php/webapps/6051.txt,"Maian Music 1.0 Insecure Cookie Handling Vulnerability",2008-07-12,Saime,php,webapps,0
-6053,platforms/php/webapps/6053.php,"fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (php)",2008-07-12,"Inphex and real",php,webapps,0
-6054,platforms/php/webapps/6054.pl,"fuzzylime cms 3.01 (polladd.php poll) Remote Code Execution Exploit (pl)",2008-07-12,"Inphex and real",php,webapps,0
+6053,platforms/php/webapps/6053.php,"fuzzylime CMS 3.01 (polladd.php poll) Remote Code Execution Exploit (php)",2008-07-12,"Inphex and real",php,webapps,0
+6054,platforms/php/webapps/6054.pl,"fuzzylime CMS 3.01 (polladd.php poll) Remote Code Execution Exploit (pl)",2008-07-12,"Inphex and real",php,webapps,0
6055,platforms/php/webapps/6055.pl,"Joomla Component n-forms 1.01 - Blind SQL Injection Exploit",2008-07-12,"The Moorish",php,webapps,0
6056,platforms/php/webapps/6056.txt,"WebCMS Portal Edition (id) Remote SQL Injection Vulnerability",2008-07-12,Mr.SQL,php,webapps,0
6057,platforms/php/webapps/6057.txt,"jsite 1.0 oe (sql/lfi) Multiple Vulnerabilities",2008-07-12,S.W.A.T.,php,webapps,0
6058,platforms/php/webapps/6058.txt,"Avlc Forum (vlc_forum.php id) - Remote SQL Injection Vulnerability",2008-07-12,"CWH Underground",php,webapps,0
6059,platforms/windows/dos/6059.pl,"Simple DNS Plus <= 5.0/4.1 - Remote Denial of Service Exploit",2008-07-13,Exodus,windows,dos,0
-6060,platforms/php/webapps/6060.php,"fuzzylime cms 3.01 (commrss.php) Remote Code Execution Exploit",2008-07-13,"Charles Fol",php,webapps,0
+6060,platforms/php/webapps/6060.php,"fuzzylime CMS 3.01 (commrss.php) Remote Code Execution Exploit",2008-07-13,"Charles Fol",php,webapps,0
6061,platforms/php/webapps/6061.txt,"Maian Guestbook <= 3.2 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0
6062,platforms/php/webapps/6062.txt,"Maian Links <= 3.1 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0
6063,platforms/php/webapps/6063.txt,"Maian Recipe <= 1.2 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0
@@ -5681,7 +5681,7 @@ id,file,description,date,author,platform,type,port
6066,platforms/php/webapps/6066.txt,"Maian Search <= 1.1 Insecure Cookie Handling Vulnerability",2008-07-13,S.W.A.T.,php,webapps,0
6067,platforms/php/webapps/6067.pl,"Ultrastats <= 0.2.142 (players-detail.php) Blind SQL Injection Exploit",2008-07-13,DNX,php,webapps,0
6068,platforms/php/webapps/6068.txt,"MFORUM 0.1a Arbitrary Add-Admin Vulnerability",2008-07-13,"CWH Underground",php,webapps,0
-6069,platforms/php/webapps/6069.txt,"itechbids 7.0 gold (xss/sql) Multiple Vulnerabilities",2008-07-13,"Encrypt3d.M!nd ",php,webapps,0
+6069,platforms/php/webapps/6069.txt,"itechbids 7.0 gold (xss/SQL) Multiple Vulnerabilities",2008-07-13,"Encrypt3d.M!nd ",php,webapps,0
6070,platforms/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 (cookie) Pass Grabber Exploit",2008-07-13,RMx,php,webapps,0
6071,platforms/php/webapps/6071.txt,"CodeDB (list.php lang) Local File Inclusion Vulnerability",2008-07-14,cOndemned,php,webapps,0
6072,platforms/windows/dos/6072.html,"Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit",2008-07-14,"Jeremy Brown",windows,dos,0
@@ -5728,7 +5728,7 @@ id,file,description,date,author,platform,type,port
6114,platforms/php/webapps/6114.txt,"ShopCartDx 4.30 (pid) Remote SQL Injection Vulnerability",2008-07-21,Cr@zy_King,php,webapps,0
6115,platforms/php/webapps/6115.txt,"EZWebAlbum Insecure Cookie Handling Vulnerability",2008-07-21,"Virangar Security",php,webapps,0
6116,platforms/windows/remote/6116.pl,"IntelliTamper 2.0.7 (html parser) Remote Buffer Overflow Exploit",2008-07-22,"Guido Landi",windows,remote,0
-6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 (rfi/sql/xss) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0
+6117,platforms/php/webapps/6117.txt,"youtube blog 0.1 (rfi/sql/XSS) Multiple Vulnerabilities",2008-07-22,Unohope,php,webapps,0
6118,platforms/windows/remote/6118.pl,"IntelliTamper 2.07 (server header) Remote Code Execution Exploit",2008-07-22,Koshi,windows,remote,0
6119,platforms/asp/webapps/6119.txt,"Pre Survey Poll (default.asp catid) SQL Injection Vulnerability",2008-07-22,DreamTurk,asp,webapps,0
6120,platforms/minix/dos/6120.txt,"minix 3.1.2a tty panic Local Denial of Service Vulnerability",2008-07-23,kokanin,minix,dos,0
@@ -5748,7 +5748,7 @@ id,file,description,date,author,platform,type,port
6134,platforms/php/webapps/6134.txt,"phpTest 0.6.3 (picture.php image_id) Remote SQL Injection Vulnerability",2008-07-25,cOndemned,php,webapps,0
6135,platforms/asp/webapps/6135.txt,"fipsCMS light <= 2.1 (r) Remote SQL Injection Vulnerability",2008-07-26,U238,asp,webapps,0
6136,platforms/php/webapps/6136.txt,"phpWebNews 0.2 MySQL Edition (SQL) Insecure Cookie Handling Vuln",2008-07-26,"Virangar Security",php,webapps,0
-6137,platforms/php/webapps/6137.txt,"IceBB <= 1.0-RC9.2 Blind SQL Injection / Session Hijacking Exploit",2008-07-26,girex,php,webapps,0
+6137,platforms/php/webapps/6137.txt,"IceBB <= 1.0-RC9.2 - BlindSQL Injection / Session Hijacking Exploit",2008-07-26,girex,php,webapps,0
6138,platforms/php/webapps/6138.txt,"Mobius <= 1.4.4.1 (browse.php id) Remote SQL Injection Vulnerability",2008-07-26,dun,php,webapps,0
6139,platforms/php/webapps/6139.txt,"EPShop < 3.0 (pid) Remote SQL Injection Vulnerability",2008-07-26,mikeX,php,webapps,0
6140,platforms/php/webapps/6140.txt,"phpLinkat 0.1 Insecure Cookie Handling / SQL Injection Vulnerability",2008-07-26,"Encrypt3d.M!nd ",php,webapps,0
@@ -5784,7 +5784,7 @@ id,file,description,date,author,platform,type,port
6170,platforms/php/webapps/6170.txt,"TubeGuru Video Sharing Script (UID) SQL Injection Vulnerability",2008-07-30,"Hussin X",php,webapps,0
6171,platforms/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) Remote SQL Injection Exploit",2008-07-30,Jack,php,webapps,0
6172,platforms/php/webapps/6172.pl,"Pligg <= 9.9.0 - Remote Code Execution Exploit",2008-07-30,"GulfTech Security",php,webapps,0
-6173,platforms/php/webapps/6173.txt,"pligg <= 9.9.0 (xss/lfi/sql) Multiple Vulnerabilities",2008-07-30,"GulfTech Security",php,webapps,0
+6173,platforms/php/webapps/6173.txt,"pligg <= 9.9.0 (xss/lfi/SQL) Multiple Vulnerabilities",2008-07-30,"GulfTech Security",php,webapps,0
6174,platforms/multiple/dos/6174.txt,"F-PROT antivirus 6.2.1.4252 (malformed archive) Infinite Loop DoS Exploit",2008-07-31,kokanin,multiple,dos,0
6175,platforms/windows/remote/6175.html,"NCTsoft AudFile.dll ActiveX Control Remote Buffer Overflow Exploit",2008-07-31,shinnai,windows,remote,0
6176,platforms/php/webapps/6176.txt,"PHPX 3.5.16 Cookie Poisoning and Login Bypass Vulnerability",2008-07-31,gnix,php,webapps,0
@@ -5802,8 +5802,8 @@ id,file,description,date,author,platform,type,port
6188,platforms/windows/local/6188.c,"IrfanView <= 3.99 IFF File Local Stack Buffer Overflow Exploit",2008-08-01,"fl0 fl0w",windows,local,0
6189,platforms/php/webapps/6189.txt,"GreenCart PHP Shopping Cart (id) Remote SQL Injection Vulnerability",2008-08-01,"Hussin X",php,webapps,0
6190,platforms/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple Remote SQL Injection Vulnerabilities",2008-08-01,cOndemned,php,webapps,0
-6191,platforms/php/webapps/6191.txt,"e-vision cms <= 2.02 (sql/upload/ig) Multiple Vulnerabilities",2008-08-02,IRCRASH,php,webapps,0
-6192,platforms/php/webapps/6192.txt,"k-links directory (sql/xss) Multiple Vulnerabilities",2008-08-02,Corwin,php,webapps,0
+6191,platforms/php/webapps/6191.txt,"e-vision CMS <= 2.02 (sql/upload/ig) Multiple Vulnerabilities",2008-08-02,IRCRASH,php,webapps,0
+6192,platforms/php/webapps/6192.txt,"k-links directory (sql/XSS) Multiple Vulnerabilities",2008-08-02,Corwin,php,webapps,0
6193,platforms/php/webapps/6193.txt,"E-Store Kit- <= 2 PayPal Edition (pid) SQL Injection Vulnerability",2008-08-02,Mr.SQL,php,webapps,0
6194,platforms/php/webapps/6194.pl,"moziloCMS 1.10.1 (download.php) Arbitrary Download File Exploit",2008-08-02,Ams,php,webapps,0
6195,platforms/windows/remote/6195.c,"IntelliTamper 2.07 (imgsrc) Remote Buffer Overflow Exploit",2008-08-03,r0ut3r,windows,remote,0
@@ -5813,13 +5813,13 @@ id,file,description,date,author,platform,type,port
6201,platforms/windows/dos/6201.html,"HydraIrc <= 0.3.164 (last) Remote Denial of Service Exploit",2008-08-04,securfrog,windows,dos,0
6203,platforms/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusion Vulnerabilities",2008-08-04,"Virangar Security",php,webapps,0
6204,platforms/php/webapps/6204.txt,"Plogger <= 3.0 - Remote SQL Injection Vulnerability",2008-08-05,"GulfTech Security",php,webapps,0
-6205,platforms/php/webapps/6205.txt,"iges cms <= 2.0 (xss/sql) Multiple Vulnerabilities",2008-08-05,BugReport.IR,php,webapps,0
+6205,platforms/php/webapps/6205.txt,"iges CMS <= 2.0 (xss/SQL) Multiple Vulnerabilities",2008-08-05,BugReport.IR,php,webapps,0
6206,platforms/php/webapps/6206.txt,"LiteNews <= 0.1 Insecure Cookie Handling Vulnerability",2008-08-05,Scary-Boys,php,webapps,0
6207,platforms/php/webapps/6207.txt,"LiteNews <= 0.1 (id) Remote SQL Injection Vulnerability",2008-08-05,Stack,php,webapps,0
6208,platforms/php/webapps/6208.txt,"Multiple Wsn Products (LFI) Code Execution Vulnerability",2008-08-06,otmorozok428,php,webapps,0
6209,platforms/php/webapps/6209.rb,"LoveCMS 1.6.2 Final Remote Code Execution Exploit",2008-08-06,PoMdaPiMp,php,webapps,0
6210,platforms/php/webapps/6210.rb,"LoveCMS 1.6.2 Final Update Settings Remote Exploit",2008-08-06,PoMdaPiMp,php,webapps,0
-6211,platforms/php/webapps/6211.txt,"quate cms 0.3.4 (lfi/xss) Multiple Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0
+6211,platforms/php/webapps/6211.txt,"quate CMS 0.3.4 - (LFI/XSS) Multiple Vulnerabilities",2008-08-06,CraCkEr,php,webapps,0
6213,platforms/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 Insecure Cookie Handling Vulnerability",2008-08-06,Scary-Boys,php,webapps,0
6214,platforms/php/webapps/6214.php,"Discuz! 6.0.1 (searchid) Remote SQL Injection Exploit",2008-08-06,james,php,webapps,0
6215,platforms/php/webapps/6215.txt,"Ppim <= 1.0 (Arbitrary File Delete/XSS) Multiple Vulnerabilities",2008-08-10,BeyazKurt,php,webapps,0
@@ -5851,7 +5851,7 @@ id,file,description,date,author,platform,type,port
6247,platforms/php/webapps/6247.txt,"dotCMS 1.6 (id) Multiple Local File Inclusion Vulnerabilities",2008-08-15,Don,php,webapps,0
6248,platforms/windows/remote/6248.pl,"FlashGet 1.9.0.1012 (FTP PWD Response) SEH STACK Overflow Exploit",2008-08-15,SkOd,windows,remote,21
6249,platforms/php/webapps/6249.txt,"ZEEJOBSITE 2.0 (adid) Remote SQL Injection Vulnerability",2008-08-15,"Hussin X",php,webapps,0
-6250,platforms/php/webapps/6250.txt,"deeemm cms (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,IRCRASH,php,webapps,0
+6250,platforms/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,IRCRASH,php,webapps,0
6251,platforms/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 Privilege Escalation PoC",2008-08-16,g_,windows,dos,0
6252,platforms/multiple/dos/6252.txt,"VLC 0.8.6i tta File Parsing Heap Overflow PoC",2008-08-16,g_,multiple,dos,0
6253,platforms/windows/dos/6253.txt,"EO Video 1.36 Local Heap Overflow DoS / PoC",2008-08-16,j0rgan,windows,dos,0
@@ -5880,9 +5880,9 @@ id,file,description,date,author,platform,type,port
6287,platforms/php/webapps/6287.txt,"tinyCMS 1.1.2 - (templater.php) Local File Inclusion Vulnerability",2008-08-21,cOndemned,php,webapps,0
6288,platforms/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,php,webapps,0
6291,platforms/php/webapps/6291.txt,"noname script <= 1.1 - Multiple Vulnerabilities",2008-08-23,SirGod,php,webapps,0
-6292,platforms/php/webapps/6292.txt,"onenews beta 2 (xss/hi/sql) Multiple Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0
+6292,platforms/php/webapps/6292.txt,"onenews beta 2 (xss/hi/SQL) Multiple Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0
6293,platforms/multiple/dos/6293.txt,"VLC 0.8.6i Mms Protocol Handling Heap Overflow PoC",2008-08-23,g_,multiple,dos,0
-6294,platforms/php/webapps/6294.txt,"5 star review (xss/sql) Multiple Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0
+6294,platforms/php/webapps/6294.txt,"5 star review (xss/SQL) Multiple Vulnerabilities",2008-08-24,Mr.SQL,php,webapps,0
6295,platforms/php/webapps/6295.txt,"MiaCMS <= 4.6.5 - Multiple Remote SQL Injection Vulnerabilities",2008-08-24,~!Dok_tOR!~,php,webapps,0
6296,platforms/php/webapps/6296.txt,"BtiTracker <= 1.4.7 / xbtit <= 2.0.542 - SQL Injection Vulnerability",2008-08-25,InATeam,php,webapps,0
6297,platforms/php/webapps/6297.txt,"Matterdaddy Market 1.1 - Multiple SQL Injection Vulnerabilities",2008-08-25,~!Dok_tOR!~,php,webapps,0
@@ -5897,8 +5897,8 @@ id,file,description,date,author,platform,type,port
6309,platforms/php/webapps/6309.txt,"z-breaknews 2.0 (single.php) Remote SQL Injection Vulnerability",2008-08-26,cOndemned,php,webapps,0
6310,platforms/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 (id) SQL Injection Vulnerability",2008-08-26,Kacak,php,webapps,0
6311,platforms/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) <= 0.5.1 Code Execution Exploit",2008-08-26,mAXzA,php,webapps,0
-6312,platforms/php/webapps/6312.txt,"k-rate (sql/xss) Multiple Vulnerabilities",2008-08-26,Corwin,php,webapps,0
-6313,platforms/php/webapps/6313.txt,"CMME 1.12 (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities",2008-08-26,SirGod,php,webapps,0
+6312,platforms/php/webapps/6312.txt,"k-rate (sql/XSS) Multiple Vulnerabilities",2008-08-26,Corwin,php,webapps,0
+6313,platforms/php/webapps/6313.txt,"CMME 1.12 - (LFI/XSS/CSRF/Backup/MkDir) Multiple Vulnerabilities",2008-08-26,SirGod,php,webapps,0
6314,platforms/php/webapps/6314.txt,"Thickbox Gallery 2.0 - (admins.php) Admin Data Disclosure Vulnerability",2008-08-26,SirGod,php,webapps,0
6315,platforms/php/webapps/6315.txt,"iFdate <= 2.0.3 - Remote SQL Injection Vulnerability",2008-08-26,~!Dok_tOR!~,php,webapps,0
6316,platforms/php/webapps/6316.php,"MyBulletinBoard (MyBB) <= 1.2.11 private.php SQL Injection Exploit (2)",2008-08-26,c411k,php,webapps,0
@@ -5916,13 +5916,13 @@ id,file,description,date,author,platform,type,port
6328,platforms/solaris/remote/6328.c,"Sun Solaris <= 10 snoop(1M) Utility Remote Exploit",2008-08-29,Andi,solaris,remote,0
6329,platforms/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 (asx file) Local BOF Exploit",2008-08-29,Koshi,windows,local,0
6330,platforms/windows/dos/6330.txt,"Micrsoft Windows GDI (CreateDIBPatternBrushPt) Heap Overflow PoC",2008-08-29,Ac!dDrop,windows,dos,0
-6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/xss) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0
+6332,platforms/php/webapps/6332.txt,"brim 2.0.0 (sql/XSS) Multiple Vulnerabilities",2008-08-30,InjEctOr5,php,webapps,0
6333,platforms/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 (bcproj file) Local BOF Exploit",2008-08-30,Koshi,windows,local,0
6334,platforms/windows/remote/6334.html,"Friendly Technologies Read/Write Registry/Read Files Exploit",2008-08-30,spdr,windows,remote,0
6335,platforms/php/webapps/6335.txt,"Web Directory Script 1.5.3 (site) SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0
6336,platforms/php/webapps/6336.txt,"Words tag script 1.2 (word) Remote SQL Injection Vulnerability",2008-08-31,"Hussin X",php,webapps,0
6337,platforms/linux/local/6337.sh,"Postfix <= 2.6-20080814 - (symlink) Local Privilege Escalation Exploit",2008-08-31,RoMaNSoFt,linux,local,0
-6338,platforms/php/webapps/6338.txt,"myphpnuke < 1.8.8_8rc2 (xss/sql) Multiple Vulnerabilities",2008-08-31,MustLive,php,webapps,0
+6338,platforms/php/webapps/6338.txt,"myphpnuke < 1.8.8_8rc2 (xss/SQL) Multiple Vulnerabilities",2008-08-31,MustLive,php,webapps,0
6339,platforms/php/webapps/6339.txt,"webid 0.5.4 - Multiple Vulnerabilities",2008-08-31,InjEctOr5,php,webapps,0
6341,platforms/php/webapps/6341.txt,"WeBid 0.5.4 (item.php id) Remote SQL Injection Vulnerability",2008-09-01,Stack,php,webapps,0
6342,platforms/php/webapps/6342.txt,"EasyClassifields 3.0 (go) Remote SQL Injection Vulnerability",2008-09-01,e.wiZz!,php,webapps,0
@@ -5940,11 +5940,11 @@ id,file,description,date,author,platform,type,port
6354,platforms/php/webapps/6354.txt,"Spice Classifieds (cat_path) Remote SQL Injection Vulnerability",2008-09-03,InjEctOr5,php,webapps,0
6355,platforms/windows/remote/6355.txt,"Google Chrome Browser 0.2.149.27 Automatic File Download Exploit",2008-09-03,nerex,windows,remote,0
6356,platforms/php/webapps/6356.php,"Moodle <= 1.8.4 - Remote Code Execution Exploit",2008-09-03,zurlich.lpt,php,webapps,0
-6357,platforms/php/webapps/6357.txt,"aspwebalbum 3.2 (upload/sql/xss) Multiple Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0
+6357,platforms/php/webapps/6357.txt,"aspwebalbum 3.2 (upload/sql/XSS) Multiple Vulnerabilities",2008-09-03,Alemin_Krali,php,webapps,0
6360,platforms/php/webapps/6360.txt,"TransLucid 1.75 (fckeditor) Remote Arbitrary File Upload Vulnerability",2008-09-03,BugReport.IR,php,webapps,0
6361,platforms/php/webapps/6361.txt,"Living Local Website (listtest.php r) SQL Injection Vulnerability",2008-09-03,"Hussin X",php,webapps,0
6362,platforms/php/webapps/6362.txt,"ACG-PTP 1.0.6 (adid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0
-6363,platforms/php/webapps/6363.txt,"qwicsite pro (sql/xss) Multiple Vulnerabilities",2008-09-04,Cr@zy_King,php,webapps,0
+6363,platforms/php/webapps/6363.txt,"qwicsite pro (sql/XSS) Multiple Vulnerabilities",2008-09-04,Cr@zy_King,php,webapps,0
6364,platforms/php/webapps/6364.txt,"ACG-ScriptShop (cid) Remote SQL Injection Vulnerability",2008-09-04,"Hussin X",php,webapps,0
6365,platforms/windows/dos/6365.php,"Google Chrome Browser 0.2.149.27 (1583) Remote Silent Crash PoC",2008-09-04,WHK,windows,dos,0
6366,platforms/hardware/remote/6366.c,"MicroTik RouterOS <= 3.13 SNMP write (Set request) PoC",2008-09-05,ShadOS,hardware,remote,0
@@ -5997,7 +5997,7 @@ id,file,description,date,author,platform,type,port
6419,platforms/php/webapps/6419.txt,"Zanfi CMS lite / Jaw Portal free (fckeditor) Arbitrary File Upload Vuln",2008-09-10,reptil,php,webapps,0
6420,platforms/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps,0
6421,platforms/php/webapps/6421.php,"Wordpress 2.6.1 (SQL Column Truncation) Admin Takeover Exploit",2008-09-10,iso^kpsbr,php,webapps,0
-6422,platforms/php/webapps/6422.txt,"phpvid 1.1 (xss/sql) Multiple Vulnerabilities",2008-09-10,r45c4l,php,webapps,0
+6422,platforms/php/webapps/6422.txt,"phpvid 1.1 (xss/SQL) Multiple Vulnerabilities",2008-09-10,r45c4l,php,webapps,0
6423,platforms/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free (page) SQL Injection Vulnerability",2008-09-10,Cru3l.b0y,php,webapps,0
6424,platforms/windows/dos/6424.html,"Adobe Acrobat 9 ActiveX Remote Denial of Service Exploit",2008-09-11,"Jeremy Brown",windows,dos,0
6425,platforms/php/webapps/6425.txt,"PhpWebGallery 1.3.4 (XSS/LFI) Multiple Vulnerabilities",2008-09-11,IRCRASH,php,webapps,0
@@ -6025,7 +6025,7 @@ id,file,description,date,author,platform,type,port
6449,platforms/php/webapps/6449.php,"pLink 2.07 (linkto.php id) Remote Blind SQL Injection Exploit",2008-09-13,Stack,php,webapps,0
6450,platforms/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete Exploit",2008-09-13,ka0x,php,webapps,0
6451,platforms/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion/PHPInfo Disclosure Vulns",2008-09-13,SirGod,php,webapps,0
-6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 (lfi/sql) Multiple Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0
+6452,platforms/php/webapps/6452.txt,"phpsmartcom 0.2 - (LFI/SQL) Multiple Vulnerabilities",2008-09-13,r3dm0v3,php,webapps,0
6453,platforms/asp/webapps/6453.txt,"FoT Video scripti 1.1b (oyun) Remote SQL Injection Vulnerability",2008-09-13,Crackers_Child,asp,webapps,0
6454,platforms/windows/remote/6454.html,"Windows Media Encoder XP SP2 - wmex.dll ActiveX BOF Exploit (MS08-053)",2008-09-13,haluznik,windows,remote,0
6455,platforms/php/webapps/6455.txt,"Linkarity (link.php) Remote SQL Injection Vulnerability",2008-09-13,"Egypt Coder",php,webapps,0
@@ -6158,7 +6158,7 @@ id,file,description,date,author,platform,type,port
6585,platforms/php/webapps/6585.txt,"openengine 2.0 beta2 - Remote File Inclusion Vulnerability",2008-09-26,Crackers_Child,php,webapps,0
6586,platforms/php/webapps/6586.txt,"Crux Gallery <= 1.32 Insecure Cookie Handling Vulnerability",2008-09-26,Pepelux,php,webapps,0
6587,platforms/php/webapps/6587.txt,"The Gemini Portal (lang) Remote File Inclusion Vulnerabilities",2008-09-26,ZoRLu,php,webapps,0
-6588,platforms/windows/dos/6588.txt,"Microsoft Windows GDI+ - (.ico File) Remote Division By Zero Exploit",2008-09-26,"laurent gaffié ",windows,dos,0
+6588,platforms/windows/dos/6588.txt,"Microsoft Windows GDI+ - (.ico) Remote Division By Zero Exploit",2008-09-26,"laurent gaffié ",windows,dos,0
6589,platforms/php/webapps/6589.txt,"RPG.Board <= 0.0.8Beta2 (showtopic) SQL Injection Vulnerability",2008-09-26,0x90,php,webapps,0
6590,platforms/php/webapps/6590.txt,"ASPapp KnowledgeBase (catid) Remote SQL Injection Vulnerability",2008-09-27,Crackers_Child,php,webapps,0
6591,platforms/php/webapps/6591.txt,"RPG.Board <= 0.0.8Beta2 Insecure Cookie Handling Vulnerability",2008-09-27,Stack,php,webapps,0
@@ -6208,7 +6208,7 @@ id,file,description,date,author,platform,type,port
6637,platforms/php/webapps/6637.txt,"BookMarks Favourites Script (view_group.php id) SQL Injection Vuln",2008-09-30,"Hussin X",php,webapps,0
6638,platforms/windows/remote/6638.html,"GdPicture Pro ActiveX (gdpicture4s.ocx) File Overwrite / Exec Exploit",2008-09-30,EgiX,windows,remote,0
6639,platforms/php/webapps/6639.txt,"Pritlog <= 0.4 (filename) Remote File Disclosure Vulnerability",2008-09-30,Pepelux,php,webapps,0
-6640,platforms/php/webapps/6640.pl,"ADN Forum <= 1.0b Blind SQL Injection Exploit",2008-10-01,StAkeR,php,webapps,0
+6640,platforms/php/webapps/6640.pl,"ADN Forum <= 1.0b - BlindSQL Injection Exploit",2008-10-01,StAkeR,php,webapps,0
6641,platforms/php/webapps/6641.txt,"MySQL Quick Admin <= 1.5.5 (COOKIE) Local File Inclusion Vulnerability",2008-10-01,JosS,php,webapps,0
6642,platforms/php/webapps/6642.txt,"BMForum 5.6 (tagname) Remote SQL Injection Vulnerability",2008-10-01,~!Dok_tOR!~,php,webapps,0
6643,platforms/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injection Vulnerabilities",2008-10-01,~!Dok_tOR!~,php,webapps,0
@@ -6245,7 +6245,7 @@ id,file,description,date,author,platform,type,port
6675,platforms/php/webapps/6675.pl,"Galerie 3.2 (pic) WBB Lite Addon Blind SQL Injection Exploit",2008-10-05,J0hn.X3r,php,webapps,0
6676,platforms/php/webapps/6676.txt,"opennms < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps,0
6677,platforms/php/webapps/6677.pl,"geccBBlite 2.0 (leggi.php id) Remote SQL Injection Exploit",2008-10-05,Piker,php,webapps,0
-6678,platforms/php/webapps/6678.txt,"fastpublish cms 1.9999 (lfi/sql) Multiple Vulnerabilities",2008-10-05,~!Dok_tOR!~,php,webapps,0
+6678,platforms/php/webapps/6678.txt,"fastpublish CMS 1.9999 - (LFI/SQL) Multiple Vulnerabilities",2008-10-05,~!Dok_tOR!~,php,webapps,0
6679,platforms/php/webapps/6679.txt,"phpAbook <= 0.8.8b (COOKIE) Local File Inclusion Vulnerability",2008-10-05,JosS,php,webapps,0
6680,platforms/php/webapps/6680.txt,"FOSS Gallery Public <= 1.0 - Arbitrary File Upload Vulnerabilities",2008-10-05,Pepelux,php,webapps,0
6681,platforms/php/webapps/6681.txt,"PHP-Fusion Mod manuals (manual) Remote SQL Injection Vulnerability",2008-10-05,boom3rang,php,webapps,0
@@ -6265,7 +6265,7 @@ id,file,description,date,author,platform,type,port
6696,platforms/php/webapps/6696.txt,"PHP Autos 2.9.1 (searchresults.php catid) SQL Injection Vulnerability",2008-10-07,Mr.SQL,php,webapps,0
6697,platforms/php/webapps/6697.txt,"Built2Go PHP RealEstate 1.5 (event_detail.php) SQL Injection Vuln",2008-10-07,d3v1l,php,webapps,0
6698,platforms/php/webapps/6698.txt,"TorrentTrader Classic <= 1.04 - Blind SQL Injection Vulnerability",2008-10-07,BazOka-HaCkEr,php,webapps,0
-6699,platforms/windows/remote/6699.html,"Microsoft PicturePusher ActiveX Cross Site File Upload Attack PoC",2008-10-08,Nine:Situations:Group,windows,remote,0
+6699,platforms/windows/remote/6699.html,"Microsoft PicturePusher ActiveX Cross-Site File Upload Attack PoC",2008-10-08,Nine:Situations:Group,windows,remote,0
6700,platforms/php/webapps/6700.txt,"DFF PHP Framework API (Data Feed File) RFI Vulnerabilities",2008-10-08,GoLd_M,php,webapps,0
6701,platforms/php/webapps/6701.txt,"HispaH textlinksads (index.php) Remote SQL Injection Vulnerability",2008-10-08,InjEctOr5,php,webapps,0
6702,platforms/php/webapps/6702.txt,"AdMan 1.1.20070907 (campaignId) SQL Injection Vulnerability",2008-10-08,SuB-ZeRo,php,webapps,0
@@ -6276,7 +6276,7 @@ id,file,description,date,author,platform,type,port
6707,platforms/php/webapps/6707.txt,"Gforge <= 4.5.19 - Multiple Remote SQL Injection Vulnerabilities",2008-10-09,beford,php,webapps,0
6708,platforms/php/webapps/6708.txt,"Gforge <= 4.6 rc1 (skill_edit) SQL Injection Vulnerability",2008-10-09,beford,php,webapps,0
6709,platforms/php/webapps/6709.txt,"Joomla Component Joomtracker 1.01 - Remote SQL Injection Vulnerability",2008-10-09,rsauron,php,webapps,0
-6710,platforms/php/webapps/6710.txt,"camera life 2.6.2b4 (sql/xss) Multiple Vulnerabilities",2008-10-09,BackDoor,php,webapps,0
+6710,platforms/php/webapps/6710.txt,"camera life 2.6.2b4 (sql/XSS) Multiple Vulnerabilities",2008-10-09,BackDoor,php,webapps,0
6711,platforms/php/webapps/6711.htm,"Kusaba <= 1.0.4 - Remote Code Execution Exploit (2)",2008-10-09,Sausage,php,webapps,0
6712,platforms/php/webapps/6712.txt,"IranMC Arad Center (news.php id) SQL Injection Vulnerability",2008-10-09,"Hussin X",php,webapps,0
6713,platforms/php/webapps/6713.txt,"ScriptsEz Mini Hosting Panel (members.php) LFI Vulnerability",2008-10-09,JosS,php,webapps,0
@@ -6365,7 +6365,7 @@ id,file,description,date,author,platform,type,port
6798,platforms/windows/local/6798.pl,"VLC Media Player TY File Stack Based Buffer Overflow Exploit",2008-10-21,"Guido Landi",windows,local,0
6799,platforms/php/webapps/6799.txt,"ShopMaker 1.0 (product.php id) Remote SQL Injection Vulnerability",2008-10-21,"Hussin X",php,webapps,0
6800,platforms/windows/dos/6800.pl,"freeSSHd 1.2.1 sftp rename Remote Buffer Overflow PoC (auth)",2008-10-22,"Jeremy Brown",windows,dos,0
-6801,platforms/windows/remote/6801.txt,"Opera <= 9.60 Stored Cross Site Scripting Vulnerability",2008-10-22,"Roberto Suggi Liverani",windows,remote,0
+6801,platforms/windows/remote/6801.txt,"Opera <= 9.60 Stored Cross-Site Scripting Vulnerability",2008-10-22,"Roberto Suggi Liverani",windows,remote,0
6802,platforms/php/webapps/6802.txt,"Joomla Component Daily Message 1.0.3 (id) SQL Injection Vuln",2008-10-22,H!tm@N,php,webapps,0
6803,platforms/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload Vulnerability",2008-10-22,x0r,php,webapps,0
6804,platforms/windows/remote/6804.pl,"GoodTech SSH (SSH_FXP_OPEN) Remote Buffer Overflow Exploit",2008-10-22,r0ut3r,windows,remote,22
@@ -6376,7 +6376,7 @@ id,file,description,date,author,platform,type,port
6810,platforms/asp/webapps/6810.txt,"DorsaCMS (ShowPage.aspx) Remote SQL Injection Vulnerability",2008-10-22,syst3m_f4ult,asp,webapps,0
6811,platforms/php/webapps/6811.txt,"YDC (kdlist.php cat) Remote SQL Injection Vulnerability",2008-10-22,"Hussin X",php,webapps,0
6812,platforms/windows/dos/6812.pl,"freeSSHd 1.2.1 sftp realpath Remote Buffer Overflow PoC (auth)",2008-10-22,"Jeremy Brown",windows,dos,0
-6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 - Stored Cross Site Scripting Code Execution PoC",2008-10-23,"Aviv Raff",windows,remote,0
+6813,platforms/windows/remote/6813.html,"Opera 9.52/9.60 - Stored Cross-Site Scripting Code Execution PoC",2008-10-23,"Aviv Raff",windows,remote,0
6814,platforms/php/webapps/6814.php,"CSPartner 1.0 (Delete All Users/SQL Injection) Remote Exploit",2008-10-23,StAkeR,php,webapps,0
6815,platforms/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 (opendir) Denial of Service Exploit",2008-10-23,"Jeremy Brown",windows,dos,0
6816,platforms/php/webapps/6816.txt,"txtshop 1.0b (language) Local File Inclusion Vulnerability (win only)",2008-10-23,Pepelux,php,webapps,0
@@ -6416,7 +6416,7 @@ id,file,description,date,author,platform,type,port
6850,platforms/php/webapps/6850.txt,"MyKtools 2.4 (langage) Local File Inclusion Vulnerability",2008-10-27,x0r,php,webapps,0
6851,platforms/linux/local/6851.c,"Linux Kernel < 2.6.22 - ftruncate()/open() Local Exploit",2008-10-27,gat3way,linux,local,0
6852,platforms/php/webapps/6852.pl,"e107 Plugin EasyShop (category_id) Blind SQL Injection Exploit",2008-10-27,StAkeR,php,webapps,0
-6853,platforms/php/webapps/6853.txt,"questcms (xss/directory traversal/sql) Multiple Vulnerabilities",2008-10-27,d3b4g,php,webapps,0
+6853,platforms/php/webapps/6853.txt,"questcms (xss/directory traversal/SQL) Multiple Vulnerabilities",2008-10-27,d3b4g,php,webapps,0
6854,platforms/php/webapps/6854.txt,"Aiocp 1.4 (poll_id) Remote SQL Injection Vulnerability",2008-10-27,ExSploiters,php,webapps,0
6855,platforms/php/webapps/6855.txt,"MyKtools 2.4 Arbitrary Database Backup Vulnerability",2008-10-27,Stack,php,webapps,0
6856,platforms/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - Remote SQL Injection Vulnerability",2008-10-28,ZoRLu,php,webapps,0
@@ -6518,7 +6518,7 @@ id,file,description,date,author,platform,type,port
6953,platforms/php/webapps/6953.txt,"Maran PHP Shop (prod.php cat) SQL Injection Vulnerability",2008-11-02,JosS,php,webapps,0
6954,platforms/php/webapps/6954.txt,"Maran PHP Shop (admin.php) Insecure Cookie Handling Vulnerability",2008-11-02,JosS,php,webapps,0
6955,platforms/php/webapps/6955.txt,"Joovili 3.1.4 Insecure Cookie Handling Vulnerability",2008-11-02,ZoRLu,php,webapps,0
-6956,platforms/php/webapps/6956.txt,"apartment search script (rfu/xss) Multiple Vulnerabilities",2008-11-02,ZoRLu,php,webapps,0
+6956,platforms/php/webapps/6956.txt,"apartment search script (rfu/XSS) Multiple Vulnerabilities",2008-11-02,ZoRLu,php,webapps,0
6957,platforms/php/webapps/6957.txt,"NetRisk <= 2.0 (XSS/SQL Injection) Remote Vulnerabilities",2008-11-02,StAkeR,php,webapps,0
6958,platforms/php/webapps/6958.txt,"Maran PHP Shop (prodshow.php) SQL Injection Vulnerability",2008-11-02,d3v1l,php,webapps,0
6960,platforms/php/webapps/6960.txt,"1st News (products.php id) Remote SQL Injection Vulnerability",2008-11-02,TR-ShaRk,php,webapps,0
@@ -6571,7 +6571,7 @@ id,file,description,date,author,platform,type,port
7008,platforms/php/webapps/7008.txt,"Pre Real Estate Listings (Auth Bypass) SQL Injection Vulnerability",2008-11-05,Cyber-Zone,php,webapps,0
7009,platforms/php/webapps/7009.txt,"Mole Group Airline Ticket Script SQL Injection Vulnerability",2008-11-05,InjEctOr5,php,webapps,0
7010,platforms/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script (Auth Bypass) SQL Injection Vuln",2008-11-05,InjEctOr5,php,webapps,0
-7011,platforms/php/webapps/7011.pl,"Simple Machines Forum <= 1.1.6 (LFI) Code Execution Exploit",2008-11-05,~elmysterio,php,webapps,0
+7011,platforms/php/webapps/7011.pl,"Simple Machines Forum <= 1.1.6 - (LFI) Code Execution Exploit",2008-11-05,~elmysterio,php,webapps,0
7012,platforms/php/webapps/7012.txt,"hMAilServer 4.4.2 (PHPWebAdmin) File Inclusion Vulnerabilities",2008-11-06,Nine:Situations:Group,php,webapps,0
7013,platforms/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 - Multiple SQL Injection Vulnerabilities",2008-11-06,InjEctOr5,php,webapps,0
7014,platforms/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 - SQL Injection Vulns",2008-11-06,InjEctOr5,php,webapps,0
@@ -6616,7 +6616,7 @@ id,file,description,date,author,platform,type,port
7055,platforms/hardware/remote/7055.txt,"SpeedStream 5200 Authentication Bypass Config Download Vulnerability",2008-11-07,hkm,hardware,remote,0
7056,platforms/windows/remote/7056.rb,"GE Proficy Real Time Information Portal Credentials Leak Sniffer (meta)",2008-11-08,"Kevin Finisterre",windows,remote,0
7057,platforms/php/webapps/7057.pl,"MemHT Portal <= 4.0 - Remote Code Execution Exploit",2008-11-08,Ams,php,webapps,0
-7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 (upload/xss) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0
+7058,platforms/php/webapps/7058.txt,"zeeproperty 1.0 (upload/XSS) Multiple Vulnerabilities",2008-11-08,ZoRLu,php,webapps,0
7059,platforms/php/webapps/7059.txt,"Enthusiast 3.1.4 (show_joined.php path) Remote File Inclusion Vuln",2008-11-08,BugReport.IR,php,webapps,0
7060,platforms/hardware/dos/7060.txt,"2WIRE DSL Router (xslt) - Denial of Service Vulnerability",2008-11-08,hkm,hardware,dos,0
7061,platforms/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - (Auth Bypass) SQL Injection Vuln",2008-11-08,d3b4g,php,webapps,0
@@ -6749,7 +6749,7 @@ id,file,description,date,author,platform,type,port
7200,platforms/php/webapps/7200.txt,"PG Real Estate (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0
7201,platforms/php/webapps/7201.txt,"PG Roomate Finder Solution (Auth Bypass) SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0
7202,platforms/php/webapps/7202.txt,"PG Job Site (poll_view_id) Blind SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0
-7204,platforms/php/webapps/7204.txt,"modx cms <= 0.9.6.2 (rfi/xss) Multiple Vulnerabilities",2008-11-23,RoMaNcYxHaCkEr,php,webapps,0
+7204,platforms/php/webapps/7204.txt,"modx CMS <= 0.9.6.2 (rfi/XSS) Multiple Vulnerabilities",2008-11-23,RoMaNcYxHaCkEr,php,webapps,0
7205,platforms/php/webapps/7205.txt,"Goople CMS 1.7 Insecure Cookie Handling Vulnerability",2008-11-23,BeyazKurt,php,webapps,0
7206,platforms/php/webapps/7206.txt,"PHP Classifieds Script Remote Database Disclosure Vulnerability",2008-11-23,InjEctOr5,php,webapps,0
7207,platforms/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 m3u Playlist File Remote Buffer Overflow PoC",2008-11-24,LiquidWorm,windows,dos,0
@@ -6760,23 +6760,23 @@ id,file,description,date,author,platform,type,port
7212,platforms/php/webapps/7212.php,"VideoScript 3.0 <= 4.1.5.55 - Unofficial Shell Injection Exploit",2008-11-24,G4N0K,php,webapps,0
7213,platforms/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser (id) Remote Stack Overflow PoC",2008-11-24,r0ut3r,windows,dos,0
7214,platforms/php/webapps/7214.txt,"ftpzik (xss/lfi) Multiple Vulnerabilities",2008-11-24,JIKO,php,webapps,0
-7215,platforms/php/webapps/7215.txt,"bandwebsite 1.5 (sql/xss) Multiple Vulnerabilities",2008-11-24,ZoRLu,php,webapps,0
+7215,platforms/php/webapps/7215.txt,"bandwebsite 1.5 (sql/XSS) Multiple Vulnerabilities",2008-11-24,ZoRLu,php,webapps,0
7216,platforms/php/webapps/7216.txt,"WebStudio CMS (index.php pageid) Blind SQL Injection Vulnerability",2008-11-24,"Glafkos Charalambous ",php,webapps,0
7217,platforms/php/webapps/7217.pl,"Quicksilver Forums <= 1.4.2 RCE Exploit (windows only)",2008-11-24,girex,php,webapps,0
-7218,platforms/php/webapps/7218.txt,"nitrotech 0.0.3a (rfi/sql) Multiple Vulnerabilities",2008-11-24,Osirys,php,webapps,0
+7218,platforms/php/webapps/7218.txt,"nitrotech 0.0.3a (rfi/SQL) Multiple Vulnerabilities",2008-11-24,Osirys,php,webapps,0
7219,platforms/windows/dos/7219.pl,"Total Video Player (vcen.dll) Remote off by one Crash Exploit",2008-11-24,Cnaph,windows,dos,0
7220,platforms/hardware/dos/7220.txt,"Siemens C450IP/C475IP Remote Denial of Service Vulnerability",2008-11-24,"sky & Any",hardware,dos,0
7221,platforms/php/webapps/7221.txt,"Pie Web M{a,e}sher 0.5.3 - Multiple Remote File Inclusion Vulnerability",2008-11-24,NoGe,php,webapps,0
7222,platforms/php/webapps/7222.txt,"WebStudio eHotel (pageid) Blind SQL Injection Vulnerability",2008-11-25,"Hussin X",php,webapps,0
7223,platforms/php/webapps/7223.txt,"WebStudio eCatalogue (pageid) Blind SQL Injection Vulnerability",2008-11-25,"Hussin X",php,webapps,0
7224,platforms/php/webapps/7224.txt,"FAQ Manager 1.2 (categorie.php cat_id) SQL Injection Vulnerability",2008-11-25,cOndemned,php,webapps,0
-7225,platforms/php/webapps/7225.txt,"pie web m{a,e}sher mod rss 0.1 - Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0
+7225,platforms/php/webapps/7225.txt,"pie Web m{a,e}sher mod rss 0.1 - Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0
7226,platforms/windows/dos/7226.html,"Google Chrome Browser MetaCharacter URI Obfuscation Vulnerability",2008-11-25,"Aditya K Sood",windows,dos,0
-7227,platforms/php/webapps/7227.txt,"chipmunk topsites (auth bypass/xss) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0
-7228,platforms/php/webapps/7228.txt,"clean cms 1.5 (blind SQL Injection/xss) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0
+7227,platforms/php/webapps/7227.txt,"chipmunk topsites (auth bypass/XSS) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0
+7228,platforms/php/webapps/7228.txt,"clean CMS 1.5 (blind SQL Injection/XSS) Multiple Vulnerabilities",2008-11-25,ZoRLu,php,webapps,0
7229,platforms/php/webapps/7229.txt,"FAQ Manager 1.2 (config_path) Remote File Inclusion Vulnerability",2008-11-25,ZoRLu,php,webapps,0
7230,platforms/php/webapps/7230.pl,"Clean CMS 1.5 (full_txt.php id) Blind SQL Injection Exploit",2008-11-25,JosS,php,webapps,0
-7231,platforms/php/webapps/7231.txt,"fuzzylime cms 3.03 (track.php p) Local File Inclusion Vulnerability",2008-11-25,"Alfons Luja",php,webapps,0
+7231,platforms/php/webapps/7231.txt,"fuzzylime CMS 3.03 (track.php p) Local File Inclusion Vulnerability",2008-11-25,"Alfons Luja",php,webapps,0
7232,platforms/php/webapps/7232.txt,"SimpleBlog 3.0 (simpleBlog.mdb) Database Disclosure Vulnerability",2008-11-25,EL_MuHaMMeD,php,webapps,0
7233,platforms/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) File Upload Exploit",2008-11-25,cOndemned,php,webapps,0
7234,platforms/php/webapps/7234.txt,"VideoGirls BiZ (view_snaps.php type) Blind SQL Injection Vulnerability",2008-11-25,Cyber-Zone,php,webapps,0
@@ -6800,17 +6800,17 @@ id,file,description,date,author,platform,type,port
7252,platforms/php/webapps/7252.txt,"Web Calendar 4.1 (Auth Bypass) SQL Injection Vulnerability",2008-11-27,Cyber-Zone,php,webapps,0
7253,platforms/php/webapps/7253.txt,"Booking Centre 2.01 (HotelID) Remote SQL Injection Vulnerability",2008-11-27,R3d-D3V!L,php,webapps,0
7254,platforms/php/webapps/7254.txt,"Ocean12 Membership Manager Pro (Auth Bypass) SQL Injection Vuln",2008-11-27,Cyber-Zone,php,webapps,0
-7255,platforms/php/webapps/7255.txt,"pagetree cms 0.0.2 beta 0001 - Remote File Inclusion Vulnerability",2008-11-27,NoGe,php,webapps,0
+7255,platforms/php/webapps/7255.txt,"pagetree CMS 0.0.2 beta 0001 - Remote File Inclusion Vulnerability",2008-11-27,NoGe,php,webapps,0
7256,platforms/php/webapps/7256.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2008-11-27,The_5p3ctrum,php,webapps,0
7257,platforms/php/webapps/7257.txt,"BaSiC-CMS (index.php r) Remote SQL Injection Vulnerability",2008-11-27,Mr.SQL,php,webapps,0
7258,platforms/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro Database Disclosure Vulnerability",2008-11-27,Stack,php,webapps,0
-7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart (dd/xss) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0
+7259,platforms/asp/webapps/7259.txt,"comersus asp shopping cart (dd/XSS) Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,asp,webapps,0
7260,platforms/php/webapps/7260.txt,"BaSiC-CMS (acm2000.mdb) Remote Database Disclosure Vulnerability",2008-11-28,Stack,php,webapps,0
7261,platforms/php/webapps/7261.txt,"Basic PHP CMS (index.php id) Blind SQL Injection Vulnerability",2008-11-28,"CWH Underground",php,webapps,0
7262,platforms/windows/dos/7262.pl,"Microsoft Office Communicator (SIP) Remote Denial of Service Exploit",2008-11-28,"Praveen Darshanam",windows,dos,0
7263,platforms/php/webapps/7263.txt,"Booking Centre 2.01 (Auth Bypass) SQL Injection Vulnerability",2008-11-28,MrDoug,php,webapps,0
7264,platforms/windows/local/7264.txt,"Apache Tomcat runtime.getRuntime().exec() Privilege Escalation (win)",2008-11-28,Abysssec,windows,local,0
-7265,platforms/php/webapps/7265.txt,"web calendar system <= 3.40 (xss/sql) Multiple Vulnerabilities",2008-11-28,Bl@ckbe@rD,php,webapps,0
+7265,platforms/php/webapps/7265.txt,"web calendar system <= 3.40 (xss/SQL) Multiple Vulnerabilities",2008-11-28,Bl@ckbe@rD,php,webapps,0
7266,platforms/php/webapps/7266.pl,"All Club CMS <= 0.0.2 - Remote DB Config Retrieve Exploit",2008-11-28,StAkeR,php,webapps,0
7267,platforms/php/webapps/7267.txt,"SailPlanner 0.3a (Auth Bypass) SQL Injection Vulnerability",2008-11-28,JIKO,php,webapps,0
7268,platforms/php/webapps/7268.txt,"Bluo CMS 1.2 (index.php id) Blind SQL Injection Vulnerability",2008-11-28,The_5p3ctrum,php,webapps,0
@@ -6840,7 +6840,7 @@ id,file,description,date,author,platform,type,port
7293,platforms/asp/webapps/7293.txt,"Active Web Helpdesk 2 - (Auth Bypass) SQL Injection Vulnerability",2008-11-29,Cyber-Zone,asp,webapps,0
7294,platforms/php/webapps/7294.pl,"Lito Lite CMS (cate.php cid) Remote SQL Injection Exploit",2008-11-29,"CWH Underground",php,webapps,0
7295,platforms/asp/webapps/7295.txt,"Active Test 2.1 (QuizID) Blind SQL Injection Vulnerability",2008-11-29,R3d-D3V!L,asp,webapps,0
-7296,platforms/windows/dos/7296.txt,"Itunes 8.0.2.20/Quicktime 7.5.5 (.mov File) Multiple Off By Overflow PoC",2008-11-30,"laurent gaffié ",windows,dos,0
+7296,platforms/windows/dos/7296.txt,"Itunes 8.0.2.20/Quicktime 7.5.5 - (.mov) Multiple Off By Overflow PoC",2008-11-30,"laurent gaffié ",windows,dos,0
7297,platforms/windows/dos/7297.py,"Cain & Abel 4.9.23 (rdp file) Buffer Overflow PoC",2008-11-30,"Encrypt3d.M!nd ",windows,dos,0
7298,platforms/php/webapps/7298.txt,"Active Web Helpdesk 2 - (CategoryID) Blind SQL Injection Vulnerability",2008-11-30,Cyber-Zone,php,webapps,0
7299,platforms/php/webapps/7299.txt,"Active Photo Gallery 6.2 (Auth Bypass) SQL Injection Vulnerability",2008-11-30,R3d-D3V!L,php,webapps,0
@@ -6853,7 +6853,7 @@ id,file,description,date,author,platform,type,port
7306,platforms/php/webapps/7306.txt,"minimal ablog 0.4 (sql/fu/bypass) Multiple Vulnerabilities",2008-11-30,NoGe,php,webapps,0
7307,platforms/windows/dos/7307.txt,"Electronics Workbench (EWB File) Local Stack Overflow PoC",2008-11-30,Zigma,windows,dos,0
7308,platforms/php/webapps/7308.txt,"cpCommerce 1.2.6 (URL Rewrite) Input variable overwrite / Auth bypass",2008-11-30,girex,php,webapps,0
-7309,platforms/windows/local/7309.pl,"Cain & Abel <= 4.9.24 - .RDP Stack Overflow Exploit",2008-11-30,SkD,windows,local,0
+7309,platforms/windows/local/7309.pl,"Cain & Abel <= 4.9.24 - (.rdp) Stack Overflow Exploit",2008-11-30,SkD,windows,local,0
7310,platforms/php/webapps/7310.txt,"Broadcast Machine 0.1 - Multiple Remote File Inclusion Vulnerabilities",2008-11-30,NoGe,php,webapps,0
7311,platforms/php/webapps/7311.txt,"z1exchange 1.0 (edit.php site) Remote SQL Injection Vulnerability",2008-12-01,JIKO,php,webapps,0
7312,platforms/php/webapps/7312.txt,"Andy's PHP Knowledgebase 0.92.9 - Arbitrary File Upload Vulnerability",2008-12-01,"CWH Underground",php,webapps,0
@@ -6876,7 +6876,7 @@ id,file,description,date,author,platform,type,port
7331,platforms/php/webapps/7331.pl,"Joomla Component com_jmovies 1.1 (id) SQL Injection Exploit",2008-12-03,StAkeR,php,webapps,0
7332,platforms/php/webapps/7332.txt,"ASP User Engine .NET Remote Database Disclosure Vulnerability",2008-12-03,AlpHaNiX,php,webapps,0
7333,platforms/php/webapps/7333.txt,"Rae Media Contact MS (Auth Bypass) SQL Injection Vulnerability",2008-12-03,b3hz4d,php,webapps,0
-7334,platforms/windows/local/7334.pl,"RadAsm <= 2.2.1.5 (.RAP File) WindowCallProcA Pointer Hijack Exploit",2008-12-03,DATA_SNIPER,windows,local,0
+7334,platforms/windows/local/7334.pl,"RadAsm <= 2.2.1.5 - (.RAP) WindowCallProcA Pointer Hijack Exploit",2008-12-03,DATA_SNIPER,windows,local,0
7335,platforms/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 (pfad) Remote File Inclusion Vulnerability",2008-12-03,NoGe,php,webapps,0
7336,platforms/php/webapps/7336.txt,"ccTiddly 1.7.4 (cct_base) Multiple Remote File Inclusion Vulnerabilities",2008-12-04,cOndemned,php,webapps,0
7337,platforms/php/webapps/7337.txt,"wbstreet 1.0 (sql/dd) Multiple Vulnerabilities",2008-12-04,"CWH Underground",php,webapps,0
@@ -6925,13 +6925,13 @@ id,file,description,date,author,platform,type,port
7380,platforms/php/webapps/7380.txt,"XOOPS 2.3.1 - Multiple Local File Inclusion Vulnerabilities",2008-12-08,DSecRG,php,webapps,0
7381,platforms/php/webapps/7381.txt,"siu guarani Multiple Vulnerabilities",2008-12-08,"Ubik & proudhon",php,webapps,0
7382,platforms/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - (CSRF) SQL Injection Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0
-7383,platforms/php/webapps/7383.txt,"Simple Directory Listing 2 Cross Site File Upload Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0
+7383,platforms/php/webapps/7383.txt,"Simple Directory Listing 2 - Cross-Site File Upload Vulnerability",2008-12-08,"Michael Brooks",php,webapps,0
7384,platforms/windows/remote/7384.txt,"XAMPP 1.6.8 - (CSRF) Change Administrative Password Exploit",2008-12-08,"Michael Brooks",windows,remote,0
7385,platforms/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection Vulnerability",2008-12-08,Cnaph,php,webapps,0
7386,platforms/php/webapps/7386.pl,"phpBB 3 (Mod Tag Board <= 4) Remote Blind SQL Injection Exploit",2008-12-08,StAkeR,php,webapps,0
7387,platforms/windows/dos/7387.py,"Neostrada Livebox Router Remote Network Down PoC Exploit",2008-12-08,0in,windows,dos,0
-7388,platforms/php/webapps/7388.txt,"webcaf <= 1.4 (lfi/rce) Multiple Vulnerabilities",2008-12-08,dun,php,webapps,0
-7389,platforms/hardware/remote/7389.htm,"DD-WRT v24-sp1 - (CSRF) Cross Site Reference Forgery Exploit",2008-12-08,"Michael Brooks",hardware,remote,0
+7388,platforms/php/webapps/7388.txt,"webcaf <= 1.4 - (LFI/rce) Multiple Vulnerabilities",2008-12-08,dun,php,webapps,0
+7389,platforms/hardware/remote/7389.htm,"DD-WRT v24-sp1 - (CSRF) Cross-Site Reference Forgery Exploit",2008-12-08,"Michael Brooks",hardware,remote,0
7390,platforms/asp/webapps/7390.txt,"Professional Download Assistant 0.1 (Auth Bypass) SQL Injection Vuln",2008-12-09,ZoRLu,asp,webapps,0
7391,platforms/asp/webapps/7391.txt,"Poll Pro 2.0 (Auth Bypass) Remote SQL Injection Vulnerability",2008-12-09,AlpHaNiX,asp,webapps,0
7392,platforms/php/webapps/7392.txt,"phpmygallery 1.0beta2 (rfi/lfi) Multiple Vulnerabilities",2008-12-09,ZoRLu,php,webapps,0
@@ -6941,7 +6941,7 @@ id,file,description,date,author,platform,type,port
7397,platforms/php/webapps/7397.txt,"ProQuiz 1.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-09,Osirys,php,webapps,0
7398,platforms/asp/webapps/7398.txt,"postecards (sql/dd) Multiple Vulnerabilities",2008-12-09,AlpHaNiX,asp,webapps,0
7399,platforms/php/webapps/7399.txt,"PHPmyGallery 1.5beta (common-tpl-vars.php) LFI/RFI Vulnerabilities",2008-12-09,CoBRa_21,php,webapps,0
-7400,platforms/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 (LFI/XSS) Multiple Vulnerabilities",2008-12-09,ahmadbady,php,webapps,0
+7400,platforms/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 - (LFI/XSS) Multiple Vulnerabilities",2008-12-09,ahmadbady,php,webapps,0
7401,platforms/windows/dos/7401.txt,"Vinagre < 2.24.2 show_error() Remote Format String PoC",2008-12-09,"Core Security",windows,dos,0
7402,platforms/windows/remote/7402.html,"EasyMail ActiveX (emmailstore.dll 6.5.0.3) Buffer Overflow Exploit",2008-12-09,e.wiZz!,windows,remote,0
7403,platforms/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow Exploit (0day)",2008-12-10,"Guido Landi",windows,remote,0
@@ -6949,7 +6949,7 @@ id,file,description,date,author,platform,type,port
7405,platforms/linux/dos/7405.c,"Linux Kernel <= 2.6.27.8 - ATMSVC Local Denial of Service Exploit",2008-12-10,"Jon Oberheide",linux,dos,0
7406,platforms/php/webapps/7406.php,"eZ Publish < 3.9.5/3.10.1/4.0.1 Privilege Escalation Exploit",2008-12-10,s4avrd0w,php,webapps,0
7407,platforms/php/webapps/7407.txt,"Webmaster Marketplace (member.php u) SQL Injection Vulnerability",2008-12-10,"Hussin X",php,webapps,0
-7408,platforms/php/webapps/7408.txt,"living local 1.1 (xss-rfu) Multiple Vulnerabilities",2008-12-10,Bgh7,php,webapps,0
+7408,platforms/php/webapps/7408.txt,"living Local 1.1 (xss-rfu) Multiple Vulnerabilities",2008-12-10,Bgh7,php,webapps,0
7409,platforms/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 (XSS/CSRF) Multiple Vulnerabilities",2008-12-10,ZynbER,php,webapps,0
7410,platforms/windows/remote/7410.htm,"Microsoft Internet Explorer - XML Parsing Buffer Overflow Exploit (vista) (0day)",2008-12-10,muts,windows,remote,0
7411,platforms/php/webapps/7411.txt,"Butterfly Organizer 2.0.1 (view.php id) SQL Injection Vulnerability",2008-12-10,Osirys,php,webapps,0
@@ -6989,10 +6989,10 @@ id,file,description,date,author,platform,type,port
7445,platforms/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0
7446,platforms/asp/webapps/7446.txt,"ASPired2Quote (quote.mdb) Remote Database Disclosure Vulnerability",2008-12-14,Pouya_Server,asp,webapps,0
7447,platforms/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System (Auth Bypass) SQL Injection Vuln",2008-12-14,Pouya_Server,asp,webapps,0
-7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 (lfi/CSRF/edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0
+7448,platforms/php/webapps/7448.txt,"autositephp 2.0.3 - (LFI/CSRF/edit file) Multiple Vulnerabilities",2008-12-14,SirGod,php,webapps,0
7449,platforms/php/webapps/7449.txt,"iyzi Forum 1.0b3 (iyziforum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",php,webapps,0
7450,platforms/asp/webapps/7450.txt,"CodeAvalanche FreeForum (CAForum.mdb) Database Disclosure Vulnerability",2008-12-14,"Ghost Hacker",asp,webapps,0
-7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 (lfi/xss) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0
+7451,platforms/php/webapps/7451.txt,"php weather 2.2.2 - (LFI/XSS) Multiple Vulnerabilities",2008-12-14,ahmadbady,php,webapps,0
7452,platforms/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN <= 0.4.2 Univ. Remote BOF Exploit",2008-12-14,SkD,windows,remote,69
7453,platforms/php/webapps/7453.txt,"FLDS 1.2a (redir.php id) Remote SQL Injection Vulnerability",2008-12-14,nuclear,php,webapps,0
7454,platforms/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local DoS Exploit",2008-12-14,Adurit-T,linux,dos,0
@@ -7006,7 +7006,7 @@ id,file,description,date,author,platform,type,port
7462,platforms/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection Vulnerability",2008-12-14,AlpHaNiX,asp,webapps,0
7463,platforms/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0 & 2.0 - SQL Injection Vulnerability",2008-12-14,AlpHaNiX,php,webapps,0
7464,platforms/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0 & 2.0 - SQL Injection Vulnerabilities",2008-12-14,AlpHaNiX,asp,webapps,0
-7465,platforms/php/webapps/7465.txt,"isweb cms 3.0 (sql/xss) Multiple Vulnerabilities",2008-12-14,XaDoS,php,webapps,0
+7465,platforms/php/webapps/7465.txt,"isweb CMS 3.0 (sql/XSS) Multiple Vulnerabilities",2008-12-14,XaDoS,php,webapps,0
7466,platforms/asp/webapps/7466.txt,"Forest Blog 1.3.2 (blog.mdb) Remote Database Disclosure Vulnerability",2008-12-15,"Cold Zero",asp,webapps,0
7467,platforms/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 (html tag) Buffer Overflow PoC",2008-12-15,webDEViL,multiple,dos,0
7468,platforms/asp/webapps/7468.txt,"CodeAvalanche Directory (CADirectory.mdb) Database Disclosure Vuln",2008-12-15,Pouya_Server,asp,webapps,0
@@ -7026,8 +7026,8 @@ id,file,description,date,author,platform,type,port
7482,platforms/php/webapps/7482.txt,"Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection Vulnerabilities",2008-12-15,NoGe,php,webapps,0
7483,platforms/php/webapps/7483.txt,"CFAGCMS 1 - (right.php title) SQL Injection Vulnerability",2008-12-15,ZoRLu,php,webapps,0
7484,platforms/asp/webapps/7484.txt,"Click&BaneX Multiple Remote SQL Injection Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0
-7485,platforms/asp/webapps/7485.txt,"clickandemail (sql/xss) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0
-7486,platforms/asp/webapps/7486.txt,"click&rank (sql/xss) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0
+7485,platforms/asp/webapps/7485.txt,"clickandemail (sql/XSS) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0
+7486,platforms/asp/webapps/7486.txt,"click&rank (sql/XSS) Multiple Vulnerabilities",2008-12-15,AlpHaNiX,asp,webapps,0
7487,platforms/php/webapps/7487.txt,"FaScript FaUpload (download.php) SQL Injection Vulnerability",2008-12-16,"Aria-Security Team",php,webapps,0
7488,platforms/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 (WWGguestbook.mdb) DD Vulnerability",2008-12-16,"Cold Zero",asp,webapps,0
7489,platforms/php/webapps/7489.pl,"FLDS 1.2a report.php (linkida) Remote SQL Injection Exploit",2008-12-16,ka0x,php,webapps,0
@@ -7069,7 +7069,7 @@ id,file,description,date,author,platform,type,port
7526,platforms/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - XSS/Database Disclosure Vulns",2008-12-19,Osirys,php,webapps,0
7527,platforms/php/webapps/7527.txt,"FreeLyrics 1.0 (source.php p) Remote File Disclosure Vulnerability",2008-12-19,Piker,php,webapps,0
7528,platforms/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Remote Shell Upload Exploit",2008-12-19,Ams,php,webapps,0
-7529,platforms/php/webapps/7529.txt,"constructr cms <= 3.02.5 stable Multiple Vulnerabilities",2008-12-19,fuzion,php,webapps,0
+7529,platforms/php/webapps/7529.txt,"constructr CMS <= 3.02.5 stable Multiple Vulnerabilities",2008-12-19,fuzion,php,webapps,0
7530,platforms/php/webapps/7530.pl,"Userlocator 3.0 (y) Remote Blind SQL Injection Exploit",2008-12-21,katharsis,php,webapps,0
7531,platforms/php/webapps/7531.txt,"ReVou Twitter Clone Arbitrary File Upload Vulnerability",2008-12-21,S.W.A.T.,php,webapps,0
7532,platforms/php/webapps/7532.txt,"chicomas <= 2.0.4 (DB Backup/DD/XSS) Multiple Vulnerabilities",2008-12-21,BugReport.IR,php,webapps,0
@@ -7109,7 +7109,7 @@ id,file,description,date,author,platform,type,port
7566,platforms/windows/remote/7566.html,"Google Chrome Browser (ChromeHTML://) Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote,0
7567,platforms/php/webapps/7567.txt,"Joomla Component com_lowcosthotels (id) Blind SQL Injection Vuln",2008-12-23,"Hussin X",php,webapps,0
7568,platforms/php/webapps/7568.txt,"Joomla Component com_allhotels (id) Blind SQL Injection Vulnerability",2008-12-23,"Hussin X",php,webapps,0
-7569,platforms/php/webapps/7569.txt,"doop cms <= 1.4.0b (CSRF/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0
+7569,platforms/php/webapps/7569.txt,"doop CMS <= 1.4.0b (CSRF/upload shell) Multiple Vulnerabilities",2008-12-24,x0r,php,webapps,0
7570,platforms/php/webapps/7570.txt,"ILIAS <= 3.7.4 (ref_id) Blind SQL Injection Vulnerability",2008-12-24,Lidloses_Auge,php,webapps,0
7571,platforms/windows/dos/7571.txt,"BulletProof FTP Client 2.63 Local Heap Overflow PoC",2008-12-24,His0k4,windows,dos,0
7572,platforms/php/webapps/7572.txt,"Joomla Component Ice Gallery 0.5b2 (catid) Blind SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0
@@ -7117,7 +7117,7 @@ id,file,description,date,author,platform,type,port
7574,platforms/php/webapps/7574.txt,"Joomla Component mdigg 2.2.8 (category) SQL Injection Vuln",2008-12-24,boom3rang,php,webapps,0
7575,platforms/php/webapps/7575.pl,"Joomla Component 5starhotels (id) SQL Injection Exploit",2008-12-24,EcHoLL,php,webapps,0
7576,platforms/php/webapps/7576.pl,"PHP-Fusion <= 7.0.2 - Remote Blind SQL Injection Exploit",2008-12-24,StAkeR,php,webapps,0
-7577,platforms/windows/local/7577.pl,"Acoustica Mixcraft <= 4.2 Universal Stack Overflow Exploit (SEH)",2008-12-24,SkD,windows,local,0
+7577,platforms/windows/local/7577.pl,"Acoustica Mixcraft <= 4.2 - Universal Stack Overflow Exploit (SEH)",2008-12-24,SkD,windows,local,0
7578,platforms/windows/dos/7578.pl,"SAWStudio 3.9i (prf File) Local Buffer Overflow PoC",2008-12-24,"Encrypt3d.M!nd ",windows,dos,0
7579,platforms/php/webapps/7579.txt,"ClaSS <= 0.8.60 (export.php ftype) Local File Inclusion Vulnerability",2008-12-24,fuzion,php,webapps,0
7580,platforms/php/webapps/7580.txt,"BloofoxCMS 0.3.4 (lang) Local File Inclusion Vulnerability",2008-12-24,fuzion,php,webapps,0
@@ -7128,7 +7128,7 @@ id,file,description,date,author,platform,type,port
7585,platforms/windows/dos/7585.txt,"Microsoft Windows Media Player - (.WAV) Remote Crash PoC",2008-12-28,"laurent gaffié ",windows,dos,0
7586,platforms/php/webapps/7586.txt,"Miniweb 2.0 (Auth Bypass) SQL Injection Vulnerability",2008-12-28,bizzit,php,webapps,0
7587,platforms/php/webapps/7587.txt,"Joomla Component PAX Gallery 0.1 - Blind SQL Injection Vulnerability",2008-12-28,XaDoS,php,webapps,0
-7589,platforms/windows/dos/7589.pl,"BulletProof FTP Client (.bps File) Local Stack Overflow PoC",2008-12-28,Stack,windows,dos,0
+7589,platforms/windows/dos/7589.pl,"BulletProof FTP Client - (.bps ) Local Stack Overflow PoC",2008-12-28,Stack,windows,dos,0
7592,platforms/windows/dos/7592.pl,"Hex Workshop 5.1.4 (Color Mapping File) Local Buffer Overflow PoC",2008-12-28,"Encrypt3d.M!nd ",windows,dos,0
7593,platforms/php/webapps/7593.pl,"DeluxeBB <= 1.2 - Remote Blind SQL Injection Exploit",2008-12-28,StAkeR,php,webapps,0
7594,platforms/windows/remote/7594.html,"Chilkat FTP ActiveX (SaveLastError) Insecure Method Exploit",2008-12-28,callAX,windows,remote,0
@@ -7171,10 +7171,10 @@ id,file,description,date,author,platform,type,port
7631,platforms/php/webapps/7631.txt,"2Capsule (sticker.php id) Remote SQL Injection Vulnerability",2009-01-01,Zenith,php,webapps,0
7632,platforms/hardware/dos/7632.txt,"Nokia S60 SMS/Mms (Curse of Silence) Denial of Service Vulnerability",2009-01-01,"Tobias Engel",hardware,dos,0
7633,platforms/php/webapps/7633.txt,"EggBlog 3.1.10 Change Admin Pass CSRF Vulnerability",2009-01-01,x0r,php,webapps,0
-7634,platforms/windows/dos/7634.pl,"Audacity 1.2.6 (.gro File) Local Buffer Overflow PoC",2009-01-01,Houssamix,windows,dos,0
+7634,platforms/windows/dos/7634.pl,"Audacity 1.2.6 - (.gro) Local Buffer Overflow PoC",2009-01-01,Houssamix,windows,dos,0
7635,platforms/php/webapps/7635.txt,"ASPThai.Net Webboard 6.0 (bview.asp) SQL Injection Vulnerability",2009-01-01,DaiMon,php,webapps,0
7636,platforms/php/webapps/7636.pl,"PHPFootball <= 1.6 (filter.php) Remote Hash Disclosure Exploit",2009-01-01,KinG-LioN,php,webapps,0
-7637,platforms/windows/dos/7637.pl,"Elecard MPEG Player 5.5 (.m3u File) Stack Buffer Overflow PoC",2009-01-01,"aBo MoHaMeD",windows,dos,0
+7637,platforms/windows/dos/7637.pl,"Elecard MPEG Player 5.5 - (.m3u) Stack Buffer Overflow PoC",2009-01-01,"aBo MoHaMeD",windows,dos,0
7638,platforms/php/webapps/7638.txt,"Memberkit 1.0 - Remote PHP File Upload Vulnerability",2009-01-01,Lo$er,php,webapps,0
7639,platforms/php/webapps/7639.txt,"phpScribe 0.9 (user.cfg) Remote Config Disclosure Vulnerability",2009-01-01,ahmadbady,php,webapps,0
7640,platforms/php/webapps/7640.txt,"w3blabor CMS <= 3.3.0 (Admin Bypass) SQL Injection Vulnerability",2009-01-01,DNX,php,webapps,0
@@ -7185,10 +7185,10 @@ id,file,description,date,author,platform,type,port
7645,platforms/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 - Remote File Upload Vulnerability",2009-01-02,ZoRLu,php,webapps,0
7646,platforms/multiple/local/7646.txt,"PHP <= 5.2.8 gd library - imageRotate() Information Leak Vulnerability",2009-01-02,"Hamid Ebadi",multiple,local,0
7647,platforms/multiple/dos/7647.txt,"VMware <= 2.5.1 (Vmware-authd) Remote Denial of Service Exploit",2009-01-02,"laurent gaffié ",multiple,dos,0
-7648,platforms/php/webapps/7648.txt,"phpskelsite 1.4 (rfi/lfi/xss) Multiple Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0
-7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 - (.m3u File) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0
-7650,platforms/php/webapps/7650.php,"Lito Lite CMS Multiple Cross Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0
-7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 - (.m3u File) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0
+7648,platforms/php/webapps/7648.txt,"phpskelsite 1.4 (rfi/lfi/XSS) Multiple Vulnerabilities",2009-01-02,ahmadbady,php,webapps,0
+7649,platforms/windows/dos/7649.pl,"Destiny Media Player 1.61 - (.m3u) Local Buffer Overflow PoC",2009-01-02,"aBo MoHaMeD",windows,dos,0
+7650,platforms/php/webapps/7650.php,"Lito Lite CMS Multiple Cross-Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0
+7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 - (.m3u) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0
7652,platforms/windows/dos/7652.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow PoC",2009-01-03,"Encrypt3d.M!nd ",windows,dos,0
7653,platforms/php/webapps/7653.txt,"Webspell 4 (Auth Bypass) SQL Injection Vulnerability",2009-01-03,N/A,php,webapps,0
7654,platforms/windows/local/7654.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow Exploit",2009-01-04,"Encrypt3d.M!nd ",windows,local,0
@@ -7208,8 +7208,8 @@ id,file,description,date,author,platform,type,port
7668,platforms/php/webapps/7668.pl,"Cybershade CMS 0.2b (index.php) Remote File Inclusion Exploit",2009-01-05,JosS,php,webapps,0
7669,platforms/php/webapps/7669.pl,"Joomla com_na_newsdescription (newsid) SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0
7670,platforms/php/webapps/7670.pl,"Joomla com_phocadocumentation (id) Remote SQL Injection Exploit",2009-01-05,EcHoLL,php,webapps,0
-7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 - (.wax File) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0
-7672,platforms/php/webapps/7672.txt,"phpauctionsystem (xss/sql) Multiple Vulnerabilities",2009-01-05,x0r,php,webapps,0
+7671,platforms/windows/local/7671.pl,"VUPlayer 2.49 - (.wax) Local Buffer Overflow Exploit",2009-01-05,Houssamix,windows,local,0
+7672,platforms/php/webapps/7672.txt,"phpauctionsystem (xss/SQL) Multiple Vulnerabilities",2009-01-05,x0r,php,webapps,0
7673,platforms/multiple/dos/7673.html,"Safari (Arguments) Array Integer Overflow PoC (New Heap Spray)",2009-01-05,Skylined,multiple,dos,0
7674,platforms/php/webapps/7674.txt,"PHPAuctionSystem Insecure Cookie Handling Vulnerability",2009-01-05,ZoRLu,php,webapps,0
7675,platforms/multiple/local/7675.txt,"Oracle 10g SYS.LT.REMOVEWORKSPACE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0
@@ -7217,7 +7217,7 @@ id,file,description,date,author,platform,type,port
7677,platforms/multiple/local/7677.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-01-06,sh2kerr,multiple,local,0
7678,platforms/php/webapps/7678.txt,"PHPAuctionSystem Multiple Remote File Inclusion Vulnerabilities",2009-01-06,darkmasking,php,webapps,0
7679,platforms/php/webapps/7679.php,"RiotPix <= 0.61 (forumid) Blind SQL Injection Exploit",2009-01-06,cOndemned,php,webapps,0
-7680,platforms/php/webapps/7680.txt,"ezpack 4.2b2 (xss/sql) Multiple Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0
+7680,platforms/php/webapps/7680.txt,"ezpack 4.2b2 (xss/SQL) Multiple Vulnerabilities",2009-01-06,!-BUGJACK-!,php,webapps,0
7681,platforms/linux/local/7681.txt,"Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability",2009-01-06,"Paul Szabo",linux,local,0
7682,platforms/php/webapps/7682.txt,"RiotPix <= 0.61 (Auth Bypass) SQL Injection Vulnerability",2009-01-06,ZoRLu,php,webapps,0
7683,platforms/php/webapps/7683.pl,"Goople <= 1.8.2 (frontpage.php) Blind SQL Injection Exploit",2009-01-06,darkjoker,php,webapps,0
@@ -7231,7 +7231,7 @@ id,file,description,date,author,platform,type,port
7691,platforms/php/webapps/7691.php,"Joomla <= 1.5.8 (xstandard editor) Local Directory Traversal Vulnerability",2009-01-07,irk4z,php,webapps,0
7692,platforms/windows/local/7692.pl,"CoolPlayer 2.19 - (PlaylistSkin) Buffer Overflow Exploit",2009-01-07,"Jeremy Brown",windows,local,0
7693,platforms/windows/dos/7693.pl,"Perception LiteServe 2.0.1 (user) Remote Buffer Overflow PoC",2009-01-07,Houssamix,windows,dos,0
-7694,platforms/windows/dos/7694.py,"Audacity 1.6.2 (.aup File) Remote off by one Crash Exploit",2009-01-07,Stack,windows,dos,0
+7694,platforms/windows/dos/7694.py,"Audacity 1.6.2 - (.aup) Remote off by one Crash Exploit",2009-01-07,Stack,windows,dos,0
7695,platforms/windows/local/7695.pl,"VUPlayer <= 2.49 - (.PLS) Universal Buffer Overflow Exploit",2009-01-07,SkD,windows,local,0
7696,platforms/windows/dos/7696.pl,"WinAmp GEN_MSN Plugin Heap Buffer Overflow PoC",2009-01-07,SkD,windows,dos,0
7697,platforms/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection Vulnerability",2009-01-07,IRCRASH,php,webapps,0
@@ -7239,32 +7239,32 @@ id,file,description,date,author,platform,type,port
7699,platforms/php/webapps/7699.txt,"QuoteBook (poll.inc) Remote Config File Disclosure Vulnerability",2009-01-07,Moudi,php,webapps,0
7700,platforms/php/webapps/7700.php,"CuteNews <= 1.4.6 (ip ban) XSS/Command Execution Exploit (adm req.)",2009-01-08,StAkeR,php,webapps,0
7701,platforms/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow Exploit",2009-01-08,zuc,linux,remote,445
-7702,platforms/windows/local/7702.c,"GOM Player 2.0.12.3375 (.ASX File) Stack Overflow Exploit",2009-01-08,DATA_SNIPER,windows,local,0
+7702,platforms/windows/local/7702.c,"GOM Player 2.0.12.3375 - (.ASX) Stack Overflow Exploit",2009-01-08,DATA_SNIPER,windows,local,0
7703,platforms/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 (comment_id) SQL Injection Vulnerability",2009-01-08,IRCRASH,php,webapps,0
7704,platforms/php/webapps/7704.pl,"Pizzis CMS <= 1.5.1 (visualizza.php idvar) Blind SQL Injection Exploit",2009-01-08,darkjoker,php,webapps,0
7705,platforms/php/webapps/7705.pl,"XOOPS 2.3.2 (mydirname) Remote PHP Code Execution Exploit",2009-01-08,StAkeR,php,webapps,0
7706,platforms/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext <= 1.2.0-RC1 mIRC script",2009-01-08,Phil,windows,remote,0
7707,platforms/windows/local/7707.py,"IntelliTamper (2.07/2.08) Language Catalog SEH Overflow Exploit",2009-01-08,Cnaph,windows,local,0
-7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 (.mp3 File) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0
-7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0
+7708,platforms/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - (.mp3) Local Heap Overflow PoC",2009-01-09,Houssamix,windows,dos,0
+7709,platforms/windows/dos/7709.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow PoC",2009-01-09,"aBo MoHaMeD",windows,dos,0
7710,platforms/windows/dos/7710.html,"Microsoft Internet Explorer JavaScript screen[ ] Denial of Service Exploit",2009-01-09,Skylined,windows,dos,0
7711,platforms/php/webapps/7711.txt,"Fast FAQs System (Auth Bypass) SQL Injection Vulnerability",2009-01-09,x0r,php,webapps,0
7712,platforms/hardware/remote/7712.txt,"Netgear WG102 Leaks SNMP write password with read access",2009-01-09,"Harm S.I. Vaittes",hardware,remote,0
-7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0
-7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 - .ASX File (HREF) Local Buffer Overflow Exploit (1)",2009-01-11,sCORPINo,windows,local,0
-7715,platforms/windows/local/7715.py,"VUPlayer 2.49 - .ASX File (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0
+7713,platforms/windows/local/7713.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (2)",2009-01-09,Houssamix,windows,local,0
+7714,platforms/windows/local/7714.pl,"VUPlayer 2.49 - (.asx) (HREF) Local Buffer Overflow Exploit (1)",2009-01-11,sCORPINo,windows,local,0
+7715,platforms/windows/local/7715.py,"VUPlayer 2.49 - (.asx) (HREF) Universal Buffer Overflow Exploit",2009-01-11,His0k4,windows,local,0
7716,platforms/php/webapps/7716.pl,"Joomla com_xevidmegahd (catid) Remote SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0
7717,platforms/php/webapps/7717.pl,"Joomla com_jashowcase (catid) Remote SQL Injection Exploit",2009-01-11,EcHoLL,php,webapps,0
7718,platforms/php/webapps/7718.txt,"Joomla com_newsflash (id) Remote SQL Injection Vulnerability",2009-01-11,EcHoLL,php,webapps,0
7719,platforms/php/webapps/7719.txt,"Fast Guest Book (Auth Bypass) SQL Injection Vulnerability",2009-01-11,Moudi,php,webapps,0
-7720,platforms/windows/dos/7720.pl,"Microsoft Windows - (.CHM File) Denial of Service (html compiled)",2009-01-11,securfrog,windows,dos,0
-7721,platforms/windows/dos/7721.pl,"Browse3D 3.5 (.sfs File) Local Buffer Overflow PoC",2009-01-11,Houssamix,windows,dos,0
+7720,platforms/windows/dos/7720.pl,"Microsoft Windows - (.CHM) Denial of Service (html compiled)",2009-01-11,securfrog,windows,dos,0
+7721,platforms/windows/dos/7721.pl,"Browse3D 3.5 - (.sfs) Local Buffer Overflow PoC",2009-01-11,Houssamix,windows,dos,0
7722,platforms/php/webapps/7722.txt,"DZcms 3.1 (products.php pcat) Remote SQL Injection Vulnerability",2009-01-11,"Glafkos Charalambous ",php,webapps,0
7723,platforms/php/webapps/7723.txt,"Seo4SMF for SMF forums Multiple Vulnerabilities",2009-01-11,WHK,php,webapps,0
7724,platforms/php/webapps/7724.php,"phpMDJ <= 1.0.3 (id_animateur) Blind SQL Injection Exploit",2009-01-11,darkjoker,php,webapps,0
7725,platforms/php/webapps/7725.txt,"XOOPS Module tadbook2 (open_book.php book_sn) SQL Injection Vuln",2009-01-11,stylextra,php,webapps,0
7726,platforms/php/webapps/7726.txt,"BKWorks ProPHP 0.50b1 (Auth Bypass) SQL Injection Vulnerability",2009-01-11,SirGod,php,webapps,0
-7727,platforms/windows/local/7727.pl,"Microsoft HTML Workshop <= 4.74 Universal Buffer Overflow Exploit",2009-01-12,SkD,windows,local,0
+7727,platforms/windows/local/7727.pl,"Microsoft HTML Workshop <= 4.74 - Universal Buffer Overflow Exploit",2009-01-12,SkD,windows,local,0
7728,platforms/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 (Auth Bypass) SQL Injection Vuln",2009-01-11,x0r,php,webapps,0
7729,platforms/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax (comment_id) SQL Injection Vulnerability",2009-01-11,FasTWORM,php,webapps,0
7730,platforms/php/webapps/7730.txt,"Social Engine (browse_classifieds.php s) SQL Injection Vulnerability",2009-01-11,snakespc,php,webapps,0
@@ -7274,7 +7274,7 @@ id,file,description,date,author,platform,type,port
7734,platforms/php/webapps/7734.txt,"Joomla Component Portfol (vcatid) SQL Injection Vulnerability",2009-01-12,H!tm@N,php,webapps,0
7735,platforms/php/webapps/7735.pl,"Simple Machines Forum - Destroyer 0.1",2009-01-12,Xianur0,php,webapps,0
7736,platforms/asp/webapps/7736.htm,"Comersus Shopping Cart <= 6.0 - Remote User Pass Exploit",2009-01-12,ajann,asp,webapps,0
-7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0
+7737,platforms/windows/dos/7737.py,"Triologic Media Player 7 - (.m3u) Local Heap Buffer Overflow PoC",2009-01-12,zAx,windows,dos,0
7738,platforms/php/webapps/7738.txt,"Wordpress plugin WP-Forum 1.7.8 - Remote SQL Injection Vulnerability",2009-01-12,seomafia,php,webapps,0
7739,platforms/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 (Download File) Insecure Method Exploit",2009-01-12,"Alfons Luja",windows,remote,0
7740,platforms/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Remote File Upload Vulnerability",2009-01-12,ahmadbady,php,webapps,0
@@ -7282,7 +7282,7 @@ id,file,description,date,author,platform,type,port
7742,platforms/windows/dos/7742.txt,"Winamp <= 5.541 (mp3/aiff) Multiple Denial of Service Exploits",2009-01-12,securfrog,windows,dos,0
7743,platforms/php/webapps/7743.txt,"Realtor 747 (define.php INC_DIR) Remote File Inclusion Vulnerability",2009-01-12,ahmadbady,php,webapps,0
7744,platforms/asp/webapps/7744.txt,"Virtual GuestBook 2.1 - Remote Database Disclosure Vulnerability",2009-01-13,Moudi,asp,webapps,0
-7745,platforms/windows/local/7745.py,"VUPlayer 2.49 - .ASX File (Universal) Local Buffer Overflow Exploit",2009-01-13,"Encrypt3d.M!nd ",windows,local,0
+7745,platforms/windows/local/7745.py,"VUPlayer 2.49 - (.asx) (Universal) Local Buffer Overflow Exploit",2009-01-13,"Encrypt3d.M!nd ",windows,local,0
7746,platforms/php/webapps/7746.txt,"Joomla Component com_gigcal (gigcal_gigs_id) 1.0 - SQL Injection",2009-01-13,boom3rang,php,webapps,0
7747,platforms/windows/remote/7747.html,"Word Viewer OCX 3.2 ActiveX (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0
7748,platforms/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 (Save) Remote File Overwrite Exploit",2009-01-13,Houssamix,windows,remote,0
@@ -7298,11 +7298,11 @@ id,file,description,date,author,platform,type,port
7758,platforms/php/webapps/7758.txt,"Dark Age CMS <= 0.2c Beta - (Auth Bypass) SQL Injection Vulnerability",2009-01-13,darkjoker,php,webapps,0
7759,platforms/php/webapps/7759.txt,"Syzygy CMS <= 0.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-14,darkjoker,php,webapps,0
7760,platforms/multiple/remote/7760.php,"TeamSpeak <= 2.0.23.17 - Remote File Disclosure Vulnerability",2009-01-14,c411k,multiple,remote,0
-7761,platforms/asp/webapps/7761.txt,"netvolution cms 1.0 (xss/sql) Multiple Vulnerabilities",2009-01-14,Ellinas,asp,webapps,0
+7761,platforms/asp/webapps/7761.txt,"netvolution CMS 1.0 (xss/SQL) Multiple Vulnerabilities",2009-01-14,Ellinas,asp,webapps,0
7762,platforms/windows/remote/7762.html,"EDraw Office Viewer 5.4 HttpDownloadFile() Insecure Method Vuln",2009-01-14,Cyber-Zone,windows,remote,0
7763,platforms/windows/remote/7763.html,"Excel Viewer OCX 3.2 - Remote File Execution Exploit",2009-01-14,Stack,windows,remote,0
7764,platforms/php/webapps/7764.txt,"DMXReady Blog Manager <= 1.1 - Remote File Delete Vulnerability",2009-01-14,ajann,php,webapps,0
-7765,platforms/windows/local/7765.py,"OTSTurntables 1.00.027 (.ofl) Local Stack Overflow Exploit",2009-01-14,suN8Hclf,windows,local,0
+7765,platforms/windows/local/7765.py,"OTSTurntables 1.00.027 - (.ofl) Local Stack Overflow Exploit",2009-01-14,suN8Hclf,windows,local,0
7766,platforms/asp/webapps/7766.txt,"DMXReady Catalog Manager <= 1.1 - Remote Contents Change Vuln",2009-01-14,ajann,asp,webapps,0
7767,platforms/asp/webapps/7767.txt,"DMXReady Classified Listings Manager <= 1.1 - SQL Injection Vulnerability",2009-01-14,ajann,asp,webapps,0
7768,platforms/asp/webapps/7768.txt,"DMXReady Contact Us Manager <= 1.1 - Remote Contents Change Vuln",2009-01-14,ajann,asp,webapps,0
@@ -7327,10 +7327,10 @@ id,file,description,date,author,platform,type,port
7787,platforms/php/webapps/7787.txt,"DMXReady Secure Document Library <= 1.1 - Remote SQL Injection Vuln",2009-01-14,ajann,php,webapps,0
7788,platforms/asp/webapps/7788.txt,"DMXReady BillboardManager <= 1.1 Contents Change Vulnerability",2009-01-14,x0r,asp,webapps,0
7789,platforms/asp/webapps/7789.txt,"DMXReady SDK <= 1.1 - Remote File Download Vulnerability",2009-01-14,ajann,asp,webapps,0
-7790,platforms/windows/dos/7790.txt,"netsurf web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0
+7790,platforms/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos,0
7791,platforms/asp/webapps/7791.txt,"DMXReady Billboard Manager <= 1.1 - Remote File Upload Vulnerability",2009-01-15,ajann,asp,webapps,0
7792,platforms/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) Local File Inclusion Vulnerability",2009-01-15,flyh4t,php,webapps,0
-7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x Blind SQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0
+7793,platforms/php/webapps/7793.php,"Joomla com_Eventing 1.6.x - BlindSQL Injection Exploit",2009-01-15,InjEctOr5,php,webapps,0
7794,platforms/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 ActiveX Arbitrary File Overwrite Exploit",2009-01-15,"Alfons Luja",windows,remote,0
7795,platforms/php/webapps/7795.txt,"Joomla Component RD-Autos 1.5.5 (id) SQL Injection Vulnerability",2009-01-15,H!tm@N,php,webapps,0
7796,platforms/php/webapps/7796.txt,"mkportal <= 1.2.1 () Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps,0
@@ -7343,7 +7343,7 @@ id,file,description,date,author,platform,type,port
7803,platforms/asp/webapps/7803.txt,"Ping IP (Auth Bypass) SQL Injection Vulnerability",2009-01-16,ByALBAYX,asp,webapps,0
7804,platforms/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite Exploit",2009-01-16,Houssamix,windows,remote,0
7805,platforms/php/webapps/7805.txt,"rankem (dd/xss/cm) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0
-7806,platforms/php/webapps/7806.txt,"blogit! (sql/dd/xss) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0
+7806,platforms/php/webapps/7806.txt,"blogit! (sql/dd/XSS) Multiple Vulnerabilities",2009-01-16,Pouya_Server,php,webapps,0
7807,platforms/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 (Auth Bypass) SQL Injection Vulnerability",2009-01-16,SuB-ZeRo,asp,webapps,0
7809,platforms/php/webapps/7809.txt,"Aj Classifieds - Real Estate 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0
7810,platforms/php/webapps/7810.txt,"Aj Classifieds - Personals 3.0 - Remote Shell Upload Vulnerability",2009-01-16,ZoRLu,php,webapps,0
@@ -7378,18 +7378,18 @@ id,file,description,date,author,platform,type,port
7840,platforms/php/webapps/7840.pl,"Joomla Com BazaarBuilder Shopping Cart 5.0 - SQL Injection Exploit",2009-01-21,XaDoS,php,webapps,0
7841,platforms/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 (bid) SQL Injection Vulnerability",2009-01-21,"Br1ght D@rk",php,webapps,0
7842,platforms/windows/remote/7842.html,"Firefox 3.0.5 Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,windows,remote,0
-7843,platforms/windows/local/7843.c,"Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit (c)",2009-01-22,SimO-s0fT,windows,local,0
+7843,platforms/windows/local/7843.c,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit (c)",2009-01-22,SimO-s0fT,windows,local,0
7844,platforms/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 passwd.dat Disclosure Exploit",2009-01-21,Pouya_Server,php,webapps,0
7845,platforms/hardware/remote/7845.txt,"AXIS 70U Network Document Server Privilege Escalation/XSS",2009-01-21,DSecRG,hardware,remote,0
7846,platforms/php/webapps/7846.php,"Joomla com_pcchess (game_id) Blind SQL Injection Exploit",2009-01-21,InjEctOr5,php,webapps,0
7847,platforms/php/webapps/7847.txt,"Joomla Component beamospetition 1.0.12 SQL Injection / XSS",2009-01-21,vds_s,php,webapps,0
-7848,platforms/windows/local/7848.pl,"Browser3D 3.5 (.sfs File) Local Stack Overflow Exploit",2009-01-22,AlpHaNiX,windows,local,0
+7848,platforms/windows/local/7848.pl,"Browser3D 3.5 - (.sfs) Local Stack Overflow Exploit",2009-01-22,AlpHaNiX,windows,local,0
7849,platforms/php/webapps/7849.txt,"OwnRS Blog 1.2 (autor.php) SQL Injection Vulnerability",2009-01-22,nuclear,php,webapps,0
7850,platforms/asp/webapps/7850.txt,"asp-project 1.0 Insecure Cookie Method Vulnerability",2009-01-22,IRCRASH,asp,webapps,0
7851,platforms/php/webapps/7851.php,"Pardal CMS <= 0.2.0 - Blind SQL Injection Exploit",2009-01-22,darkjoker,php,webapps,0
7852,platforms/windows/dos/7852.pl,"FTPShell Server 4.3 (licence key) Remote Buffer Overflow PoC",2009-01-22,LiquidWorm,windows,dos,0
-7853,platforms/windows/local/7853.pl,"EleCard MPEG PLAYER (.m3u file) Local Stack Overflow Exploit",2009-01-25,AlpHaNiX,windows,local,0
-7854,platforms/windows/dos/7854.pl,"MediaMonkey 3.0.6 (.m3u file) Local Buffer Overflow PoC",2009-01-25,AlpHaNiX,windows,dos,0
+7853,platforms/windows/local/7853.pl,"EleCard MPEG PLAYER - (.m3u ) Local Stack Overflow Exploit",2009-01-25,AlpHaNiX,windows,local,0
+7854,platforms/windows/dos/7854.pl,"MediaMonkey 3.0.6 - (.m3u) Local Buffer Overflow PoC",2009-01-25,AlpHaNiX,windows,dos,0
7855,platforms/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0
7856,platforms/linux/local/7856.txt,"MySQL 4/5/6 UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local,0
7857,platforms/windows/dos/7857.pl,"Merak Media Player 3.2 m3u file Local Buffer Overflow PoC",2009-01-25,Houssamix,windows,dos,0
@@ -7454,20 +7454,20 @@ id,file,description,date,author,platform,type,port
7920,platforms/hardware/remote/7920.txt,"D-Link VoIP Phone Adapter - XSS/CSRF Remote Firmware Overwrite",2009-01-29,"Michael Brooks",hardware,remote,0
7921,platforms/hardware/remote/7921.txt,"Zoom VoIP Phone Adapater ATA1+1 1.2.5 - CSRF Exploit",2009-01-29,"Michael Brooks",hardware,remote,0
7922,platforms/php/webapps/7922.txt,"Pligg 9.9.5 - CSRF Protection Bypass and Captcha Bypass",2009-01-29,"Michael Brooks",php,webapps,0
-7923,platforms/windows/local/7923.c,"Total Video Player 1.3.7 (.m3u) Local Buffer Overflow Exploit",2009-01-29,SimO-s0fT,windows,local,0
+7923,platforms/windows/local/7923.c,"Total Video Player 1.3.7 - (.m3u) Local Buffer Overflow Exploit",2009-01-29,SimO-s0fT,windows,local,0
7924,platforms/asp/webapps/7924.txt,"SalesCart (Auth Bypass) SQL Injection Vulnerability",2009-01-30,ByALBAYX,asp,webapps,0
-7925,platforms/php/webapps/7925.txt,"revou twitter clone (xss/sql) Multiple Vulnerabilities",2009-01-30,nuclear,php,webapps,0
+7925,platforms/php/webapps/7925.txt,"revou twitter clone (xss/SQL) Multiple Vulnerabilities",2009-01-30,nuclear,php,webapps,0
7926,platforms/windows/remote/7926.pl,"Amaya Web Editor 11 - Remote SEH Overwrite Exploit",2009-01-30,LiquidWorm,windows,remote,0
7927,platforms/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,php,webapps,0
7928,platforms/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null byte File Overwrite Vuln",2009-01-30,DSecRG,windows,remote,0
-7929,platforms/windows/local/7929.c,"GOM Player 2.0.12 (.PLS) Universal Buffer Overflow Exploit",2009-01-30,Stack,windows,local,0
-7930,platforms/php/webapps/7930.txt,"bpautosales 1.0.1 (xss/sql) Multiple Vulnerabilities",2009-01-30,"Mehmet Ince",php,webapps,0
+7929,platforms/windows/local/7929.c,"GOM Player 2.0.12 - (.PLS) Universal Buffer Overflow Exploit",2009-01-30,Stack,windows,local,0
+7930,platforms/php/webapps/7930.txt,"bpautosales 1.0.1 (xss/SQL) Multiple Vulnerabilities",2009-01-30,"Mehmet Ince",php,webapps,0
7931,platforms/php/webapps/7931.txt,"Orca 2.0.2 (Topic) Remote XSS Vulnerability",2009-01-30,J-Hacker,php,webapps,0
7932,platforms/php/webapps/7932.txt,"SkaLinks 1.5 (Auth Bypass) SQL Injection Vulnerability",2009-01-30,Dimi4,php,webapps,0
7933,platforms/php/webapps/7933.txt,"eVision CMS <= 2.0 (field) SQL Injection Vulnerability",2009-01-30,darkjoker,php,webapps,0
7934,platforms/windows/dos/7934.py,"Spider Player 2.3.9.5 (asx File) off by one Crash Exploit",2009-01-30,Houssamix,windows,dos,0
7935,platforms/windows/remote/7935.html,"Google Chrome 1.0.154.46 (ChromeHTML://) Parameter Injection PoC",2009-01-30,waraxe,windows,remote,0
-7936,platforms/php/webapps/7936.txt,"sma-db 0.3.12 (rfi/xss) Multiple Vulnerabilities",2009-02-02,ahmadbady,php,webapps,0
+7936,platforms/php/webapps/7936.txt,"sma-db 0.3.12 (rfi/XSS) Multiple Vulnerabilities",2009-02-02,ahmadbady,php,webapps,0
7938,platforms/php/webapps/7938.txt,"Flatnux 2009-01-27 (Job fields) XSS/Iframe Injection PoC",2009-02-02,"Alfons Luja",php,webapps,0
7939,platforms/php/webapps/7939.txt,"AJA Portal 1.2 - Local File Inclusion Vulnerabilities (win)",2009-02-02,ahmadbady,php,webapps,0
7940,platforms/php/webapps/7940.txt,"WholeHogSoftware Ware Support (Auth Bypass) SQL Injection Vuln",2009-02-02,ByALBAYX,php,webapps,0
@@ -7500,8 +7500,8 @@ id,file,description,date,author,platform,type,port
7968,platforms/php/webapps/7968.php,"DreamPics Photo/Video Gallery Blind SQL Injection Exploit",2009-02-03,"Mehmet Ince",php,webapps,0
7969,platforms/php/webapps/7969.txt,"flatnux 2009-01-27 - Remote File Inclusion Vulnerability",2009-02-03,"Alfons Luja",php,webapps,0
7972,platforms/php/webapps/7972.py,"Openfiler 2.3 (Auth Bypass) Remote Password Change Exploit",2009-02-03,nonroot,php,webapps,0
-7973,platforms/windows/local/7973.pl,"Euphonics Audio Player 1.0 (.pls) Universal Local Buffer Overflow Exploit",2009-02-04,Houssamix,windows,local,0
-7974,platforms/windows/local/7974.c,"Euphonics Audio Player 1.0 (.pls) Local Buffer Overflow Exploit (xp/sp3)",2009-02-04,"Single Eye",windows,local,0
+7973,platforms/windows/local/7973.pl,"Euphonics Audio Player 1.0 - (.pls) Universal Local Buffer Overflow Exploit",2009-02-04,Houssamix,windows,local,0
+7974,platforms/windows/local/7974.c,"Euphonics Audio Player 1.0 - (.pls) Local Buffer Overflow Exploit (xp/sp3)",2009-02-04,"Single Eye",windows,local,0
7975,platforms/windows/local/7975.py,"BlazeVideo HDTV Player <= 3.5 PLF Playlist File Remote Overflow Exploit",2009-02-04,LiquidWorm,windows,local,0
7976,platforms/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusion Vulnerabilities",2009-02-04,fuzion,php,webapps,0
7977,platforms/php/webapps/7977.txt,"Syntax Desktop 2.7 (synTarget) Local File Inclusion Vulnerability",2009-02-04,ahmadbady,php,webapps,0
@@ -7509,7 +7509,7 @@ id,file,description,date,author,platform,type,port
7979,platforms/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusion Vulnerabilities",2009-02-04,make0day,php,webapps,0
7980,platforms/php/webapps/7980.pl,"PHPbbBook 1.3 (bbcode.php l) Local File Inclusion Exploit",2009-02-04,Osirys,php,webapps,0
7981,platforms/asp/webapps/7981.txt,"Power System Of Article Management 3.0 - (DD/XSS) Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0
-7982,platforms/asp/webapps/7982.txt,"team 1.x - (dd/xss) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0
+7982,platforms/asp/webapps/7982.txt,"team 1.x - (dd/XSS) Multiple Vulnerabilities",2009-02-04,Pouya_Server,asp,webapps,0
7984,platforms/php/webapps/7984.pl,"YapBB <= 1.2 (forumID) Blind SQL Injection Exploit",2009-02-04,darkjoker,php,webapps,0
7985,platforms/windows/dos/7985.pl,"Novell GroupWise <= 8.0 Malformed RCPT command Off-by-one Exploit",2009-02-04,"Praveen Darshanam",windows,dos,0
7986,platforms/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 (Authorization) Stack BOF PoC",2009-02-04,"Praveen Darshanam",windows,dos,0
@@ -7554,7 +7554,7 @@ id,file,description,date,author,platform,type,port
8025,platforms/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusion Vulnerabilities",2009-02-09,ahmadbady,php,webapps,0
8026,platforms/php/webapps/8026.txt,"WB News 2.1.1 config[installdir] Remote File Inclusion Vulnerability",2009-02-09,ahmadbady,php,webapps,0
8027,platforms/php/webapps/8027.txt,"Gaeste 1.6 (gastbuch.php) Remote File Disclosure Vulnerability",2009-02-09,bd0rk,php,webapps,0
-8028,platforms/php/webapps/8028.pl,"Hedgehog-CMS 1.21 (LFI) Remote Command Execution Exploit",2009-02-09,Osirys,php,webapps,0
+8028,platforms/php/webapps/8028.pl,"Hedgehog-CMS 1.21 - (LFI) Remote Command Execution Exploit",2009-02-09,Osirys,php,webapps,0
8029,platforms/php/webapps/8029.txt,"Thyme <= 1.3 (export_to) Local File Inclusion Vulnerability",2009-02-10,cheverok,php,webapps,0
8030,platforms/php/webapps/8030.txt,"Papoo CMS 3.x (pfadhier) Local File Inclusion Vulnerability",2009-02-10,SirGod,php,webapps,0
8031,platforms/php/webapps/8031.pph,"q-news 2.0 - Remote Command Execution Exploit",2009-02-10,Fireshot,php,webapps,0
@@ -7568,14 +7568,14 @@ id,file,description,date,author,platform,type,port
8039,platforms/php/webapps/8039.txt,"SkaDate Online 7 - Remote Shell Upload Vulnerability",2009-02-11,ZoRLu,php,webapps,0
8040,platforms/php/webapps/8040.txt,"Graugon Gallery 1.0 (XSS/SQL/Cookie Bypass) Remote Vulnerabilities",2009-02-11,x0r,php,webapps,0
8041,platforms/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System (geohttpserver) DT Vuln",2009-02-11,"Dejan Levaja",windows,remote,0
-8042,platforms/php/webapps/8042.txt,"dacio's cms 1.08 (xss/sql/dd) Multiple Vulnerabilities",2009-02-11,"Mehmet Ince",php,webapps,0
+8042,platforms/php/webapps/8042.txt,"dacio's CMS 1.08 (xss/sql/dd) Multiple Vulnerabilities",2009-02-11,"Mehmet Ince",php,webapps,0
8043,platforms/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - (editcomments.php id) SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0
8044,platforms/php/webapps/8044.txt,"Den Dating 9.01 - (searchmatch.php) SQL Injection Vulnerability",2009-02-11,nuclear,php,webapps,0
8045,platforms/php/webapps/8045.pl,"InselPhoto 1.1 (query) Remote SQL Injection Exploit",2009-02-11,Osirys,php,webapps,0
8046,platforms/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 (viewer.php id) SQL Injection Vuln",2009-02-12,x0r,php,webapps,0
8047,platforms/php/webapps/8047.txt,"Free Joke Script 1.0 Auth Bypass / SQL Injection Vulnerability",2009-02-12,Muhacir,php,webapps,0
8048,platforms/asp/webapps/8048.txt,"Baran CMS 1.0 Arbitrary ASP File Upload/DB/SQL/XSS/CM Vulns",2009-02-12,"Aria-Security Team",asp,webapps,0
-8049,platforms/php/webapps/8049.txt,"ideacart 0.02 (lfi/sql) Multiple Vulnerabilities",2009-02-13,nuclear,php,webapps,0
+8049,platforms/php/webapps/8049.txt,"ideacart 0.02 - (LFI/SQL) Multiple Vulnerabilities",2009-02-13,nuclear,php,webapps,0
8050,platforms/php/webapps/8050.txt,"Vlinks 1.1.6 (id) Remote SQL Injection Vulnerability",2009-02-13,JIKO,php,webapps,0
8051,platforms/hardware/dos/8051.html,"Nokia N95-8 browser (setAttributeNode) Method Crash Exploit",2009-02-13,"Juan Yacubian",hardware,dos,0
8052,platforms/php/webapps/8052.pl,"ea-gBook 0.1 - Remote Command Execution with RFI (c99) Exploit",2009-02-13,bd0rk,php,webapps,0
@@ -7587,7 +7587,7 @@ id,file,description,date,author,platform,type,port
8059,platforms/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX (LIVEX_~1.OCX) File Corruption PoC",2009-02-16,Nine:Situations:Group,windows,remote,0
8060,platforms/php/webapps/8060.php,"Falt4 CMS RC4 (fckeditor) Arbitrary File Upload Exploit",2009-02-16,Sp3shial,php,webapps,0
8061,platforms/php/webapps/8061.pl,"simplePms CMS <= 0.1.4 LFI / Remote Command Execution Exploit",2009-02-16,Osirys,php,webapps,0
-8062,platforms/php/webapps/8062.txt,"powermovielist 0.14b (sql/xss) Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0
+8062,platforms/php/webapps/8062.txt,"powermovielist 0.14b (sql/XSS) Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0
8063,platforms/php/webapps/8063.txt,"novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps,0
8064,platforms/php/webapps/8064.pl,"MemHT Portal <= 4.0.1 (pvtmsg) Delete All Private Messages Exploit",2009-02-16,StAkeR,php,webapps,0
8065,platforms/asp/webapps/8065.txt,"SAS Hotel Management System (myhotel_info.asp) SQL Injection Vuln",2009-02-16,Darkb0x,asp,webapps,0
@@ -7642,7 +7642,7 @@ id,file,description,date,author,platform,type,port
8117,platforms/windows/remote/8117.pl,"POP Peeper 3.4.0.0 UIDL Remote Buffer Overflow Exploit (SEH)",2009-02-27,"Jeremy Brown",windows,remote,0
8118,platforms/windows/remote/8118.html,"Orbit <= 2.8.4 Long Hostname Remote Buffer Overflow Exploit",2009-02-27,JavaGuru,windows,remote,0
8120,platforms/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change Vuln",2009-02-27,ByALBAYX,asp,webapps,0
-8121,platforms/windows/local/8121.pl,"Hex Workshop 6.0 - (.HEX File) Local Code Execution Exploit",2009-02-27,DATA_SNIPER,windows,local,0
+8121,platforms/windows/local/8121.pl,"Hex Workshop 6.0 - (.HEX) Local Code Execution Exploit",2009-02-27,DATA_SNIPER,windows,local,0
8123,platforms/php/webapps/8123.txt,"irokez blog 0.7.3.2 (xss/rfi/bsql) Multiple Vulnerabilities",2009-02-27,Corwin,php,webapps,0
8124,platforms/php/webapps/8124.txt,"Demium CMS 0.2.1B Multiple Vulnerabilities and Exploit",2009-02-27,Osirys,php,webapps,0
8125,platforms/hardware/dos/8125.rb,"HTC Touch vCard over IP Denial of Service Exploit",2009-03-02,"Mobile Security Lab",hardware,dos,0
@@ -7658,8 +7658,8 @@ id,file,description,date,author,platform,type,port
8135,platforms/windows/dos/8135.pl,"Media Commands (M3U,M3l,TXT,LRC Files) Local Heap Overflow PoC",2009-03-02,Hakxer,windows,dos,0
8136,platforms/php/webapps/8136.txt,"Joomla/Mambo Component eXtplorer Code Execution Vulnerability",2009-03-02,"Juan Galiana Lara",php,webapps,0
8137,platforms/windows/local/8137.py,"Media Commands (m3u File) Local SEH Overwrite Exploit",2009-03-02,His0k4,windows,local,0
-8138,platforms/windows/local/8138.c,"VUplayer 2.49 - .CUE File Local Buffer Overflow Exploit",2009-03-02,"Assed Edin",windows,local,0
-8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 (ab/xss) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0
+8138,platforms/windows/local/8138.c,"VUplayer 2.49 - (.cue) Local Buffer Overflow Exploit",2009-03-02,"Assed Edin",windows,local,0
+8139,platforms/php/webapps/8139.txt,"ritsblog 0.4.2 (ab/XSS) Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps,0
8140,platforms/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend Multiple Vulnerabilities",2009-03-03,USH,php,webapps,0
8141,platforms/php/webapps/8141.txt,"blindblog 1.3.1 (sql/ab/lfi) Multiple Vulnerabilities",2009-03-03,"Salvatore Fresta",php,webapps,0
8142,platforms/windows/remote/8142.py,"EFS Easy Chat Server Authentication Request BOF Exploit (SEH)",2009-03-03,His0k4,windows,remote,80
@@ -7692,9 +7692,9 @@ id,file,description,date,author,platform,type,port
8174,platforms/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0
8175,platforms/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 (mksmonen.sys) Privilege Escalation Exploit",2009-03-09,"NT Internals",windows,local,0
8176,platforms/windows/local/8176.py,"EO Video 1.36 - PlayList SEH Overwrite Exploit",2009-03-09,His0k4,windows,local,0
-8177,platforms/windows/local/8177.py,"RadASM 2.2.1.5 (.RAP File) Local Stack Overflow Exploit",2009-03-09,zAx,windows,local,0
+8177,platforms/windows/local/8177.py,"RadASM 2.2.1.5 - (.RAP) Local Stack Overflow Exploit",2009-03-09,zAx,windows,local,0
8178,platforms/windows/local/8178.pl,"MediaCoder 0.6.2.4275 (m3u File) Universal Stack Overflow Exploit",2009-03-09,Stack,windows,local,0
-8179,platforms/windows/local/8179.rb,"MediaCoder 0.6.2.4275 Universal Buffer Overflow Exploit (SEH)",2009-03-09,Stack,windows,local,0
+8179,platforms/windows/local/8179.rb,"MediaCoder 0.6.2.4275 - Universal Buffer Overflow Exploit (SEH)",2009-03-09,Stack,windows,local,0
8180,platforms/windows/dos/8180.c,"eZip Wizard 3.0 - Local Stack Buffer Overflow PoC (SEH)",2009-03-09,"fl0 fl0w",windows,dos,0
8181,platforms/php/webapps/8181.c,"PHP Director <= 0.21 (sql into outfile) eval() Injection Exploit",2009-03-09,StAkeR,php,webapps,0
8182,platforms/php/webapps/8182.txt,"PHPRecipeBook 2.24 (base_id) Remote SQL Injection Vulnerability",2009-03-09,d3b4g,php,webapps,0
@@ -7710,14 +7710,14 @@ id,file,description,date,author,platform,type,port
8193,platforms/windows/local/8193.py,"RainbowPlayer 0.91 (playlist) Universal SEH Overwrite Exploit",2009-03-10,His0k4,windows,local,0
8194,platforms/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel (course_id) SQL Injection Vulnerability",2009-03-10,SuB-ZeRo,php,webapps,0
8195,platforms/php/webapps/8195.txt,"WeBid <= 0.7.3 RC9 - Multiple Remote File Inclusion Vulnerabilities",2009-03-10,K-159,php,webapps,0
-8196,platforms/php/webapps/8196.txt,"Wordpress MU < 2.7 'HOST' HTTP Header XSS Vulnerability",2009-03-10,"Juan Galiana Lara",php,webapps,0
+8196,platforms/php/webapps/8196.txt,"Wordpress MU < 2.7 - 'HOST' HTTP Header XSS Vulnerability",2009-03-10,"Juan Galiana Lara",php,webapps,0
8197,platforms/php/webapps/8197.txt,"Joomla Djice Shoutbox 1.0 Permanent XSS Vulnerability",2009-03-10,XaDoS,php,webapps,0
8198,platforms/php/webapps/8198.pl,"RoomPHPlanning <= 1.6 (userform.php) Create Admin User Exploit",2009-03-10,"Jonathan Salwan",php,webapps,0
8200,platforms/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files Exploit",2009-03-10,"Jonathan Salwan",windows,remote,0
8201,platforms/windows/local/8201.pl,"Foxit Reader <= 3.0 (Build 1301) - PDF Buffer Overflow Exploit (Univ.)",2009-03-13,SkD,windows,local,0
8202,platforms/php/webapps/8202.htm,"Traidnt up 2.0 - (Cookie) Add Extension Bypass Exploit",2009-03-11,SP4rT,php,webapps,0
8203,platforms/windows/remote/8203.pl,"POP Peeper 3.4.0.0 Date Remote Buffer Overflow Exploit",2009-03-12,"Jeremy Brown",windows,remote,0
-8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 (xss/sql) Multiple Vulnerabilities",2009-03-12,XaDoS,php,webapps,0
+8204,platforms/php/webapps/8204.txt,"phpmysport 1.4 (xss/SQL) Multiple Vulnerabilities",2009-03-12,XaDoS,php,webapps,0
8205,platforms/linux/dos/8205.pl,"JDKChat 1.5 - Remote Integer Overflow PoC",2009-03-12,n3tpr0b3,linux,dos,0
8206,platforms/windows/remote/8206.html,"GeoVision LiveAudio ActiveX Remote Freed-Memory Access Exploit",2009-03-13,Nine:Situations:Group,windows,remote,0
8207,platforms/php/webapps/8207.txt,"YAP 1.1.1 (index.php page) Local File Inclusion Vulnerability",2009-03-13,Alkindiii,php,webapps,0
@@ -7740,28 +7740,28 @@ id,file,description,date,author,platform,type,port
8228,platforms/php/webapps/8228.txt,"GDL 4.x - (node) Remote SQL Injection Vulnerability",2009-03-17,g4t3w4y,php,webapps,0
8229,platforms/php/webapps/8229.txt,"Wordpress Plugin fMoblog 2.1 (id) SQL Injection Vulnerability",2009-03-17,"strange kevin",php,webapps,0
8230,platforms/php/webapps/8230.txt,"Mega File Hosting Script 1.2 (cross.php url) RFI Vulnerability",2009-03-17,Garry,php,webapps,0
-8231,platforms/windows/local/8231.php,"CDex 1.70b2 (.ogg) Local Buffer Overflow Exploit (xp/ sp3)",2009-03-18,Nine:Situations:Group,windows,local,0
+8231,platforms/windows/local/8231.php,"CDex 1.70b2 - (.ogg) Local Buffer Overflow Exploit (xp/ sp3)",2009-03-18,Nine:Situations:Group,windows,local,0
8232,platforms/windows/dos/8232.py,"Chasys Media Player 1.1 - (.pls) Local Buffer Overflow PoC (SEH)",2009-03-18,zAx,windows,dos,0
8233,platforms/windows/local/8233.py,"Chasys Media Player 1.1 - (.pls) Local Stack Overflow Exploit",2009-03-18,His0k4,windows,local,0
8234,platforms/windows/local/8234.py,"Chasys Media Player 1.1 - (.pls) Stack Overflow Exploit (2)",2009-03-18,"Encrypt3d.M!nd ",windows,local,0
8235,platforms/windows/local/8235.py,"Chasys Media Player 1.1 - (.m3u) Stack Overflow Exploit",2009-03-18,"Encrypt3d.M!nd ",windows,local,0
-8236,platforms/windows/local/8236.py,"Icarus 2.0 (.PGN File) Local Stack Overflow Exploit (SEH)",2009-03-18,His0k4,windows,local,0
+8236,platforms/windows/local/8236.py,"Icarus 2.0 - (.PGN) Local Stack Overflow Exploit (SEH)",2009-03-18,His0k4,windows,local,0
8237,platforms/php/webapps/8237.txt,"facil-cms 0.1rc2 - Multiple Vulnerabilities",2009-03-18,any.zicky,php,webapps,0
8238,platforms/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 (gal) Blind SQL Injection Vuln",2009-03-18,boom3rang,php,webapps,0
8239,platforms/php/webapps/8239.txt,"Pivot 1.40.6 - Remote Arbitrary File Deletion Vulnerability",2009-03-18,"Alfons Luja",php,webapps,0
8240,platforms/php/webapps/8240.txt,"DeluxeBB <= 1.3 (qorder) Remote SQL Injection Vulnerability",2009-03-18,girex,php,webapps,0
8241,platforms/multiple/dos/8241.txt,"ModSecurity < 2.5.9 - Remote Denial of Service Vulnerability",2009-03-19,"Juan Galiana Lara",multiple,dos,0
-8242,platforms/windows/local/8242.rb,"Chasys Media Player 1.1 - .cue File Stack Overflow Exploit",2009-03-19,Stack,windows,local,0
-8243,platforms/php/webapps/8243.txt,"bloginator 1a - (cookie bypass/sql) Multiple Vulnerabilities",2009-03-19,Fireshot,php,webapps,0
+8242,platforms/windows/local/8242.rb,"Chasys Media Player 1.1 - (.cue) Stack Overflow Exploit",2009-03-19,Stack,windows,local,0
+8243,platforms/php/webapps/8243.txt,"bloginator 1a - (cookie bypass/SQL) Multiple Vulnerabilities",2009-03-19,Fireshot,php,webapps,0
8244,platforms/php/webapps/8244.txt,"Bloginator 1a - SQL Command Injection via Cookie Bypass Exploit",2009-03-19,Fireshot,php,webapps,0
8245,platforms/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service Exploit",2009-03-19,"Jonathan Salwan",multiple,dos,0
8246,platforms/windows/local/8246.pl,"Chasys Media Player - (.lst playlist) Local Buffer Overflow Exploit",2009-03-19,zAx,windows,local,0
8247,platforms/cgi/webapps/8247.txt,"Hannon Hill Cascade Server Command Execution Vulnerability (post auth)",2009-03-19,"Emory University",cgi,webapps,0
8248,platforms/windows/remote/8248.py,"POP Peeper 3.4.0.0 (From) Remote Buffer Overflow Exploit (SEH)",2009-03-20,His0k4,windows,remote,0
-8249,platforms/windows/local/8249.php,"BS.Player <= 2.34 Build 980 (.bsl) Local Buffer Overflow Exploit (SEH)",2009-03-20,Nine:Situations:Group,windows,local,0
+8249,platforms/windows/local/8249.php,"BS.Player <= 2.34 Build 980 - (.bsl) Local Buffer Overflow Exploit (SEH)",2009-03-20,Nine:Situations:Group,windows,local,0
8250,platforms/windows/local/8250.txt,"CloneCD/DVD (ElbyCDIO.sys < 6.0.3.2) Local Privilege Escalation Exploit",2009-03-20,"NT Internals",windows,local,0
-8251,platforms/windows/local/8251.py,"BS.Player 2.34 (.bsl) Universal SEH Overwrite Exploit",2009-03-20,His0k4,windows,local,0
-8252,platforms/php/webapps/8252.txt,"pixie cms (xss/sql) Multiple Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0
+8251,platforms/windows/local/8251.py,"BS.Player 2.34 - (.bsl) Universal SEH Overwrite Exploit",2009-03-20,His0k4,windows,local,0
+8252,platforms/php/webapps/8252.txt,"pixie CMS (xss/SQL) Multiple Vulnerabilities",2009-03-20,"Justin Keane",php,webapps,0
8253,platforms/windows/remote/8253.c,"Racer 0.5.3b5 - Remote Stack Buffer Overflow Exploit",2009-03-20,"fl0 fl0w",windows,remote,0
8254,platforms/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 (UserGallery) Blind SQL Injection Exploit",2009-03-23,Invisibility,php,webapps,0
8255,platforms/php/webapps/8255.txt,"SuperNews 1.5 (valor.php noticia) SQL Injection Vulnerability",2009-03-23,p3s0k!,php,webapps,0
@@ -7776,7 +7776,7 @@ id,file,description,date,author,platform,type,port
8264,platforms/osx/dos/8264.c,"Mac OS X xnu <= 1228.3.13 (profil) Kernel Memory Leak/DoS PoC",2009-03-23,mu-b,osx,dos,0
8265,platforms/osx/dos/8265.c,"Mac OS X xnu <= 1228.x - (vfssysctl) Local Kernel DoS PoC",2009-03-23,mu-b,osx,dos,0
8266,platforms/osx/local/8266.txt,"Mac OS X xnu <= 1228.x (hfs-fcntl) Local Kernel Root Exploit",2009-03-23,mu-b,osx,local,0
-8267,platforms/windows/local/8267.py,"Zinf Audio Player 2.2.1 (.pls) Universal Seh Overwrite Exploit",2009-03-23,His0k4,windows,local,0
+8267,platforms/windows/local/8267.py,"Zinf Audio Player 2.2.1 - (.pls) Universal Seh Overwrite Exploit",2009-03-23,His0k4,windows,local,0
8268,platforms/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution Exploit",2009-03-23,YOUCODE,php,webapps,0
8269,platforms/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote,0
8270,platforms/windows/local/8270.pl,"eXeScope 6.50 Local Buffer Overflow Exploit",2009-03-23,Koshi,windows,local,0
@@ -7806,7 +7806,7 @@ id,file,description,date,author,platform,type,port
8295,platforms/windows/remote/8295.pl,"FreeSSHd 1.2.1 (rename) Remote Buffer Overflow Exploit (SEH)",2009-03-27,r0ut3r,windows,remote,22
8296,platforms/php/webapps/8296.txt,"Arcadwy Arcade Script (username) Static XSS Vulnerability",2009-03-27,"Anarchy Angel",php,webapps,0
8297,platforms/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 File Disclosure Vulnerability",2009-03-27,"Christian J. Eibl",php,webapps,0
-8298,platforms/php/webapps/8298.pl,"My Simple Forum 7.1 (LFI) Remote Command Execution Exploit",2009-03-27,Osirys,php,webapps,0
+8298,platforms/php/webapps/8298.pl,"My Simple Forum 7.1 - (LFI) Remote Command Execution Exploit",2009-03-27,Osirys,php,webapps,0
8299,platforms/windows/local/8299.py,"Abee Chm Maker 1.9.5 (CMP File) Stack Overflow Exploit",2009-03-27,"Encrypt3d.M!nd ",windows,local,0
8300,platforms/windows/dos/8300.py,"PowerCHM 5.7 (hhp File) Stack Overflow poC",2009-03-27,"Encrypt3d.M!nd ",windows,dos,0
8301,platforms/windows/local/8301.pl,"PowerCHM 5.7 (hhp) Local Buffer Overflow Exploit",2009-03-29,LiquidWorm,windows,local,0
@@ -7823,7 +7823,7 @@ id,file,description,date,author,platform,type,port
8312,platforms/windows/local/8312.py,"AtomixMP3 <= 2.3 - (playlist) Universal SEH Overwrite Exploit",2009-03-30,His0k4,windows,local,0
8313,platforms/hardware/dos/8313.txt,"Check Point Firewall-1 PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos,0
8314,platforms/windows/dos/8314.php,"Amaya 11.1 W3C Editor/Browser (defer) Stack Overflow PoC",2009-03-30,"Alfons Luja",windows,dos,0
-8315,platforms/php/webapps/8315.txt,"gravy media cms 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0
+8315,platforms/php/webapps/8315.txt,"gravy media CMS 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,php,webapps,0
8316,platforms/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Auth Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote,0
8317,platforms/php/webapps/8317.pl,"X-Forum 0.6.2 - Remote Command Execution Exploit",2009-03-30,Osirys,php,webapps,0
8318,platforms/php/webapps/8318.txt,"JobHut <= 1.2 (pk) Remote SQL Injection Vulnerability",2009-03-30,K-159,php,webapps,0
@@ -7879,13 +7879,13 @@ id,file,description,date,author,platform,type,port
8368,platforms/windows/remote/8368.txt,"peterConnects Web Server Traversal Arbitrary File Access Vulnerability",2009-04-08,"Bugs NotHugs",windows,remote,0
8369,platforms/linux/local/8369.sh,"Linux Kernel < 2.6.29 - exit_notify() Local Privilege Escalation Exploit",2009-04-08,gat3way,linux,local,0
8370,platforms/windows/dos/8370.pl,"GOM Player 2.1.16.6134 Subtitle Local Buffer Overflow PoC",2009-04-08,"Bui Quang Minh",windows,dos,0
-8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 (.m3u/.ofl file) Universal BOF Exploit",2009-04-08,AlpHaNiX,windows,local,0
+8371,platforms/windows/local/8371.pl,"OTSTurntables 1.00.027 - (.m3u/.ofl) Universal BOF Exploit",2009-04-08,AlpHaNiX,windows,local,0
8372,platforms/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,php,webapps,0
8373,platforms/php/webapps/8373.txt,"Xplode CMS (wrap_script) Remote SQL Injection Vulnerability",2009-04-08,PLATEN,php,webapps,0
8374,platforms/php/webapps/8374.txt,"WebFileExplorer 3.1 (DB.MDB) Database Disclosure Vulnerability",2009-04-08,ByALBAYX,php,webapps,0
8376,platforms/php/webapps/8376.php,"Geeklog <= 1.5.2 SEC_authenticate() SQL Injection Exploit",2009-04-09,Nine:Situations:Group,php,webapps,0
8377,platforms/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure Exploit",2009-04-09,AlpHaNiX,asp,webapps,0
-8378,platforms/windows/dos/8378.pl,"SWF Opener 1.3 (.swf File) Off By One Buffer Overflow PoC",2009-04-09,Stack,windows,dos,0
+8378,platforms/windows/dos/8378.pl,"SWF Opener 1.3 - (.swf) Off By One Buffer Overflow PoC",2009-04-09,Stack,windows,dos,0
8379,platforms/asp/webapps/8379.txt,"BackendCMS 5.0 (main.asp id) SQL Injection Vulnerability",2009-04-09,AnGeL25dZ,asp,webapps,0
8380,platforms/php/webapps/8380.txt,"Simbas CMS 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",php,webapps,0
8382,platforms/php/webapps/8382.txt,"WebFileExplorer 3.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-09,Osirys,php,webapps,0
@@ -7900,19 +7900,19 @@ id,file,description,date,author,platform,type,port
8391,platforms/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System ActiveX Control Heap Overflow PoC",2009-04-10,DSecRG,windows,dos,0
8392,platforms/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-server Directory Traversal Vulnerability",2009-04-10,DSecRG,windows,remote,0
8393,platforms/hardware/dos/8393.txt,"Cisco ASA/PIX Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos,0
-8394,platforms/php/webapps/8394.txt,"mozilocms 1.11 (lfi/pd/xss) Multiple Vulnerabilities",2009-04-10,SirGod,php,webapps,0
+8394,platforms/php/webapps/8394.txt,"mozilocms 1.11 - (LFI/pd/XSS) Multiple Vulnerabilities",2009-04-10,SirGod,php,webapps,0
8395,platforms/php/webapps/8395.txt,"Redaxscript 0.2.0 (language) Local File Inclusion Vulnerability",2009-04-10,SirGod,php,webapps,0
8396,platforms/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection Exploit",2009-04-10,DNX,php,webapps,0
8397,platforms/asp/webapps/8397.txt,"FunkyASP AD System 1.1 - Remote Shell Upload Vulnerability",2009-04-10,ZoRLu,asp,webapps,0
8398,platforms/windows/remote/8398.php,"ftpdmin 0.96 RNFR Remote Buffer Overflow Exploit (xp sp3/case study)",2009-04-13,surfista,windows,remote,21
8399,platforms/php/webapps/8399.pl,"Flatnuke <= 2.7.1 (level) Remote Privilege Escalation Exploit",2009-04-13,StAkeR,php,webapps,0
8401,platforms/windows/local/8401.cpp,"HTML Email Creator <= 2.1b668 (html) Local SEH Overwrite Exploit",2009-04-13,dun,windows,local,0
-8402,platforms/windows/dos/8402.pl,"Mini-stream Ripper (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
-8403,platforms/windows/dos/8403.pl,"WM Downloader (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
-8404,platforms/windows/dos/8404.pl,"RM Downloader (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
-8405,platforms/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
+8402,platforms/windows/dos/8402.pl,"Mini-stream Ripper - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
+8403,platforms/windows/dos/8403.pl,"WM Downloader - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
+8404,platforms/windows/dos/8404.pl,"RM Downloader - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
+8405,platforms/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
8406,platforms/openbsd/dos/8406.txt,"OpenBSD <= 4.5 (IP datagrams) Remote DoS Vulnerability",2009-04-13,Rembrandt,openbsd,dos,0
-8407,platforms/windows/dos/8407.pl,"ASX to MP3 Converter (.M3U File) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
+8407,platforms/windows/dos/8407.pl,"ASX to MP3 Converter - (.M3U ) Local Stack Overflow PoC",2009-04-13,Cyber-Zone,windows,dos,0
8408,platforms/php/webapps/8408.txt,"X10Media Mp3 Search Engine < 1.6.2 Admin Access Vulnerability",2009-04-13,THUNDER,php,webapps,0
8409,platforms/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 (lang) Local File Inclusion Vulnerability",2009-04-13,ahmadbady,php,webapps,0
8410,platforms/windows/local/8410.pl,"RM Downloader 3.0.0.9 .m3u Universal Stack Overflow Exploit",2009-04-13,Stack,windows,local,0
@@ -7925,13 +7925,13 @@ id,file,description,date,author,platform,type,port
8417,platforms/php/webapps/8417.txt,"e107 Plugin userjournals_menu (blog.id) SQL Injection Vulnerability",2009-04-13,boom3rang,php,webapps,0
8418,platforms/php/webapps/8418.pl,"ASP Product Catalog 1.0 (XSS/DD) Multiple Remote Exploits",2009-04-13,AlpHaNiX,php,webapps,0
8419,platforms/windows/remote/8419.pl,"ftpdmin 0.96 Arbitrary File Disclosure Exploit",2009-04-13,Stack,windows,remote,21
-8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 (.bps) Buffer Overflow Exploit (SEH)",2009-04-13,His0k4,windows,local,0
+8420,platforms/windows/local/8420.py,"BulletProof FTP Client 2009 - (.bps) Buffer Overflow Exploit (SEH)",2009-04-13,His0k4,windows,local,0
8421,platforms/windows/remote/8421.py,"Steamcast (HTTP Request) Remote Buffer Overflow Exploit (SEH) (1)",2009-04-13,His0k4,windows,remote,8000
8422,platforms/windows/remote/8422.py,"Steamcast - (HTTP Request) Remote Buffer Overflow Exploit (SEH) (2)",2009-04-13,His0k4,windows,remote,8000
8423,platforms/php/webapps/8423.txt,"Jamroom (index.php t) Local File Inclusion Vulnerability",2009-04-14,zxvf,php,webapps,0
8424,platforms/php/webapps/8424.txt,"ablespace 1.0 (xss/bsql) Multiple Vulnerabilities",2009-04-14,DSecRG,php,webapps,0
-8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 (rfi/sqli/cb/xss) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0
-8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder (.m3u file) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0
+8425,platforms/php/webapps/8425.txt,"php-revista 1.1.2 (rfi/sqli/cb/XSS) Multiple Vulnerabilities",2009-04-14,SirDarckCat,php,webapps,0
+8426,platforms/windows/local/8426.pl,"Shadow Stream Recorder - (.m3u ) Universal Stack Overflow Exploit",2009-04-14,AlpHaNiX,windows,local,0
8427,platforms/windows/local/8427.py,"Easy RM to MP3 Converter Universal Stack Overflow Exploit",2009-04-14,Stack,windows,local,0
8428,platforms/windows/remote/8428.txt,"MonGoose 2.4 Webserver Directory Traversal Vulnerability (win)",2009-04-14,e.wiZz!,windows,remote,0
8429,platforms/multiple/dos/8429.pl,"Steamcast 0.9.75b Remote Denial of Service Exploit",2009-04-14,ksa04,multiple,dos,0
@@ -7949,8 +7949,8 @@ id,file,description,date,author,platform,type,port
8441,platforms/php/webapps/8441.txt,"phpDatingClub (conf.inc) File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0
8442,platforms/php/webapps/8442.txt,"Job2C (conf.inc) Config File Disclosure Vulnerability",2009-04-15,InjEctOr5,php,webapps,0
8443,platforms/php/webapps/8443.txt,"Job2C 4.2 (adtype) Local File Inclusion Vulnerability",2009-04-15,ZoRLu,php,webapps,0
-8444,platforms/windows/local/8444.cpp,"Star Downloader Free <= 1.45 (.dat) Universal SEH Overwrite Exploit",2009-04-15,dun,windows,local,0
-8445,platforms/windows/dos/8445.pl,"Microsoft Windows Media Player - (.mid File) Integer Overflow PoC",2009-04-15,HuoFu,windows,dos,0
+8444,platforms/windows/local/8444.cpp,"Star Downloader Free <= 1.45 - (.dat) Universal SEH Overwrite Exploit",2009-04-15,dun,windows,local,0
+8445,platforms/windows/dos/8445.pl,"Microsoft Windows Media Player - (.mid) Integer Overflow PoC",2009-04-15,HuoFu,windows,dos,0
8446,platforms/php/webapps/8446.txt,"FreeWebshop.org 2.2.9 RC2 (lang_file) Local File Inclusion Vulnerability",2009-04-15,ahmadbady,php,webapps,0
8447,platforms/windows/dos/8447.txt,"Zervit Webserver 0.02 - Remote Buffer Overflow PoC",2009-04-15,e.wiZz!,windows,dos,0
8448,platforms/php/webapps/8448.php,"Geeklog <= 1.5.2 - savepreferences()/*blocks[] SQL Injection Exploit",2009-04-16,Nine:Situations:Group,php,webapps,0
@@ -7975,7 +7975,7 @@ id,file,description,date,author,platform,type,port
8467,platforms/windows/dos/8467.pl,"Microsoft Media Player - (quartz.dll .wav) Multiple Remote DoS Vulns",2009-04-17,"Code Audit Labs",windows,dos,0
8468,platforms/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - CSRF Privilege Escalation PoC",2009-04-17,"Alfons Luja",php,webapps,0
8469,platforms/linux/dos/8469.c,"XRDP <= 0.4.1 - Remote Buffer Overflow PoC (pre-auth)",2009-04-17,"joe walko",linux,dos,0
-8470,platforms/linux/local/8470.py,"cTorrent/DTorrent (.Torrent File) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0
+8470,platforms/linux/local/8470.py,"cTorrent/DTorrent - (.Torrent ) Buffer Overflow Exploit",2009-04-17,"Michael Brooks",linux,local,0
8471,platforms/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,php,webapps,0
8472,platforms/php/webapps/8472.txt,"ClanTiger <= 1.1.1 (Auth Bypass) SQL Injection Vulnerability",2009-04-17,YEnH4ckEr,php,webapps,0
8473,platforms/php/webapps/8473.pl,"ClanTiger <= 1.1.1 (slug) Blind SQL Injection Exploit",2009-04-17,YEnH4ckEr,php,webapps,0
@@ -7989,12 +7989,12 @@ id,file,description,date,author,platform,type,port
8481,platforms/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 (profile) Shell Upload Vulnerability",2009-04-20,JosS,php,webapps,0
8482,platforms/php/webapps/8482.txt,"Seditio CMS Events Plugin (c) Remote SQL Injection Vulnerability",2009-04-20,OoN_Boy,php,webapps,0
8483,platforms/php/webapps/8483.txt,"flatnux 2009-03-27 (upload/id) Multiple Vulnerabilities",2009-04-20,girex,php,webapps,0
-8484,platforms/windows/dos/8484.pl,"1by1 1.67 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0
-8485,platforms/windows/dos/8485.pl,"Groovy Media Player 1.1.0 (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0
+8484,platforms/windows/dos/8484.pl,"1by1 1.67 - (.m3u) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0
+8485,platforms/windows/dos/8485.pl,"Groovy Media Player 1.1.0 - (.m3u) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0
8486,platforms/php/webapps/8486.txt,"webClassifieds 2005 (Auth Bypass) Insecure Cookie Handling Vuln",2009-04-20,"ThE g0bL!N",php,webapps,0
8487,platforms/php/webapps/8487.txt,"EZ Webitor (Auth Bypass) SQL Injection Vulnerability",2009-04-20,snakespc,php,webapps,0
8488,platforms/php/webapps/8488.pl,"Pligg 9.9.0 (editlink.php id) Blind SQL Injection Exploit",2009-04-20,"Rohit Bansal",php,webapps,0
-8489,platforms/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - (.m3u File) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0
+8489,platforms/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - (.m3u) Local Stack Overflow PoC",2009-04-20,GoLd_M,windows,dos,0
8490,platforms/hardware/dos/8490.sh,"Addonics NAS Adapter (bts.cgi) Remote DoS Exploit (post-auth)",2009-04-20,h00die,hardware,dos,0
8491,platforms/php/webapps/8491.pl,"WysGui CMS 1.2b (Insecure Cookie Handling) Blind SQL Injection Exploit",2009-04-20,YEnH4ckEr,php,webapps,0
8492,platforms/php/webapps/8492.txt,"WB News 2.1.2 Insecure Cookie Handling Vulnerability",2009-04-20,"ThE g0bL!N",php,webapps,0
@@ -8007,7 +8007,7 @@ id,file,description,date,author,platform,type,port
8499,platforms/php/webapps/8499.php,"Dokeos Lms <= 1.8.5 (whoisonline.php) PHP Code Injection Exploit",2009-04-21,EgiX,php,webapps,0
8500,platforms/windows/dos/8500.py,"Zervit Webserver 0.3 - Remote Denial of Service Exploit",2009-04-21,shinnai,windows,dos,0
8501,platforms/php/webapps/8501.txt,"CRE Loaded 6.2 (products_id) SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0
-8502,platforms/php/webapps/8502.txt,"pastelcms 0.8.0 (lfi/sql) Multiple Vulnerabilities",2009-04-21,SirGod,php,webapps,0
+8502,platforms/php/webapps/8502.txt,"pastelcms 0.8.0 - (LFI/SQL) Multiple Vulnerabilities",2009-04-21,SirGod,php,webapps,0
8503,platforms/php/webapps/8503.txt,"TotalCalendar 2.4 (include) Local File Inclusion Vulnerability",2009-04-21,SirGod,php,webapps,0
8504,platforms/php/webapps/8504.txt,"NotFTP 1.3.1 - (newlang) Local File Inclusion Vulnerability",2009-04-21,Kacper,php,webapps,0
8505,platforms/php/webapps/8505.txt,"Quick.Cms.Lite 0.5 (id) Remote SQL Injection Vulnerability",2009-04-21,Player,php,webapps,0
@@ -8015,14 +8015,14 @@ id,file,description,date,author,platform,type,port
8507,platforms/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener PoC",2009-04-21,"Dennis Yurichev",windows,dos,0
8508,platforms/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-04-21,Hakxer,php,webapps,0
8509,platforms/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 Authentication Bypass Vulnerability",2009-04-21,"ThE g0bL!N",php,webapps,0
-8510,platforms/php/webapps/8510.txt,"mixedcms 1.0b (lfi/su/ab/fd) Multiple Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0
+8510,platforms/php/webapps/8510.txt,"mixedcms 1.0b (LFI/su/ab/fd) Multiple Vulnerabilities",2009-04-21,YEnH4ckEr,php,webapps,0
8511,platforms/windows/dos/8511.pl,"Xitami Web Server <= 5.0 - Remote Denial of Service Exploit",2009-04-22,"Jonathan Salwan",windows,dos,0
8512,platforms/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash Exploit",2009-04-22,M4rt1n,windows,dos,0
8513,platforms/php/webapps/8513.pl,"Dokeos Lms <= 1.8.5 (include) Remote Code Execution Exploit",2009-04-22,StAkeR,php,webapps,0
8514,platforms/php/webapps/8514.txt,"elkagroup Image Gallery 1.0 - Arbitrary File Upload Vulnerability",2009-04-22,Securitylab.ir,php,webapps,0
8515,platforms/php/webapps/8515.txt,"5 star Rating 1.2 (Auth Bypass) SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0
8516,platforms/php/webapps/8516.txt,"WebPortal CMS 0.8b Multiple Remote/Local File Inclusion Vulnerabilities",2009-04-22,ahmadbady,php,webapps,0
-8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross Site Scripting Exploit",2009-04-22,jdc,php,webapps,0
+8517,platforms/php/webapps/8517.txt,"Joomla Component rsmonials Remote Cross-Site Scripting Exploit",2009-04-22,jdc,php,webapps,0
8518,platforms/windows/remote/8518.pl,"Femitter FTP Server 1.03 Arbitrary File Disclosure Exploit",2009-04-22,Stack,windows,remote,0
8519,platforms/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit",2009-04-22,Stack,windows,local,0
8520,platforms/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - (m3u) Buffer Overflow Exploit (2)",2009-04-22,His0k4,windows,local,0
@@ -8036,8 +8036,8 @@ id,file,description,date,author,platform,type,port
8528,platforms/asp/webapps/8528.txt,"Absolute Form Processor XE-V 1.5 (auth Bypass) SQL Injection Vuln",2009-04-24,"ThE g0bL!N",asp,webapps,0
8529,platforms/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 Insecure Cookie Handling Vuln",2009-04-24,ZoRLu,asp,webapps,0
8530,platforms/asp/webapps/8530.htm,"Absolute Form Processor XE-V 1.5 - Remote Change Pasword Exploit",2009-04-24,"ThE g0bL!N",asp,webapps,0
-8531,platforms/windows/dos/8531.pl,"SDP Downloader 2.3.0 - (.ASX File) Local Heap Overflow PoC",2009-04-24,Cyber-Zone,windows,dos,0
-8532,platforms/php/webapps/8532.txt,"photo-rigma.biz 30 - (sql/xss) Multiple Vulnerabilities",2009-04-24,YEnH4ckEr,php,webapps,0
+8531,platforms/windows/dos/8531.pl,"SDP Downloader 2.3.0 - (.ASX) Local Heap Overflow PoC",2009-04-24,Cyber-Zone,windows,dos,0
+8532,platforms/php/webapps/8532.txt,"photo-rigma.biz 30 - (sql/XSS) Multiple Vulnerabilities",2009-04-24,YEnH4ckEr,php,webapps,0
8533,platforms/php/webapps/8533.txt,"Pragyan CMS 2.6.4 - Multiple SQL Injection Vulnerabilities",2009-04-24,"Salvatore Fresta",php,webapps,0
8534,platforms/linux/local/8534.c,"libvirt_proxy <= 0.5.1 - Local Privilege Escalation Exploit",2009-04-27,"Jon Oberheide",linux,local,0
8535,platforms/windows/local/8535.pl,"Destiny Media Player 1.61 - (.rdl) Local Buffer Overflow Exploit",2009-04-27,G4N0K,windows,local,0
@@ -8046,11 +8046,11 @@ id,file,description,date,author,platform,type,port
8538,platforms/php/webapps/8538.txt,"Invision Power Board 3.0.0b5 Active XSS & Path Disclosure Vulns",2009-04-27,brain[pillow],php,webapps,0
8539,platforms/php/webapps/8539.txt,"Opencart 1.1.8 (route) Local File Inclusion Vulnerability",2009-04-27,OoN_Boy,php,webapps,0
8540,platforms/windows/local/8540.c,"SDP Downloader 2.3.0 - (.ASX) Local Buffer Overflow Exploit (SEH) (2)",2009-04-27,SimO-s0fT,windows,local,0
-8541,platforms/windows/local/8541.php,"Zoom Player Pro 3.30 (.m3u) - File Buffer Overflow Exploit (seh)",2009-04-27,Nine:Situations:Group,windows,local,0
+8541,platforms/windows/local/8541.php,"Zoom Player Pro 3.30 - (.m3u) File Buffer Overflow Exploit (seh)",2009-04-27,Nine:Situations:Group,windows,local,0
8542,platforms/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 Base64FileEncode() BOF PoC",2009-04-27,Nine:Situations:Group,windows,dos,0
8543,platforms/php/webapps/8543.php,"LightBlog <= 9.9.2 (register.php) Remote Code Execution Exploit",2009-04-27,EgiX,php,webapps,0
8544,platforms/linux/dos/8544.pl,"iodined <= 0.4.2-2 (forged DNS packet) Denial of Service Exploit",2009-04-27,"Albert Sellares",linux,dos,0
-8545,platforms/php/webapps/8545.txt,"dew-newphplinks 2.0 (lfi/xss) Multiple Vulnerabilities",2009-04-27,d3v1l,php,webapps,0
+8545,platforms/php/webapps/8545.txt,"dew-newphplinks 2.0 - (LFI/XSS) Multiple Vulnerabilities",2009-04-27,d3v1l,php,webapps,0
8546,platforms/php/webapps/8546.txt,"Thickbox Gallery 2 - (index.php ln) Local File Inclusion Vulnerability",2009-04-27,SirGod,php,webapps,0
8547,platforms/php/webapps/8547.txt,"EZ-Blog Beta2 (category) Remote SQL Injection Vulnerability",2009-04-27,YEnH4ckEr,php,webapps,0
8548,platforms/php/webapps/8548.txt,"ECShop 2.5.0 (order_sn) Remote SQL Injection Vulnerability",2009-04-27,Securitylab.ir,php,webapps,0
@@ -8080,70 +8080,70 @@ id,file,description,date,author,platform,type,port
8572,platforms/linux/local/8572.c,"Linux Kernel 2.6 UDEV < 141 - Local Privilege Escalation Exploit",2009-04-30,"Jon Oberheide",linux,local,0
8573,platforms/windows/dos/8573.html,"Google Chrome 1.0.154.53 (Null Pointer) Remote Crash Exploit",2009-04-30,"Aditya K Sood",windows,dos,0
8576,platforms/php/webapps/8576.pl,"Leap CMS 0.1.4 (searchterm) Blind SQL Injection Exploit",2009-04-30,YEnH4ckEr,php,webapps,0
-8577,platforms/php/webapps/8577.txt,"leap cms 0.1.4 (sql/xss/su) Multiple Vulnerabilities",2009-04-30,YEnH4ckEr,php,webapps,0
-8578,platforms/windows/dos/8578.pl,"Mercury Audio Player 1.21 (.M3U File) Local Stack Overflow PoC",2009-04-30,SirGod,windows,dos,0
+8577,platforms/php/webapps/8577.txt,"leap CMS 0.1.4 (sql/xss/su) Multiple Vulnerabilities",2009-04-30,YEnH4ckEr,php,webapps,0
+8578,platforms/windows/dos/8578.pl,"Mercury Audio Player 1.21 - (.M3U) Local Stack Overflow PoC",2009-04-30,SirGod,windows,dos,0
8579,platforms/windows/remote/8579.html,"BaoFeng ActiveX OnBeforeVideoDownload() Remote BOF Exploit",2009-04-30,MITBOY,windows,remote,0
-8580,platforms/windows/local/8580.py,"Mercury Audio Player 1.21 (.b4s) Local Stack Overflow Exploit",2009-04-30,His0k4,windows,local,0
+8580,platforms/windows/local/8580.py,"Mercury Audio Player 1.21 - (.b4s) Local Stack Overflow Exploit",2009-04-30,His0k4,windows,local,0
8581,platforms/bsd/dos/8581.txt,"Multiple Vendor PF Null Pointer Dereference Vulnerability",2009-04-30,Rembrandt,bsd,dos,0
-8582,platforms/windows/local/8582.py,"Mercury Audio Player 1.21 (.pls) SEH Overwrite Exploit",2009-04-30,His0k4,windows,local,0
-8583,platforms/windows/local/8583.py,"Mercury Audio Player 1.21 (.m3u) Local Stack Overflow Exploit",2009-05-01,His0k4,windows,local,0
+8582,platforms/windows/local/8582.py,"Mercury Audio Player 1.21 - (.pls) SEH Overwrite Exploit",2009-04-30,His0k4,windows,local,0
+8583,platforms/windows/local/8583.py,"Mercury Audio Player 1.21 - (.m3u) Local Stack Overflow Exploit",2009-05-01,His0k4,windows,local,0
8584,platforms/hardware/dos/8584.py,"Addonics NAS Adapter FTP Remote Denial of Service Exploit",2009-05-01,h00die,hardware,dos,0
8585,platforms/php/webapps/8585.txt,"Golabi CMS <= 1.0.1 Session Poisoning Vulnerability",2009-05-01,CrazyAngel,php,webapps,0
8586,platforms/php/webapps/8586.txt,"MiniTwitter 0.2b Multiple SQL Injection Vulnerabilities",2009-05-01,YEnH4ckEr,php,webapps,0
8587,platforms/php/webapps/8587.htm,"MiniTwitter 0.2b Remote User Options Changer Exploit",2009-05-01,YEnH4ckEr,php,webapps,0
-8588,platforms/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - (.M3U File) Local Buffer Overflow PoC",2009-05-01,SirGod,windows,dos,0
-8589,platforms/windows/local/8589.py,"RM Downloader (.smi File) Local Stack Overflow Exploit",2009-05-01,"ThE g0bL!N",windows,local,0
+8588,platforms/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - (.M3U) Local Buffer Overflow PoC",2009-05-01,SirGod,windows,dos,0
+8589,platforms/windows/local/8589.py,"RM Downloader - (.smi ) Local Stack Overflow Exploit",2009-05-01,"ThE g0bL!N",windows,local,0
8590,platforms/windows/local/8590.py,"Beatport Player 1.0.0.283 - (.m3u) Local SEH Overwrite Exploit",2009-05-01,His0k4,windows,local,0
-8591,platforms/windows/local/8591.py,"Beatport Player 1.0.0.283 - (.M3U File) Local Stack Overflow Exploit (2)",2009-05-01,"Encrypt3d.M!nd ",windows,local,0
-8592,platforms/windows/local/8592.pl,"Beatport Player 1.0.0.283 - (.M3U File) Local Stack Overflow Exploit (3)",2009-05-01,Stack,windows,local,0
-8593,platforms/php/webapps/8593.txt,"pecio cms 1.1.5 (index.php language) Local File Inclusion Vulnerability",2009-05-01,SirGod,php,webapps,0
-8594,platforms/windows/local/8594.pl,"RM Downloader (.smi File) Universal Local Buffer Overflow Exploit",2009-05-01,Stack,windows,local,0
+8591,platforms/windows/local/8591.py,"Beatport Player 1.0.0.283 - (.M3U) Local Stack Overflow Exploit (2)",2009-05-01,"Encrypt3d.M!nd ",windows,local,0
+8592,platforms/windows/local/8592.pl,"Beatport Player 1.0.0.283 - (.M3U) Local Stack Overflow Exploit (3)",2009-05-01,Stack,windows,local,0
+8593,platforms/php/webapps/8593.txt,"pecio CMS 1.1.5 (index.php language) Local File Inclusion Vulnerability",2009-05-01,SirGod,php,webapps,0
+8594,platforms/windows/local/8594.pl,"RM Downloader - (.smi ) Universal Local Buffer Overflow Exploit",2009-05-01,Stack,windows,local,0
8595,platforms/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 – 9.0 - getIcon() Memory Corruption Exploit",2009-05-04,Abysssec,windows,local,0
8596,platforms/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b Remote Database Disclosure Exploit",2009-05-04,ZoRLu,asp,webapps,0
8597,platforms/solaris/dos/8597.c,"Solaris 10 / OpenSolaris (dtrace) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0
8598,platforms/solaris/dos/8598.c,"Solaris 10 / OpenSolaris (fasttrap) Local Kernel Denial of Service PoC",2009-05-04,mu-b,solaris,dos,0
8599,platforms/php/webapps/8599.txt,"AGTC MyShop 3.2 Insecure Cookie Handling Vulnerability",2009-05-04,Mr.tro0oqy,php,webapps,0
8600,platforms/php/webapps/8600.txt,"BluSky CMS (news_id) Remote SQL Injection Vulnerability",2009-05-04,snakespc,php,webapps,0
-8601,platforms/windows/dos/8601.txt,"EW-MusicPlayer 0.8 (.m3u file) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0
+8601,platforms/windows/dos/8601.txt,"EW-MusicPlayer 0.8 - (.m3u) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0
8602,platforms/php/webapps/8602.txt,"Qt quickteam Multiple Remote File Inclusion Vulnerabilities",2009-05-04,ahmadbady,php,webapps,0
8603,platforms/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution Exploit",2009-05-04,G4N0K,php,webapps,0
8604,platforms/php/webapps/8604.txt,"PHP Site Lock 2.0 Insecure Cookie Handling Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0
8605,platforms/php/webapps/8605.txt,"Million Dollar Text Links 1.0 Arbitrary Auth Bypass Vulnerability",2009-05-04,"ThE g0bL!N",php,webapps,0
8606,platforms/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) Remote Denial of Service PoC",2009-05-04,shinnai,windows,dos,0
-8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b (.BMX File) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0
+8607,platforms/windows/dos/8607.pl,"Bmxplay 0.4.4b - (.BMX ) Local Buffer Overflow PoC",2009-05-04,SirGod,windows,dos,0
8608,platforms/php/webapps/8608.txt,"projectcms 1.1b Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps,0
8609,platforms/php/webapps/8609.pl,"Uguestbook 1.0b (guestbook.mdb) Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,php,webapps,0
8610,platforms/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure Exploit",2009-05-04,Cyber-Zone,asp,webapps,0
8611,platforms/windows/dos/8611.pl,"32bit FTP (09.04.24) - Banner Remote Buffer Overflow PoC",2009-05-05,"Load 99%",windows,dos,0
-8612,platforms/windows/local/8612.pl,"Grabit <= 1.7.2 Beta 3 (.nzb) Local Buffer Overflow Exploit (SEH)",2009-05-05,"Gaurav Baruah",windows,local,0
+8612,platforms/windows/local/8612.pl,"Grabit <= 1.7.2 Beta 3 - (.nzb) Local Buffer Overflow Exploit (SEH)",2009-05-05,"Gaurav Baruah",windows,local,0
8613,platforms/windows/remote/8613.py,"32bit FTP (09.04.24) - (CWD response) Remote Buffer Overflow Exploit",2009-05-05,His0k4,windows,remote,0
8614,platforms/windows/remote/8614.py,"32bit FTP (09.04.24) - (Banner) Remote Buffer Overflow Exploit",2009-05-05,His0k4,windows,remote,0
-8615,platforms/php/webapps/8615.txt,"tematres 1.0.3 (auth bypass/sql/xss) Multiple Vulnerabilities",2009-05-05,YEnH4ckEr,php,webapps,0
+8615,platforms/php/webapps/8615.txt,"tematres 1.0.3 (auth bypass/sql/XSS) Multiple Vulnerabilities",2009-05-05,YEnH4ckEr,php,webapps,0
8616,platforms/php/webapps/8616.pl,"TemaTres 1.0.3 - Remote Blind SQL Injection Exploit",2009-05-05,YEnH4ckEr,php,webapps,0
-8617,platforms/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow PoC",2009-05-05,Cyber-Zone,windows,dos,0
+8617,platforms/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 - (.m3u) Local Stack Overflow PoC",2009-05-05,Cyber-Zone,windows,dos,0
8618,platforms/php/webapps/8618.txt,"LinkBase 2.0 - Remote Cookie Grabber Vulnerability",2009-05-05,SirGod,php,webapps,0
8619,platforms/php/webapps/8619.txt,"Joomla Almond Classifieds 5.6.2 - Blind SQL Injection Vuln",2009-05-05,InjEctOr5,php,webapps,0
-8620,platforms/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 (.m3u) Local Stack Overflow Exploit",2009-05-05,Stack,windows,local,0
+8620,platforms/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 - (.m3u) Local Stack Overflow Exploit",2009-05-05,Stack,windows,local,0
8621,platforms/windows/remote/8621.py,"32bit FTP (09.04.24) - (CWD Response) Universal Seh Overwrite Exploit",2009-05-05,His0k4,windows,remote,0
8622,platforms/php/webapps/8622.pl,"webSPELL <= 4.2.0e (page) Remote Blind SQL Injection Exploit",2009-05-07,DNX,php,webapps,0
8623,platforms/windows/remote/8623.rb,"32bit FTP - (PASV) Reply Client Remote Overflow Exploit (meta)",2009-05-07,His0k4,windows,remote,0
8624,platforms/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow Exploit (SEH)",2009-05-07,Stack,windows,local,0
-8625,platforms/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 (.PLA) Local Stack Overflow PoC",2009-05-07,GoLd_M,windows,dos,0
+8625,platforms/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 - (.PLA) Local Stack Overflow PoC",2009-05-07,GoLd_M,windows,dos,0
8626,platforms/php/webapps/8626.txt,"TCPDB 3.8 Arbitrary Add Admin Account Vulnerability",2009-05-07,Mr.tro0oqy,php,webapps,0
8627,platforms/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 Insecure Cookie Handling Vulnerability",2009-05-07,TiGeR-Dz,asp,webapps,0
-8628,platforms/windows/local/8628.pl,"RM Downloader 3.0.0.9 (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0
-8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 (.RAM) Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0
-8630,platforms/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 (.ASX HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0
-8631,platforms/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0
+8628,platforms/windows/local/8628.pl,"RM Downloader 3.0.0.9 - (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0
+8629,platforms/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - (.RAM) Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0
+8630,platforms/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - (.ASX HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0
+8631,platforms/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - (.RAM) Local Buffer Overflow Exploit",2009-05-07,G4N0K,windows,local,0
8632,platforms/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 .ASX File (HREF) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0
-8633,platforms/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 (.RAM) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0
+8633,platforms/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - (.RAM) Local BOF Exploit",2009-05-07,G4N0K,windows,local,0
8634,platforms/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 .ASX File Local BOF Exploit",2009-05-07,G4N0K,windows,local,0
8635,platforms/php/webapps/8635.txt,"VIDEOSCRIPT.us (Auth Bypass) SQL Injection Vulnerability",2009-05-07,snakespc,php,webapps,0
8636,platforms/php/webapps/8636.txt,"ST-Gallery 0.1a Multiple SQL Injection Vulnerabilities",2009-05-07,YEnH4ckEr,php,webapps,0
8637,platforms/windows/local/8637.pl,"GrabIt 1.7.2x NZB DTD Reference Buffer Overflow Exploit",2009-05-07,"Jeremy Brown",windows,local,0
8638,platforms/php/webapps/8638.htm,"Simple Customer 1.3 Arbitrary Change Admin Password Exploit",2009-05-07,ahmadbady,php,webapps,0
8639,platforms/php/webapps/8639.htm,"Job Script 2.0 Arbitrary Change Admin Password Exploit",2009-05-07,TiGeR-Dz,php,webapps,0
-8640,platforms/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 (.PLA) Stack Overflow Exploit",2009-05-07,Hakxer,windows,local,0
+8640,platforms/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - (.PLA) Stack Overflow Exploit",2009-05-07,Hakxer,windows,local,0
8641,platforms/multiple/local/8641.txt,"PHP mb_ereg(i)_replace() Evaluate Replacement String Vulnerability",2009-05-07,80vul,multiple,local,0
8642,platforms/php/webapps/8642.txt,"The Recipe Script 5 (Auth Bypass) SQL Injection / DB Backup Vulns",2009-05-08,TiGeR-Dz,php,webapps,0
8643,platforms/php/webapps/8643.txt,"Realty Web-Base 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-05-08,"ThE g0bL!N",php,webapps,0
@@ -8159,28 +8159,28 @@ id,file,description,date,author,platform,type,port
8653,platforms/php/webapps/8653.txt,"Dacio's Image Gallery 1.6 (DT/Bypass/SU) Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0
8654,platforms/php/webapps/8654.txt,"openWYSIWYG <= 1.4.7 - Local Directory Transversal Vulnerability",2009-05-11,StAkeR,php,webapps,0
8655,platforms/php/webapps/8655.pl,"microTopic 1 - (Rating) Remote Blind SQL Injection Exploit",2009-05-11,YEnH4ckEr,php,webapps,0
-8656,platforms/windows/local/8656.py,"MPLAB IDE 8.30 (.mcp) Universal Seh Overwrite Exploit",2009-05-11,His0k4,windows,local,0
+8656,platforms/windows/local/8656.py,"MPLAB IDE 8.30 - (.mcp) Universal Seh Overwrite Exploit",2009-05-11,His0k4,windows,local,0
8657,platforms/windows/local/8657.txt,"EasyPHP 3.0 Arbitrary Modify Configuration File Vulnerability",2009-05-11,Zigma,windows,local,0
8658,platforms/php/webapps/8658.txt,"php recommend <= 1.3 (ab/rfi/ci) Multiple Vulnerabilities",2009-05-11,scriptjunkie,php,webapps,0
8659,platforms/php/webapps/8659.php,"Bitweaver <= 2.6 saveFeed() Remote Code Execution Exploit",2009-05-12,Nine:Situations:Group,php,webapps,0
-8660,platforms/windows/local/8660.pl,"CastRipper 2.50.70 (.m3u) Local Buffer Overflow Exploit",2009-05-12,[0]x80->[H]4x²0r,windows,local,0
-8661,platforms/windows/local/8661.pl,"CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit",2009-05-12,Stack,windows,local,0
-8662,platforms/windows/local/8662.py,"CastRipper 2.50.70 (.m3u) Universal Stack Overflow Exploit (py)",2009-05-12,"Super Cristal",windows,local,0
-8663,platforms/windows/local/8663.pl,"CastRipper 2.50.70 (.pls) Universal Stack Overflow Exploit",2009-05-12,zAx,windows,local,0
+8660,platforms/windows/local/8660.pl,"CastRipper 2.50.70 - (.m3u) Local Buffer Overflow Exploit",2009-05-12,[0]x80->[H]4x²0r,windows,local,0
+8661,platforms/windows/local/8661.pl,"CastRipper 2.50.70 - (.m3u) Universal Stack Overflow Exploit",2009-05-12,Stack,windows,local,0
+8662,platforms/windows/local/8662.py,"CastRipper 2.50.70 - (.m3u) Universal Stack Overflow Exploit (py)",2009-05-12,"Super Cristal",windows,local,0
+8663,platforms/windows/local/8663.pl,"CastRipper 2.50.70 - (.pls) Universal Stack Overflow Exploit",2009-05-12,zAx,windows,local,0
8664,platforms/php/webapps/8664.pl,"BIGACE CMS 2.5 (username) Remote SQL Injection Exploit",2009-05-12,YEnH4ckEr,php,webapps,0
8665,platforms/windows/dos/8665.html,"Java SE Runtime Environment - JRE 6 Update 13 - Multiple Vulnerabilities",2009-05-13,shinnai,windows,dos,0
8666,platforms/windows/remote/8666.txt,"zervit webserver 0.4 - Directory Traversal / memory corruption PoC",2009-05-13,"e.wiZz! & shinnai",windows,remote,0
8667,platforms/php/webapps/8667.txt,"TinyButStrong 3.4.0 (script) Local File Disclosure Vulnerability",2009-05-13,ahmadbady,php,webapps,0
8668,platforms/php/webapps/8668.txt,"Password Protector SD 1.3.1 Insecure Cookie Handling Vulnerability",2009-05-13,Mr.tro0oqy,php,webapps,0
8669,platforms/multiple/dos/8669.c,"ipsec-tools racoon frag-isakmp Denial of Service PoC",2009-05-13,mu-b,multiple,dos,0
-8670,platforms/windows/local/8670.php,"Pinnacle Studio 12 (.hfz) Directory Traversal Vulnerability",2009-05-13,Nine:Situations:Group,windows,local,0
+8670,platforms/windows/local/8670.php,"Pinnacle Studio 12 - (.hfz) Directory Traversal Vulnerability",2009-05-13,Nine:Situations:Group,windows,local,0
8671,platforms/php/webapps/8671.pl,"Family Connections CMS <= 1.9 (member) SQL Injection Exploit",2009-05-13,YEnH4ckEr,php,webapps,0
8672,platforms/php/webapps/8672.php,"MaxCMS 2.0 (m_username) Arbitrary Create Admin Exploit",2009-05-13,Securitylab.ir,php,webapps,0
8673,platforms/linux/local/8673.c,"Linux Kernel 2.6.x - ptrace_attach Local Privilege Escalation Exploit",2009-05-13,s0m3b0dy,linux,local,0
8674,platforms/php/webapps/8674.txt,"Mlffat 2.1 (Auth Bypass / Cookie) SQL Injection Vulnerability",2009-05-13,Qabandi,php,webapps,0
8675,platforms/php/webapps/8675.txt,"Ascad Networks 5 Products Insecure Cookie Handling Vulnerability",2009-05-14,G4N0K,php,webapps,0
8676,platforms/php/webapps/8676.txt,"My Game Script 2.0 (Auth Bypass) SQL Injection Vulnerability",2009-05-14,"ThE g0bL!N",php,webapps,0
-8677,platforms/windows/dos/8677.txt,"DigiMode Maya 1.0.2 (.m3u / .m3l files) Buffer Overflow PoCs",2009-05-14,SirGod,windows,dos,0
+8677,platforms/windows/dos/8677.txt,"DigiMode Maya 1.0.2 - (.m3u / .m3l files) Buffer Overflow PoCs",2009-05-14,SirGod,windows,dos,0
8678,platforms/linux/local/8678.c,"Linux Kernel 2.6.29 - ptrace_attach() Local Root Race Condition Exploit",2009-05-14,prdelka,linux,local,0
8679,platforms/php/webapps/8679.txt,"Shutter 0.1.1 - Multiple Remote SQL Injection Vulnerabilities",2009-05-14,YEnH4ckEr,php,webapps,0
8680,platforms/php/webapps/8680.txt,"beLive 0.2.3 (arch.php arch) - Local File Inclusion Vulnerability",2009-05-14,Kacper,php,webapps,0
@@ -8208,8 +8208,8 @@ id,file,description,date,author,platform,type,port
8704,platforms/windows/remote/8704.txt,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Vulnerability",2009-05-15,kingcope,windows,remote,0
8705,platforms/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 Database Disclosure Vulnerability",2009-05-15,S4S-T3rr0r!sT,asp,webapps,0
8706,platforms/php/webapps/8706.pl,"PHPenpals <= 1.1 (mail.php ID) Remote SQL Injection Exploit",2009-05-15,Br0ly,php,webapps,0
-8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 (ab/xss/sql) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0
-8708,platforms/php/webapps/8708.txt,"my-gesuad 0.9.14 (ab/sql/xss) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0
+8707,platforms/php/webapps/8707.txt,"my-colex 1.4.2 (ab/xss/SQL) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0
+8708,platforms/php/webapps/8708.txt,"my-gesuad 0.9.14 (ab/sql/XSS) Multiple Vulnerabilities",2009-05-15,YEnH4ckEr,php,webapps,0
8709,platforms/php/webapps/8709.txt,"Pc4Uploader 9.0 - Remote Blind SQL Injection Vulnerability",2009-05-18,Qabandi,php,webapps,0
8710,platforms/php/webapps/8710.txt,"PHP Dir Submit (Auth Bypass) SQL Injection Vulnerability",2009-05-18,snakespc,php,webapps,0
8711,platforms/php/webapps/8711.txt,"Online Rental Property Script <= 5.0 (pid) SQL Injection Vulnerability",2009-05-18,"UnderTaker HaCkEr",php,webapps,0
@@ -8236,15 +8236,15 @@ id,file,description,date,author,platform,type,port
8734,platforms/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure Vulnerability",2009-05-19,Securitylab.ir,asp,webapps,0
8735,platforms/php/webapps/8735.txt,"PAD Site Scripts 3.6 Insecure Cookie Handling Vulnerability",2009-05-19,Mr.tro0oqy,php,webapps,0
8736,platforms/php/webapps/8736.pl,"Coppermine Photo Gallery <= 1.4.22 - Remote Exploit",2009-05-19,girex,php,webapps,0
-8737,platforms/php/webapps/8737.txt,"vidshare pro (sql/xss) Multiple Vulnerabilities",2009-05-19,snakespc,php,webapps,0
+8737,platforms/php/webapps/8737.txt,"vidshare pro (sql/XSS) Multiple Vulnerabilities",2009-05-19,snakespc,php,webapps,0
8738,platforms/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b Multiple SQL Injection Vulns",2009-05-19,YEnH4ckEr,php,webapps,0
8739,platforms/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b Insecure Cookie Handling Vuln",2009-05-19,YEnH4ckEr,php,webapps,0
-8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b Blind SQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0
+8740,platforms/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - BlindSQL Injection Exploit",2009-05-19,YEnH4ckEr,php,webapps,0
8741,platforms/php/webapps/8741.txt,"DM FileManager 3.9.2 (Auth Bypass) SQL Injection Vulnerability",2009-05-19,snakespc,php,webapps,0
8742,platforms/windows/remote/8742.txt,"KingSoft Web Shield <= 1.1.0.62 - XSS/Code Execution Vulnerability",2009-05-19,inking,windows,remote,0
8743,platforms/php/webapps/8743.txt,"Joomla Casino 0.3.1 - Multiple SQL Injection Exploits",2009-05-20,ByALBAYX,php,webapps,0
8744,platforms/php/webapps/8744.txt,"exjune officer message system 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0
-8745,platforms/php/webapps/8745.txt,"catviz 0.4.0b1 (lfi/xss) Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0
+8745,platforms/php/webapps/8745.txt,"catviz 0.4.0b1 - (LFI/XSS) Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps,0
8746,platforms/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0
8747,platforms/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection Exploit",2009-05-20,"ThE g0bL!N",php,webapps,0
8748,platforms/php/webapps/8748.txt,"Realty Web-Base 1.0 (list_list.php id) SQL Injection Vulnerability",2009-05-20,"ThE g0bL!N",php,webapps,0
@@ -8255,7 +8255,7 @@ id,file,description,date,author,platform,type,port
8753,platforms/osx/remote/8753.txt,"Mac OS X - Java applet Remote Deserialization Remote PoC (updated)",2009-05-20,"Landon Fuller",osx,remote,0
8754,platforms/windows/remote/8754.patch,"Microsoft IIS 6.0 WebDAV Remote Authentication Bypass Exploit (patch)",2009-05-21,"Ron Bowes/Andrew Orr",windows,remote,0
8755,platforms/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 (Auth Bypass) SQL Injection Vulnerability",2009-05-21,Striker7,php,webapps,0
-8756,platforms/asp/webapps/8756.txt,"asp inline corporate calendar (sql/xss) Multiple Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0
+8756,platforms/asp/webapps/8756.txt,"asp inline corporate calendar (sql/XSS) Multiple Vulnerabilities",2009-05-21,Bl@ckbe@rD,asp,webapps,0
8757,platforms/windows/remote/8757.html,"BaoFeng (config.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0
8758,platforms/windows/remote/8758.html,"ChinaGames (CGAgent.dll) ActiveX Remote Code Execution Exploit",2009-05-21,etirah,windows,remote,0
8759,platforms/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple Remote SQL Injection Vulnerabilities",2009-05-21,YEnH4ckEr,php,webapps,0
@@ -8275,9 +8275,9 @@ id,file,description,date,author,platform,type,port
8775,platforms/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 Change Admin Pass Vuln",2009-05-22,G4N0K,php,webapps,0
8776,platforms/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps,0
8777,platforms/windows/dos/8777.txt,"Soulseek 157 NS x / 156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié ",windows,dos,0
-8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta (sql/xss) Multiple Vulnerabilities",2009-05-26,YEnH4ckEr,php,webapps,0
+8778,platforms/php/webapps/8778.txt,"minitwitter 0.3-beta (sql/XSS) Multiple Vulnerabilities",2009-05-26,YEnH4ckEr,php,webapps,0
8779,platforms/php/webapps/8779.txt,"Joomla Boy Scout Advancement 0.3 (id) SQL Injection Exploit",2009-05-26,YEnH4ckEr,php,webapps,0
-8780,platforms/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 (.mp3) Local Overflow Exploit",2009-05-26,Nine:Situations:Group,windows,local,0
+8780,platforms/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 - (.mp3) Local Overflow Exploit",2009-05-26,Nine:Situations:Group,windows,local,0
8781,platforms/php/webapps/8781.txt,"Dokuwiki 2009-02-14 Local File Inclusion Vulnerability",2009-05-26,girex,php,webapps,0
8782,platforms/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 (ps_drv.sys) Local Privilege Escalation Exploit",2009-05-26,"NT Internals",windows,local,0
8783,platforms/windows/local/8783.c,"Winamp 5.551 MAKI Parsing Integer Overflow Exploit",2009-05-26,n00b,windows,local,0
@@ -8315,7 +8315,7 @@ id,file,description,date,author,platform,type,port
8816,platforms/php/webapps/8816.txt,"SiteX <= 0.7.4.418 (THEME_FOLDER) Local File Inclusion Vulnerabilities",2009-05-27,ahmadbady,php,webapps,0
8817,platforms/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 (cat_id) Remote SQL Injection Vulnerability",2009-05-27,taRentReXx,php,webapps,0
8818,platforms/php/webapps/8818.txt,"AdPeeps 8.5d1 - XSS and HTML Injection Vulnerabilities",2009-05-27,intern0t,php,webapps,0
-8819,platforms/php/webapps/8819.txt,"small pirate v-2.1 (xss/sql) Multiple Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0
+8819,platforms/php/webapps/8819.txt,"small pirate v-2.1 (xss/SQL) Multiple Vulnerabilities",2009-05-29,YEnH4ckEr,php,webapps,0
8820,platforms/php/webapps/8820.txt,"amember 3.1.7 - (xss/sql/hi) Multiple Vulnerabilities",2009-05-29,intern0t,php,webapps,0
8821,platforms/php/webapps/8821.txt,"Joomla Component JVideo 0.3.x SQL Injection Vulnerability",2009-05-29,"Chip d3 bi0s",php,webapps,0
8822,platforms/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 (KEYGEN) Remote Denial of Service Exploit",2009-05-29,"Thierry Zoller",multiple,dos,0
@@ -8334,7 +8334,7 @@ id,file,description,date,author,platform,type,port
8835,platforms/windows/remote/8835.html,"Roxio CinePlayer 3.2 (IAManager.dll) Remote BOF Exploit (heap spray)",2009-06-01,His0k4,windows,remote,0
8836,platforms/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injection Vulnerabilities",2009-06-01,"Nico Leidecker",php,webapps,0
8837,platforms/windows/dos/8837.txt,"AIMP 2.51 build 330 - (ID3v1/ID3v2 Tag) Remote Stack BOF PoC (SEH)",2009-06-01,LiquidWorm,windows,dos,0
-8838,platforms/php/webapps/8838.txt,"elitecms 1.01 (sql/xss) Multiple Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0
+8838,platforms/php/webapps/8838.txt,"elitecms 1.01 (sql/XSS) Multiple Vulnerabilities",2009-06-01,xeno_hive,php,webapps,0
8839,platforms/php/webapps/8839.txt,"Open-school 1.0 (id) Remote SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0
8840,platforms/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 (tid) Blind SQL Injection Vulnerability",2009-06-01,OzX,php,webapps,0
8841,platforms/php/webapps/8841.txt,"unclassified newsboard 1.6.4 - Multiple Vulnerabilities",2009-06-01,girex,php,webapps,0
@@ -8351,9 +8351,9 @@ id,file,description,date,author,platform,type,port
8853,platforms/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 - Multiple Local File Inclusion Vulns",2009-06-02,YEnH4ckEr,php,webapps,0
8854,platforms/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection Exploit",2009-06-02,YEnH4ckEr,php,webapps,0
8855,platforms/php/webapps/8855.txt,"AlstraSoft Article Manager Pro Remote Shell Upload Vulnerability",2009-06-02,ZoRLu,php,webapps,0
-8856,platforms/php/webapps/8856.txt,"flashlight free edition (lfi/sql) Multiple Vulnerabilities",2009-06-02,K4m1k451,php,webapps,0
+8856,platforms/php/webapps/8856.txt,"flashlight free edition (LFI/SQL) Multiple Vulnerabilities",2009-06-02,K4m1k451,php,webapps,0
8857,platforms/php/webapps/8857.txt,"WebCal (webCal3_detail.asp event_id) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,php,webapps,0
-8858,platforms/php/webapps/8858.txt,"propertymax pro free (sql/xss) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0
+8858,platforms/php/webapps/8858.txt,"propertymax pro free (sql/XSS) Multiple Vulnerabilities",2009-06-02,SirGod,php,webapps,0
8859,platforms/asp/webapps/8859.txt,"WebEyes Guest Book 3 - (yorum.asp mesajid) SQL Injection Vulnerability",2009-06-02,Bl@ckbe@rD,asp,webapps,0
8860,platforms/php/webapps/8860.txt,"podcast generator <= 1.2 globals[] Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps,0
8861,platforms/osx/remote/8861.rb,"Apple iTunes 8.1.1 - (ITMS) Multiple Protocol Handler BOF Exploit (meta)",2009-06-03,"Will Drewry",osx,remote,0
@@ -8394,7 +8394,7 @@ id,file,description,date,author,platform,type,port
8898,platforms/php/webapps/8898.txt,"Joomla Component MooFAQ (com_moofaq) LFI Vulnerability",2009-06-08,"Chip d3 bi0s",php,webapps,0
8899,platforms/windows/dos/8899.txt,"SAP GUI 6.4 ActiveX (Accept) Remote Buffer Overflow PoC",2009-06-08,DSecRG,windows,dos,0
8900,platforms/php/webapps/8900.txt,"Frontis 3.9.01.24 (source_class) Remote SQL Injection Vulnerability",2009-06-08,snakespc,php,webapps,0
-8901,platforms/php/webapps/8901.txt,"virtue news (sql/xss) Multiple Vulnerabilities",2009-06-08,snakespc,php,webapps,0
+8901,platforms/php/webapps/8901.txt,"virtue news (sql/XSS) Multiple Vulnerabilities",2009-06-08,snakespc,php,webapps,0
8902,platforms/php/webapps/8902.htm,"Grestul 1.2 - Remote Add Administrator Account Exploit",2009-06-08,"ThE g0bL!N",php,webapps,0
8903,platforms/php/webapps/8903.txt,"DM FileManager 3.9.2 Insecure Cookie Handling Vulnerability",2009-06-08,"ThE g0bL!N",php,webapps,0
8904,platforms/php/webapps/8904.txt,"automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps,0
@@ -8417,7 +8417,7 @@ id,file,description,date,author,platform,type,port
8923,platforms/php/webapps/8923.txt,"LightNEasy sql/no-db <= 2.2.x system Config Disclosure Exploit",2009-06-10,StAkeR,php,webapps,0
8924,platforms/php/webapps/8924.txt,"School Data Navigator (page) Local/Remote File Inclusion Vulnerability",2009-06-10,Br0ly,php,webapps,0
8925,platforms/php/webapps/8925.txt,"Desi Short URL Script (Auth Bypass) Insecure Cookie Handling Vuln",2009-06-10,N@bilX,php,webapps,0
-8926,platforms/php/webapps/8926.txt,"mrcgiguy freeticket (ch/sql) Multiple Vulnerabilities",2009-06-10,"ThE g0bL!N",php,webapps,0
+8926,platforms/php/webapps/8926.txt,"mrcgiguy freeticket (ch/SQL) Multiple Vulnerabilities",2009-06-10,"ThE g0bL!N",php,webapps,0
8927,platforms/php/webapps/8927.pl,"Open Biller 0.1 (username) Blind SQL Injection Exploit",2009-06-10,YEnH4ckEr,php,webapps,0
8928,platforms/php/webapps/8928.txt,"phpWebThings <= 1.5.2 (help.php module) Local File Inclusion Vuln",2009-06-11,Br0ly,php,webapps,0
8929,platforms/php/webapps/8929.txt,"Splog <= 1.2 Beta Multiple Remote SQL Injection Vulnerabilities",2009-06-11,YEnH4ckEr,php,webapps,0
@@ -8437,14 +8437,14 @@ id,file,description,date,author,platform,type,port
8943,platforms/php/webapps/8943.txt,"translucid 1.75 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps,0
8944,platforms/php/webapps/8944.txt,"Uebimiau Web-Mail <= 3.2.0-1.8 - Remote File / Overwrite Vulnerabilities",2009-06-12,GoLd_M,php,webapps,0
8946,platforms/php/webapps/8946.txt,"Joomla Component com_Projectfork 2.0.10 Local File Inclusion Vuln",2009-06-15,ByALBAYX,php,webapps,0
-8947,platforms/php/webapps/8947.txt,"impleo music collection 2.0 (sql/xss) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0
+8947,platforms/php/webapps/8947.txt,"impleo music collection 2.0 (sql/XSS) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0
8948,platforms/php/webapps/8948.txt,"Mundi Mail 0.8.2 (top) Remote File Inclusion Vulnerability",2009-06-15,Br0ly,php,webapps,0
8949,platforms/php/webapps/8949.txt,"SugarCRM 5.2.0e Remote Code Execution Vulnerability",2009-06-15,USH,php,webapps,0
8950,platforms/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,php,webapps,0
8951,platforms/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution Exploit",2009-06-15,SirGod,php,webapps,0
8952,platforms/php/webapps/8952.txt,"DB Top Sites 1.0 (index.php u) Local File Inclusion Vulnerability",2009-06-15,SirGod,php,webapps,0
8953,platforms/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0
-8954,platforms/php/webapps/8954.txt,"adaptweb 0.9.2 (lfi/sql) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0
+8954,platforms/php/webapps/8954.txt,"adaptweb 0.9.2 - (LFI/SQL) Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps,0
8955,platforms/linux/dos/8955.pl,"LinkLogger 2.4.10.15 (syslog) Denial of Service Exploit",2009-06-15,h00die,linux,dos,0
8956,platforms/php/webapps/8956.htm,"Evernew Free Joke Script 1.2 - Remote Change Password Exploit",2009-06-15,Hakxer,php,webapps,0
8957,platforms/multiple/dos/8957.txt,"Apple Safari & Quicktime Denial of Service Vulnerability",2009-06-15,"Thierry Zoller",multiple,dos,0
@@ -8466,7 +8466,7 @@ id,file,description,date,author,platform,type,port
8975,platforms/php/webapps/8975.txt,"phpFK 7.03 (page_bottom.php) Local File Inclusion Vulnerability",2009-06-17,ahmadbady,php,webapps,0
8976,platforms/multiple/dos/8976.pl,"Multiple HTTP Server - Low Bandwidth Denial of Service (slowloris.pl)",2009-06-17,RSnake,multiple,dos,0
8977,platforms/php/webapps/8977.txt,"TekBase All-in-One 3.1 - Multiple SQL Injection Vulnerabilities",2009-06-17,n3wb0ss,php,webapps,0
-8978,platforms/php/webapps/8978.txt,"fuzzylime cms <= 3.03a Local Inclusion / Arbitrary File Corruption PoC",2009-06-17,StAkeR,php,webapps,0
+8978,platforms/php/webapps/8978.txt,"fuzzylime CMS <= 3.03a Local Inclusion / Arbitrary File Corruption PoC",2009-06-17,StAkeR,php,webapps,0
8979,platforms/php/webapps/8979.txt,"FretsWeb 1.2 - Multiple Local File Inclusion Vulnerabilities",2009-06-17,YEnH4ckEr,php,webapps,0
8980,platforms/php/webapps/8980.py,"FretsWeb 1.2 (name) Remote Blind SQL Injection Exploit",2009-06-17,YEnH4ckEr,php,webapps,0
8981,platforms/php/webapps/8981.txt,"phportal 1.0 Insecure Cookie Handling Vulnerability",2009-06-17,KnocKout,php,webapps,0
@@ -8483,7 +8483,7 @@ id,file,description,date,author,platform,type,port
8994,platforms/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x Insecure Cookie Vulnerability",2009-06-22,TiGeR-Dz,php,webapps,0
8995,platforms/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusion Vulnerabilities",2009-06-22,CraCkEr,php,webapps,0
8996,platforms/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure Vulnerability",2009-06-22,Lo$er,php,webapps,0
-8997,platforms/php/webapps/8997.txt,"kasseler cms (fd/xss) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0
+8997,platforms/php/webapps/8997.txt,"kasseler CMS (fd/XSS) Multiple Vulnerabilities",2009-06-22,S(r1pt,php,webapps,0
8998,platforms/php/webapps/8998.txt,"Sourcebans <= 1.4.2 Arbitrary Change Admin Email Vulnerability",2009-06-22,"Mr. Anonymous",php,webapps,0
8999,platforms/php/webapps/8999.txt,"Joomla Component com_tickets <= 2.1 (id) SQL Injection Vuln",2009-06-22,"Chip d3 bi0s",php,webapps,0
9000,platforms/php/webapps/9000.txt,"RS-CMS 2.1 (key) Remote SQL Injection Vulnerability",2009-06-22,Mr.tro0oqy,php,webapps,0
@@ -8497,7 +8497,7 @@ id,file,description,date,author,platform,type,port
9009,platforms/php/webapps/9009.txt,"BASE <= 1.2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-06-24,"Tim Medin",php,webapps,0
9010,platforms/php/webapps/9010.txt,"Glossword <= 1.8.11 (index.php x) Local File Inclusion Vulnerability",2009-06-24,t0fx,php,webapps,0
9011,platforms/php/webapps/9011.txt,"Joomla Component com_pinboard Remote File Upload Vulnerability",2009-06-24,"ViRuSMaN ",php,webapps,0
-9012,platforms/php/webapps/9012.txt,"tribiq cms 5.0.12c (xss/lfi) Multiple Vulnerabilities",2009-06-24,CraCkEr,php,webapps,0
+9012,platforms/php/webapps/9012.txt,"tribiq CMS 5.0.12c (xss/lfi) Multiple Vulnerabilities",2009-06-24,CraCkEr,php,webapps,0
9014,platforms/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 (forum) XSS Cookie Stealing / Blind Vulnerability",2009-06-24,JosS,php,webapps,0
9015,platforms/php/webapps/9015.txt,"LightOpenCMS 0.1 (smarty.php cwd) Local File Inclusion Vulnerability",2009-06-24,JosS,php,webapps,0
9016,platforms/php/webapps/9016.txt,"Joomla Component com_amocourse (catid) SQL Injection Vuln",2009-06-24,"Chip d3 bi0s",php,webapps,0
@@ -8517,12 +8517,12 @@ id,file,description,date,author,platform,type,port
9030,platforms/php/webapps/9030.txt,"Joomla Component com_K2 -q 1.0.1b (category) SQL Injection Vuln",2009-06-29,"Chip d3 bi0s",php,webapps,0
9031,platforms/windows/remote/9031.py,"Bopup Communications Server (3.2.26.5460) Remote BOF Exploit (SEH)",2009-06-29,His0k4,windows,remote,19810
9032,platforms/php/webapps/9032.txt,"osTicket 1.6 RC4 Admin Login Blind SQL Injection Vulnerability",2009-06-29,"Adam Baldwin",php,webapps,0
-9033,platforms/windows/dos/9033.pl,"SCMPX 1.5.1 (.m3u File) Local Heap Overflow PoC",2009-06-29,hack4love,windows,dos,0
-9034,platforms/windows/local/9034.pl,"HT-MP3Player 1.0 (.ht3 File) Local Buffer Overflow Exploit (SEH)",2009-06-29,hack4love,windows,local,0
+9033,platforms/windows/dos/9033.pl,"SCMPX 1.5.1 - (.m3u) Local Heap Overflow PoC",2009-06-29,hack4love,windows,dos,0
+9034,platforms/windows/local/9034.pl,"HT-MP3Player 1.0 - (.ht3) Local Buffer Overflow Exploit (SEH)",2009-06-29,hack4love,windows,local,0
9035,platforms/php/webapps/9035.txt,"Almnzm (COOKIE: customer) Remote SQL Injection Vulnerability",2009-06-29,Qabandi,php,webapps,0
9036,platforms/php/webapps/9036.txt,"PHP-Sugar 0.80 (index.php t) Local File Inclusion Vulnerability",2009-06-29,ahmadbady,php,webapps,0
9037,platforms/php/webapps/9037.txt,"Clicknet CMS 2.1 (side) Arbitrary File Disclosure Vulnlerability",2009-06-29,"ThE g0bL!N",php,webapps,0
-9038,platforms/windows/local/9038.py,"HT-MP3Player 1.0 (.ht3) Universal Buffer Overflow (SEH)",2009-06-29,His0k4,windows,local,0
+9038,platforms/windows/local/9038.py,"HT-MP3Player 1.0 - (.ht3) Universal Buffer Overflow (SEH)",2009-06-29,His0k4,windows,local,0
9039,platforms/multiple/remote/9039.txt,"Cpanel - (lastvisit.html domain) Arbitrary File Disclosure Vulnerability (auth)",2009-06-29,SecurityRules,multiple,remote,0
9040,platforms/php/webapps/9040.txt,"Joomla com_bookflip (book_id) Remote SQL Injection Vulnerability",2009-06-29,boom3rang,php,webapps,0
9041,platforms/php/webapps/9041.txt,"Audio Article Directory (file) Remote File Disclosure Vulnerability",2009-06-29,"ThE g0bL!N",php,webapps,0
@@ -8543,16 +8543,16 @@ id,file,description,date,author,platform,type,port
9058,platforms/php/webapps/9058.pl,"PunBB Extension Vote For Us <= 1.0.1 - Blind SQL Injection Exploit",2009-06-30,Dante90,php,webapps,0
9059,platforms/php/webapps/9059.htm,"Messages Library 2.0 Arbitrary Administrator Account Vulnerability",2009-06-30,"ThE g0bL!N",php,webapps,0
9060,platforms/windows/local/9060.pl,"MP3-Nator 2.0 (plf File) Universal Buffer Overflow Exploit (SEH)",2009-07-01,"ThE g0bL!N",windows,local,0
-9061,platforms/windows/dos/9061.pl,"PEamp 1.02b (.M3U File) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0
+9061,platforms/windows/dos/9061.pl,"PEamp 1.02b - (.M3U ) Local Buffer Overflow PoC",2009-07-01,"ThE g0bL!N",windows,dos,0
9062,platforms/php/webapps/9062.txt,"Messages Library 2.0 Arbitrary Delete Message Vulnerability",2009-07-01,Stack,php,webapps,0
9063,platforms/php/webapps/9063.txt,"Messages Library 2.0 Insecure Cookie Handling Vulnerability",2009-07-01,Stack,php,webapps,0
-9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 (.lst & .m3u File) Local Buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0
+9064,platforms/windows/local/9064.pl,"AudioPLUS 2.00.215 - (.lst & .m3u) Local Buffer Overflow (seh)",2009-07-01,hack4love,windows,local,0
9065,platforms/windows/remote/9065.c,"Green Dam Remote Change System Time Exploit",2009-07-01,"Anti GD",windows,remote,0
9066,platforms/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera Arbitrary Config Disclosure Vuln",2009-07-01,Septemb0x,hardware,remote,0
9067,platforms/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera (GET Request) Remote DoS Exploit",2009-07-01,Stack,hardware,dos,0
9068,platforms/php/webapps/9068.txt,"kervinet forum <= 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0
9069,platforms/php/webapps/9069.txt,"cms chainuk <= 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps,0
-9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0
+9070,platforms/windows/local/9070.pl,"AudioPLUS 2.00.215 - (.pls) Local Buffer Overflow Exploit (SEH)",2009-07-01,Stack,windows,local,0
9071,platforms/multiple/dos/9071.txt,"Apple Safari 4.x JavaScript Reload Remote Crash Exploit",2009-07-02,SkyOut,multiple,dos,0
9072,platforms/multiple/local/9072.txt,"Oracle 10g SYS.LT.COMPRESSWORKSPACETREE SQL Injection Exploit",2009-07-02,"Sumit Siddharth",multiple,local,0
9073,platforms/php/webapps/9073.php,"YourTube <= 2.0 Arbitrary Database Disclosure Exploit",2009-07-02,"Security Code Team",php,webapps,0
@@ -8571,9 +8571,9 @@ id,file,description,date,author,platform,type,port
9087,platforms/php/webapps/9087.php,"Nwahy Dir 2.1 Arbitrary Change Admin Password Exploit",2009-07-09,rEcruit,php,webapps,0
9088,platforms/php/webapps/9088.txt,"Glossword <= 1.8.11 Arbitrary Uninstall / Install Vulnerability",2009-07-09,Evil-Cod3r,php,webapps,0
9089,platforms/php/webapps/9089.txt,"ClearContent (image.php url) RFI/LFI Vulnerability",2009-07-09,MizoZ,php,webapps,0
-9090,platforms/windows/dos/9090.pl,"otsAV DJ 1.85.064 (.ofl File) Local Heap Overflow PoC",2009-07-09,hack4love,windows,dos,0
+9090,platforms/windows/dos/9090.pl,"otsAV DJ 1.85.064 - (.ofl) Local Heap Overflow PoC",2009-07-09,hack4love,windows,dos,0
9091,platforms/php/webapps/9091.php,"Mlffat 2.2 - Remote Blind SQL Injection Exploit",2009-07-09,Qabandi,php,webapps,0
-9092,platforms/php/webapps/9092.txt,"webasyst shop-script (bsql/xss) Multiple Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0
+9092,platforms/php/webapps/9092.txt,"webasyst shop-script (bsql/XSS) Multiple Vulnerabilities",2009-07-09,Vrs-hCk,php,webapps,0
9093,platforms/windows/remote/9093.txt,"windows live messenger plus! fileserver 1.0 - Directory Traversal vuln",2009-07-09,joepie91,windows,remote,0
9094,platforms/php/webapps/9094.txt,"EasyVillaRentalSite (Id) Remote SQL Injection Vulnerability",2009-07-09,BazOka-HaCkEr,php,webapps,0
9095,platforms/php/webapps/9095.txt,"talkback 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps,0
@@ -8595,7 +8595,7 @@ id,file,description,date,author,platform,type,port
9111,platforms/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple Remote SQL Injection Vulnerabilities",2009-07-10,Moudi,php,webapps,0
9112,platforms/php/webapps/9112.txt,"Joomla Component com_propertylab (auction_id) SQL Injection Vuln",2009-07-10,"Chip d3 bi0s",php,webapps,0
9113,platforms/windows/dos/9113.txt,"OtsAv DJ/TV/Radio Multiple Local Heap Overflow PoCs",2009-07-10,Stack,windows,dos,0
-9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0
+9114,platforms/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - (.rws Parsing) Buffer Overflow PoC",2009-07-10,LiquidWorm,windows,dos,0
9115,platforms/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure Vulnerability",2009-07-10,darkjoker,php,webapps,0
9116,platforms/windows/dos/9116.html,"AwingSoft Web3D Player (WindsPly.ocx) Remote BOF PoC",2009-07-10,shinnai,windows,dos,0
9117,platforms/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service Directory Traversal Vuln",2009-07-10,"Alberto Tablado",hardware,remote,0
@@ -8604,12 +8604,12 @@ id,file,description,date,author,platform,type,port
9121,platforms/php/webapps/9121.php,"Morcego CMS <= 1.7.6 - Remote Blind SQL Injection Exploit",2009-07-10,darkjoker,php,webapps,0
9122,platforms/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload/XSS/SQL Injection Vulnerabilities",2009-07-11,LMaster,php,webapps,0
9123,platforms/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - (ASX,M3U,M3L) Local BOF PoC",2009-07-11,"ThE g0bL!N",windows,dos,0
-9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 (.M3U/M3L/TXT File) Local Stack Overflow PoC",2009-07-11,"ThE g0bL!N",windows,dos,0
+9124,platforms/windows/dos/9124.pl,"Playlistmaker 1.5 - (.M3U/M3L/TXT) Local Stack Overflow PoC",2009-07-11,"ThE g0bL!N",windows,dos,0
9125,platforms/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injection Vulnerabilities",2009-07-11,MizoZ,php,webapps,0
9126,platforms/php/webapps/9126.txt,"Joomla Component com_category (catid) SQL Injection Vulnerability",2009-07-11,Prince_Pwn3r,php,webapps,0
9127,platforms/php/webapps/9127.txt,"d.net CMS Arbitrary Reinstall/Blind SQL Injection Exploit",2009-07-11,darkjoker,php,webapps,0
9128,platforms/windows/remote/9128.py,"Pirch IRC 98 Client - (response) Remote BOF Exploit (SEH)",2009-07-12,His0k4,windows,remote,0
-9129,platforms/php/webapps/9129.txt,"censura 1.16.04 (bsql/xss) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0
+9129,platforms/php/webapps/9129.txt,"censura 1.16.04 (bsql/XSS) Multiple Vulnerabilities",2009-07-12,Vrs-hCk,php,webapps,0
9130,platforms/php/webapps/9130.txt,"Php AdminPanel Free 1.0.5 - Remote File Disclosure Vuln",2009-07-12,IRCRASH,php,webapps,0
9131,platforms/windows/dos/9131.py,"Tandberg MXP F7.0 (USER) Remote Buffer Overflow PoC",2009-07-13,otokoyama,windows,dos,0
9132,platforms/php/webapps/9132.py,"RunCMS <= 1.6.3 (double ext) Remote Shell Injection Exploit",2009-07-13,StAkeR,php,webapps,0
@@ -8619,20 +8619,20 @@ id,file,description,date,author,platform,type,port
9136,platforms/windows/local/9136.pl,"Mp3-Nator 2.0 (ListData.dat) Universal Buffer Overflow Exploit (SEH)",2009-07-13,"ThE g0bL!N",windows,local,0
9137,platforms/windows/remote/9137.html,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit",2009-07-13,Sberry,windows,remote,0
9138,platforms/php/webapps/9138.txt,"onepound shop 1.x products.php SQL Injection Vulnerability",2009-07-13,Affix,php,webapps,0
-9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center (.wav File) Crash Exploit",2009-07-14,prodigy,windows,remote,0
+9139,platforms/windows/remote/9139.pl,"JetAudio 7.5.3 COWON Media Center - (.wav ) Crash Exploit",2009-07-14,prodigy,windows,remote,0
9140,platforms/cgi/webapps/9140.txt,"DJ Calendar (DJcalendar.cgi TEMPLATE) File Disclosure Vuln",2009-07-14,cibbao,cgi,webapps,0
-9141,platforms/windows/dos/9141.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0
+9141,platforms/windows/dos/9141.pl,"Icarus 2.0 - (.ICP) Local Stack Overflow PoC",2009-07-14,"ThE g0bL!N",windows,dos,0
9142,platforms/windows/local/9142.c,"Live For Speed 2 Version Z .Mpr - Local Buffer Overflow Exploit",2009-07-14,n00b,windows,local,0
9143,platforms/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote,0
9144,platforms/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure Vulnerability",2009-07-14,Qabandi,php,webapps,0
9145,platforms/php/webapps/9145.php,"Traidnt UP 2.0 - Remote Blind SQL Injection Exploit",2009-07-14,Qabandi,php,webapps,0
-9146,platforms/windows/local/9146.pl,"Icarus 2.0 (.ICP File) Local Stack Overflow Exploit",2009-07-14,[0]x80->[H]4x²0r,windows,local,0
-9147,platforms/windows/dos/9147.pl,"MixVibes Pro 7.043 (.vib File) Local Stack Overflow PoC",2009-07-14,hack4love,windows,dos,0
+9146,platforms/windows/local/9146.pl,"Icarus 2.0 - (.ICP) Local Stack Overflow Exploit",2009-07-14,[0]x80->[H]4x²0r,windows,local,0
+9147,platforms/windows/dos/9147.pl,"MixVibes Pro 7.043 - (.vib) Local Stack Overflow PoC",2009-07-14,hack4love,windows,dos,0
9148,platforms/windows/local/9148.py,"Live For Speed 2 Version Z - (.mpr) Buffer Overflow Exploit (SEH)",2009-07-14,His0k4,windows,local,0
-9149,platforms/windows/local/9149.pl,"Icarus 2.0 (.ICP File) Local Buffer Overflow Exploit (SEH)",2009-07-15,hack4love,windows,local,0
+9149,platforms/windows/local/9149.pl,"Icarus 2.0 - (.ICP) Local Buffer Overflow Exploit (SEH)",2009-07-15,hack4love,windows,local,0
9150,platforms/php/webapps/9150.txt,"WordPress Plugin My Category Order <= 2.8 - SQL Injection Vulnerability",2009-07-15,"Manh Luat",php,webapps,0
9151,platforms/php/webapps/9151.txt,"ILIAS Lms <= 3.9.9/3.10.7 Arbitrary Edition/Info Disclosure Vulns",2009-07-15,YEnH4ckEr,php,webapps,0
-9152,platforms/windows/local/9152.pl,"AudioPLUS 2.00.215 (.m3u .lst) Universal SEH Overwrite Exploit",2009-07-15,Stack,windows,local,0
+9152,platforms/windows/local/9152.pl,"AudioPLUS 2.00.215 - (.m3u .lst) Universal SEH Overwrite Exploit",2009-07-15,Stack,windows,local,0
9153,platforms/php/webapps/9153.txt,"Admin News Tools 2.5 (fichier) Remote File Disclosure Vulnerability",2009-07-15,Securitylab.ir,php,webapps,0
9154,platforms/php/webapps/9154.js,"ZenPhoto 1.2.5 Completely Blind SQL Injection Exploit",2009-07-15,petros,php,webapps,0
9155,platforms/php/webapps/9155.txt,"PHPGenealogy 2.0 (DataDirectory) RFI Vulnerability",2009-07-15,IRCRASH,php,webapps,0
@@ -8653,12 +8653,12 @@ id,file,description,date,author,platform,type,port
9170,platforms/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption PoC",2009-07-16,LiquidWorm,windows,dos,0
9171,platforms/php/webapps/9171.txt,"VS PANEL 7.5.5 (results.php Cat_ID) SQL Injection Vulnerability",2009-07-16,C0D3R-Dz,php,webapps,0
9172,platforms/windows/local/9172.pl,"Hamster Audio Player 0.3a Universal Buffer Overflow Exploit (SEH)",2009-07-16,"ThE g0bL!N",windows,local,0
-9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 (.pst / .m3u) Heap Overflow PoC",2009-07-16,hack4love,windows,dos,0
+9173,platforms/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - (.pst / .m3u) Heap Overflow PoC",2009-07-16,hack4love,windows,dos,0
9174,platforms/php/webapps/9174.txt,"PHP Live! 3.2.1/2 (x) Remote Blind SQL Injection Vulnerability",2009-07-16,boom3rang,php,webapps,0
9175,platforms/multiple/dos/9175.txt,"Sguil/PADS Remote Server Crash Vulnerability",2009-07-17,Ataraxia,multiple,dos,0
9176,platforms/php/webapps/9176.txt,"dB Masters Multimedia's Content Manager 4.5 - SQL Injection Vulnerability",2009-07-16,NoGe,php,webapps,0
-9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 (.m3u) Universal BOF Exploit",2009-07-16,Crazy_Hacker,windows,local,0
-9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio (.mp3 file) Crash Exploit",2009-07-16,prodigy,windows,dos,0
+9177,platforms/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - (.m3u) Universal BOF Exploit",2009-07-16,Crazy_Hacker,windows,local,0
+9178,platforms/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - (.mp3 ) Crash Exploit",2009-07-16,prodigy,windows,dos,0
9179,platforms/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion Vulnerability",2009-07-17,JIKO,php,webapps,0
9180,platforms/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 (entry) SQL Injection Vulnerability",2009-07-17,JIKO,php,webapps,0
9181,platforms/windows/remote/9181.py,"Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit",2009-07-17,"David Kennedy (ReL1K)",windows,remote,0
@@ -8666,10 +8666,10 @@ id,file,description,date,author,platform,type,port
9183,platforms/php/webapps/9183.txt,"Battle Blog 1.25 Auth Bypass SQL Injection / HTML Injection Vulns",2009-07-17,$qL_DoCt0r,php,webapps,0
9184,platforms/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 SITE_fiche.php SQL Injection Vulnerability",2009-07-17,DeCo017,php,webapps,0
9185,platforms/php/webapps/9185.txt,"good/bad vote (xss/lfi) Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0
-9186,platforms/windows/local/9186.pl,"Easy RM to MP3 Converter .m3u file Universal Stack Overflow Exploit",2009-07-17,Stack,windows,local,0
+9186,platforms/windows/local/9186.pl,"Easy RM to MP3 Converter - (.m3u) Universal Stack Overflow Exploit",2009-07-17,Stack,windows,local,0
9187,platforms/php/webapps/9187.txt,"Joomla Component Jobline <= 1.3.1 - Blind SQL Injection Vulnerability",2009-07-17,ManhLuat93,php,webapps,0
9189,platforms/windows/dos/9189.pl,"Streaming Audio Player 0.9 (skin) Local Stack Overflow PoC (SEH)",2009-07-17,"ThE g0bL!N",windows,dos,0
-9190,platforms/windows/local/9190.pl,"htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit",2009-07-17,ksa04,windows,local,0
+9190,platforms/windows/local/9190.pl,"htmldoc 1.8.27.1 - (.html) Universal Stack Overflow Exploit",2009-07-17,ksa04,windows,local,0
9191,platforms/linux/local/9191.txt,"Linux Kernel 2.6.30 <= 2.6.30.1 / SELinux / RHEL5 - Test Kernel Local Root Exploit (0day)",2009-07-17,spender,linux,local,0
9192,platforms/windows/dos/9192.pl,"Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow PoC (SEH)",2009-07-17,"ThE g0bL!N",windows,dos,0
9193,platforms/php/webapps/9193.pl,"WebVision 2.1 (news.php n) Remote SQL Injection Exploit",2009-07-17,Mr.tro0oqy,php,webapps,0
@@ -8678,7 +8678,7 @@ id,file,description,date,author,platform,type,port
9196,platforms/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps,0
9198,platforms/multiple/dos/9198.txt,"Real Helix DNA RTSP and SETUP Request Handler Vulnerabilities",2009-07-17,"Core Security",multiple,dos,0
9199,platforms/windows/local/9199.txt,"Adobe related service (getPlus_HelperSvc.exe) Local Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local,0
-9200,platforms/windows/dos/9200.pl,"EpicVJ 1.2.8.0 (.mpl/.m3u) Local Heap Overflow PoC",2009-07-20,hack4love,windows,dos,0
+9200,platforms/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - (.mpl/.m3u) Local Heap Overflow PoC",2009-07-20,hack4love,windows,dos,0
9202,platforms/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 (silentum_guestbook.php) SQL Injection Vuln",2009-07-20,Bgh7,php,webapps,0
9203,platforms/php/webapps/9203.txt,"Netrix CMS 1.0 Authentication Bypass Vulnerability",2009-07-20,Mr.tro0oqy,php,webapps,0
9204,platforms/php/webapps/9204.txt,"MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities",2009-07-20,NoGe,php,webapps,0
@@ -8688,24 +8688,24 @@ id,file,description,date,author,platform,type,port
9208,platforms/linux/local/9208.txt,"PulseAudio (setuid) Priv. Escalation Exploit (ubu/9.04)(slack/12.2.0)",2009-07-20,N/A,linux,local,0
9209,platforms/hardware/remote/9209.txt,"DD-WRT (httpd service) Remote Command Execution Vulnerability",2009-07-20,gat3way,hardware,remote,0
9211,platforms/php/webapps/9211.txt,"Alibaba-clone CMS (SQL/bSQL) Remote SQL Injection Vulnerabilities",2009-07-20,"599eme Man",php,webapps,0
-9212,platforms/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 (.sgp file) Crash Exploit",2009-07-20,prodigy,windows,dos,0
+9212,platforms/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 - (.sgp) Crash Exploit",2009-07-20,prodigy,windows,dos,0
9213,platforms/windows/dos/9213.pl,"Acoustica MP3 Audio Mixer 2.471 - (.m3u) Local Heap Overflow PoC",2009-07-20,"D3V!L FUCK3R",windows,dos,0
9214,platforms/windows/remote/9214.pl,"Mozilla Firefox 3.5 (Font tags) Remote Heap Spray Exploit (pl)",2009-07-20,netsoul,windows,remote,0
9215,platforms/windows/local/9215.pl,"Streaming Audio Player 0.9 (skin) Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,windows,local,0
9216,platforms/windows/local/9216.pl,"Soritong MP3 Player 1.0 (SKIN) Local Stack Overflow Exploit (SEH)",2009-07-20,SkuLL-HackeR,windows,local,0
9217,platforms/php/webapps/9217.txt,"E-Xoopport 3.1 Module MyAnnonces (lid) SQL Injection Vulnerability",2009-07-20,Vrs-hCk,php,webapps,0
9219,platforms/php/webapps/9219.txt,"powerUpload 2.4 (Auth Bypass) Insecure Cookie Handling Vulnerability",2009-07-20,InjEctOr5,php,webapps,0
-9220,platforms/windows/dos/9220.pl,"KMplayer <= 2.9.4.1433 (.srt File) Local Buffer Overflow PoC",2009-07-20,b3hz4d,windows,dos,0
+9220,platforms/windows/dos/9220.pl,"KMplayer <= 2.9.4.1433 - (.srt) Local Buffer Overflow PoC",2009-07-20,b3hz4d,windows,dos,0
9221,platforms/windows/local/9221.pl,"WINMOD 1.4 - (.lst) Local Buffer Overflow Exploit (SEH)",2009-07-21,hack4love,windows,local,0
-9222,platforms/windows/dos/9222.cpp,"FlyHelp (.CHM File) Local Buffer Overflow PoC",2009-07-21,"fl0 fl0w",windows,dos,0
+9222,platforms/windows/dos/9222.cpp,"FlyHelp - (.CHM ) Local Buffer Overflow PoC",2009-07-21,"fl0 fl0w",windows,dos,0
9223,platforms/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit",2009-07-21,"Jeremy Brown",windows,local,0
9224,platforms/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet ActiveX (OWC10/11) Exploit",2009-07-21,"Ahmed Obied",windows,remote,0
9225,platforms/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 (Auth Bypass) - SQL Injection Vulnerability",2009-07-21,n3w7u,php,webapps,0
-9226,platforms/php/webapps/9226.txt,"phpdirectorysource (xss/sql) Multiple Vulnerabilities",2009-07-21,Moudi,php,webapps,0
+9226,platforms/php/webapps/9226.txt,"phpdirectorysource (xss/SQL) Multiple Vulnerabilities",2009-07-21,Moudi,php,webapps,0
9227,platforms/php/webapps/9227.txt,"Meta Search Engine Script (url) Local File Disclosure Vulnerability",2009-07-21,Moudi,php,webapps,0
-9228,platforms/windows/dos/9228.pl,"otsAV 1.77.001 (.ofl File) Local Heap Overflow PoC",2009-07-22,hack4love,windows,dos,0
+9228,platforms/windows/dos/9228.pl,"otsAV 1.77.001 - (.ofl) Local Heap Overflow PoC",2009-07-22,hack4love,windows,dos,0
9229,platforms/windows/local/9229.py,"WINMOD 1.4 - (.lst) Universal Buffer Overflow Exploit (SEH) (2)",2009-07-22,Dz_Girl,windows,local,0
-9231,platforms/php/webapps/9231.txt,"Phorum <= 5.2.11 Permanent Cross Site Scripting Vulnerabilities",2009-07-22,Crashfr,php,webapps,0
+9231,platforms/php/webapps/9231.txt,"Phorum <= 5.2.11 Permanent Cross-Site Scripting Vulnerabilities",2009-07-22,Crashfr,php,webapps,0
9234,platforms/windows/local/9234.pl,"WINMOD 1.4 - (.lst) Local Stack Overflow Exploit",2009-07-23,"CWH Underground",windows,local,0
9235,platforms/php/webapps/9235.php,"e107 Plugin my_gallery 2.4.1 readfile() Local File Disclosure Exploit",2009-07-23,NoGe,php,webapps,0
9236,platforms/php/webapps/9236.txt,"GLinks 2.1 (cat) Remote Blind SQL Injection Vulnerability",2009-07-23,"599eme Man",php,webapps,0
@@ -8722,7 +8722,7 @@ id,file,description,date,author,platform,type,port
9247,platforms/osx/remote/9247.py,"Mozilla Firefox 3.5 (Font tags) Remote Buffer Overflow Exploit (osx)",2009-07-24,Dr_IDE,osx,remote,0
9248,platforms/php/webapps/9248.txt,"SaphpLesson 4.0 - (Auth Bypass) SQL Injection Vulnerability",2009-07-24,SwEET-DeViL,php,webapps,0
9249,platforms/php/webapps/9249.txt,"Xoops Celepar Module Qas (codigo) SQL Injection Vulnerability",2009-07-24,s4r4d0,php,webapps,0
-9250,platforms/php/webapps/9250.sh,"Wordpress 2.8.1 (url) Remote Cross Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0
+9250,platforms/php/webapps/9250.sh,"Wordpress 2.8.1 (url) Remote Cross-Site Scripting Exploit",2009-07-24,superfreakaz0rz,php,webapps,0
9251,platforms/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection Vulnerability",2009-07-24,d3b4g,php,webapps,0
9252,platforms/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection Exploit",2009-07-24,Coksnuss,php,webapps,0
9253,platforms/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 findText Unicode Parsing Crash Exploit",2009-07-24,Hong10,windows,dos,0
@@ -8731,14 +8731,14 @@ id,file,description,date,author,platform,type,port
9256,platforms/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 Insecure Cookie Handling Vuln",2009-07-24,Qabandi,php,webapps,0
9257,platforms/php/webapps/9257.php,"Pixaria Gallery 2.3.5 (file) Remote File Disclosure Exploit",2009-07-24,Qabandi,php,webapps,0
9258,platforms/php/webapps/9258.txt,"Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
-9259,platforms/php/webapps/9259.txt,"almond classifieds ads (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
-9260,platforms/php/webapps/9260.txt,"skadate dating (rfi/lfi/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
-9261,platforms/php/webapps/9261.txt,"xoops celepar module qas (bsql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
-9262,platforms/php/webapps/9262.txt,"garagesalesjunkie (sql/xss) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
+9259,platforms/php/webapps/9259.txt,"almond classifieds ads (bsql/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
+9260,platforms/php/webapps/9260.txt,"skadate dating (rfi/lfi/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
+9261,platforms/php/webapps/9261.txt,"xoops celepar module qas (bsql/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
+9262,platforms/php/webapps/9262.txt,"garagesalesjunkie (sql/XSS) Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps,0
9263,platforms/php/webapps/9263.txt,"URA 3.0 (cat) remote SQL Injection Vulnerability",2009-07-27,"Chip d3 bi0s",php,webapps,0
9264,platforms/linux/dos/9264.py,"stftp <= 1.10 - (PWD Response) Remote Stack Overflow PoC",2009-07-27,sqlevil,linux,dos,0
9265,platforms/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow PoC",2009-07-27,"Jon Oberheide",linux,dos,0
-9266,platforms/php/webapps/9266.txt,"iwiccle 1.01 (lfi/sql) Multiple Vulnerabilities",2009-07-27,SirGod,php,webapps,0
+9266,platforms/php/webapps/9266.txt,"iwiccle 1.01 - (LFI/SQL) Multiple Vulnerabilities",2009-07-27,SirGod,php,webapps,0
9267,platforms/php/webapps/9267.txt,"VS PANEL 7.5.5 (Cat_ID) SQL Injection Vulnerability (patched?)",2009-07-27,octopos,php,webapps,0
9268,platforms/hardware/dos/9268.rb,"Cisco WLC 4402 - Basic Auth Remote Denial of Service (meta)",2009-07-27,"Christoph Bott",hardware,dos,0
9269,platforms/php/webapps/9269.txt,"PHP Paid 4 Mail Script (home.php page) Remote File Inclusion Vuln",2009-07-27,int_main();,php,webapps,0
@@ -8749,7 +8749,7 @@ id,file,description,date,author,platform,type,port
9274,platforms/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0
9275,platforms/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 - Remote Blind SQL Injection Exploit",2009-07-27,Qabandi,php,webapps,0
9276,platforms/php/webapps/9276.txt,"IXXO Cart! Standalone and Joomla Component SQL Injection Vuln",2009-07-27,sm0k3,php,webapps,0
-9277,platforms/windows/dos/9277.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow PoC",2009-07-27,hack4love,windows,dos,0
+9277,platforms/windows/dos/9277.pl,"MP3 Studio 1.0 - (.mpf /.m3u) Local Stack Overflow PoC",2009-07-27,hack4love,windows,dos,0
9278,platforms/freebsd/remote/9278.txt,"NcFTPd <= 2.8.5 - Remote Jail Breakout Vulnerability",2009-07-27,kingcope,freebsd,remote,0
9279,platforms/php/webapps/9279.pl,"PunBB Automatic Image Upload <= 1.3.5 - Remote SQL Injection Exploit",2009-07-27,Dante90,php,webapps,0
9280,platforms/php/webapps/9280.pl,"PunBB Automatic Image Upload <= 1.3.5 Delete Arbitrary File Exploit",2009-07-27,Dante90,php,webapps,0
@@ -8757,7 +8757,7 @@ id,file,description,date,author,platform,type,port
9282,platforms/php/webapps/9282.txt,"Magician Blog <= 1.0 (ids) Remote SQL Injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0
9283,platforms/php/webapps/9283.txt,"Magician Blog <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-07-27,Evil-Cod3r,php,webapps,0
9284,platforms/php/webapps/9284.txt,"SerWeb <= 2.1.0-dev1 2009-07-02 - Multiple RFI Vulnerabilities",2009-07-27,GoLd_M,php,webapps,0
-9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 (.mpf /.m3u File) Local Stack Overflow Exploit (SEH)",2009-07-28,corelanc0d3r,windows,local,0
+9286,platforms/windows/local/9286.pl,"MP3 Studio 1.0 - (.mpf /.m3u) Local Stack Overflow Exploit (SEH)",2009-07-28,corelanc0d3r,windows,local,0
9287,platforms/php/webapps/9287.txt,"PHP Paid 4 Mail Script (paidbanner.php ID) SQL Injection Vulnerability",2009-07-28,"ThE g0bL!N",php,webapps,0
9288,platforms/php/webapps/9288.txt,"phpArcadeScript 4.0 (linkout.php id) SQL Injection Vulnerability",2009-07-28,MizoZ,php,webapps,0
9289,platforms/php/webapps/9289.pl,"PunBB Reputation.php Mod <= 2.0.4 - Blind SQL Injection Exploit",2009-07-28,Dante90,php,webapps,0
@@ -8773,22 +8773,22 @@ id,file,description,date,author,platform,type,port
9299,platforms/windows/local/9299.pl,"WINMOD 1.4 - (.lst) Local Stack Overflow Exploit XP SP3 (RET+SEH) (3)",2009-07-28,corelanc0d3r,windows,local,0
9300,platforms/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service PoC",2009-07-30,kingcope,multiple,dos,0
9301,platforms/windows/local/9301.txt,"Microsoft Windows XP - (win32k.sys) Local Privilege Escalation Exploit",2009-07-30,"NT Internals",windows,local,0
-9302,platforms/linux/local/9302.py,"Compface 1.1.5 (.xbm File) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0
+9302,platforms/linux/local/9302.py,"Compface 1.1.5 - (.xbm) Local Buffer Overflow Exploit",2009-07-30,His0k4,linux,local,0
9303,platforms/windows/remote/9303.c,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit",2009-07-30,"Pankaj Kohli",windows,remote,0
9304,platforms/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash Exploit",2009-07-30,LiquidWorm,windows,dos,0
9305,platforms/windows/local/9305.txt,"EPSON Status Monitor 3 Local Privilege Escalation Vulnerability",2009-07-30,Nine:Situations:Group,windows,local,0
9306,platforms/aix/local/9306.txt,"IBM AIX 5.3 libc MALLOCDEBUG File Overwrite Vulnerability",2009-07-30,Affix,aix,local,0
9307,platforms/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 readfile() Local File Disclosure Vulnerability",2009-07-30,GoLd_M,php,webapps,0
9308,platforms/php/webapps/9308.txt,"justVisual 1.2 (fs_jVroot) Remote File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0
-9309,platforms/php/webapps/9309.txt,"orbis cms 1.0 (afd/adf/asu/sql) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0
+9309,platforms/php/webapps/9309.txt,"orbis CMS 1.0 (afd/adf/asu/SQL) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0
9310,platforms/php/webapps/9310.txt,"dit.cms 1.3 (path/sitemap/relPath) Local File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0
-9311,platforms/php/webapps/9311.txt,"cmsphp 0.21 (lfi/xss) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0
-9312,platforms/php/webapps/9312.txt,"d.net cms (lfi/sqli) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0
+9311,platforms/php/webapps/9311.txt,"cmsphp 0.21 - (LFI/XSS) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0
+9312,platforms/php/webapps/9312.txt,"d.net CMS (LFI/sqli) Multiple Vulnerabilities",2009-07-30,SirGod,php,webapps,0
9313,platforms/php/webapps/9313.txt,"Really Simple CMS 0.3a (pagecontent.php PT) Local File Inclusion Vulnerability",2009-07-30,SirGod,php,webapps,0
9314,platforms/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 Local File Inclusion Vulnerabilities",2009-07-30,SirGod,php,webapps,0
9315,platforms/php/webapps/9315.pl,"PunBB Reputation.php Mod <= 2.0.4 - Local File Inclusion Exploit",2009-07-30,Dante90,php,webapps,0
9316,platforms/php/webapps/9316.txt,"linkSpheric 0.74b6 (listID) Remote SQL Injection Vulnerability",2009-07-30,NoGe,php,webapps,0
-9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 (.skp file) Remote Stack Overflow PoC",2009-08-01,LiquidWorm,windows,dos,0
+9317,platforms/windows/dos/9317.c,"Google SketchUp Pro 7.0 - (.skp) Remote Stack Overflow PoC",2009-08-01,LiquidWorm,windows,dos,0
9318,platforms/windows/remote/9318.py,"VLC Media Player 0.8.6f smb:// URI Handling Remote BOF Exploit (univ)",2009-07-31,His0k4,windows,remote,0
9319,platforms/windows/remote/9319.py,"SAP Business One 2005-A License Manager Remote BOF Exploit",2009-08-01,Bruk0ut,windows,remote,30000
9320,platforms/php/webapps/9320.php,"Arab Portal 2.x - (forum.php qc) Remote SQL Injection Exploit",2009-08-01,rEcruit,php,webapps,0
@@ -8797,10 +8797,10 @@ id,file,description,date,author,platform,type,port
9323,platforms/multiple/dos/9323.txt,"VirtualBox 2.2 - 3.0.2 r49928 Local Host Reboot PoC",2009-08-01,"Tadas Vilkeliskis",multiple,dos,0
9324,platforms/php/webapps/9324.txt,"Joomla Component com_jfusion (Itemid) Blind SQL Injection Vuln",2009-08-01,"Chip d3 bi0s",php,webapps,0
9325,platforms/php/webapps/9325.txt,"PortalXP - Teacher Edition 1.2 - Multiple SQL Injection Vulnerabilities",2009-08-01,SirGod,php,webapps,0
-9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites",2009-08-01,SirGod,php,webapps,0
-9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/sql) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0
+9326,platforms/php/webapps/9326.txt,"aa33code 0.0.1 - (LFI/Auth Bypass/DCD) Multiple Remote Vulnerabilites",2009-08-01,SirGod,php,webapps,0
+9327,platforms/php/webapps/9327.txt,"mobilelib gold 3.0 - (auth bypass/SQL) Multiple Vulnerabilities",2009-08-01,SwEET-DeViL,php,webapps,0
9328,platforms/asp/webapps/9328.txt,"AW BannerAd (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Ro0T-MaFia,asp,webapps,0
-9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional (.PLF File) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0
+9329,platforms/windows/local/9329.pl,"BlazeDVD 5.1 Professional - (.PLF ) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0
9330,platforms/windows/remote/9330.py,"Amaya 11.2 W3C Editor/Browser (defer) Remote BOF Exploit (SEH)",2009-08-03,His0k4,windows,remote,0
9331,platforms/php/webapps/9331.txt,"ProjectButler 1.5.0 (pda_projects.php offset) RFI Vulnerability",2009-08-03,"cr4wl3r ",php,webapps,0
9332,platforms/php/webapps/9332.txt,"Ajax Short URL Script (Auth Bypass) SQL Injection Vulnerability",2009-08-03,Cicklow,php,webapps,0
@@ -8813,11 +8813,11 @@ id,file,description,date,author,platform,type,port
9339,platforms/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro (bSQL/XSS) Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0
9340,platforms/php/webapps/9340.txt,"x10 media adult script 1.7 - Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps,0
9341,platforms/php/webapps/9341.txt,"Questions Answered 1.3 (Auth Bypass) Remote SQL Injection Vuln",2009-08-03,snakespc,php,webapps,0
-9342,platforms/php/webapps/9342.txt,"elvin bts 1.2.2 (sql/xss) Multiple Vulnerabilities",2009-08-03,"599eme Man",php,webapps,0
-9343,platforms/windows/local/9343.pl,"MediaCoder 0.6.2.4275 (.lst File) Stack Buffer Overflow Exploit",2009-08-03,SkuLL-HackeR,windows,local,0
+9342,platforms/php/webapps/9342.txt,"elvin bts 1.2.2 (sql/XSS) Multiple Vulnerabilities",2009-08-03,"599eme Man",php,webapps,0
+9343,platforms/windows/local/9343.pl,"MediaCoder 0.6.2.4275 - (.lst) Stack Buffer Overflow Exploit",2009-08-03,SkuLL-HackeR,windows,local,0
9344,platforms/php/webapps/9344.txt,"Multi Website 1.5 (index php action) SQL Injection Vulnerability",2009-08-03,SarBoT511,php,webapps,0
-9345,platforms/windows/dos/9345.pl,"RadASM 2.2.1.5 (.mnu File) Local Format String PoC",2009-08-03,SkuLL-HackeR,windows,dos,0
-9346,platforms/windows/local/9346.pl,"Blaze HDTV Player 6.0 (.PLF File) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0
+9345,platforms/windows/dos/9345.pl,"RadASM 2.2.1.5 - (.mnu) Local Format String PoC",2009-08-03,SkuLL-HackeR,windows,dos,0
+9346,platforms/windows/local/9346.pl,"Blaze HDTV Player 6.0 - (.PLF) Local Buffer Overflow Exploit (SEH)",2009-08-03,hack4love,windows,local,0
9347,platforms/php/webapps/9347.txt,"Arab Portal <= 2.2 (mod.php module) Local File Inclusion Vulnerability",2009-08-03,Qabandi,php,webapps,0
9348,platforms/php/webapps/9348.txt,"Blink Blog System (Auth Bypass) SQL Injection Vulnerability",2009-08-03,"Salvatore Fresta",php,webapps,0
9349,platforms/php/webapps/9349.txt,"Discloser 0.0.4-rc2 (index.php more) SQL Injection Vulnerability",2009-08-03,"Salvatore Fresta",php,webapps,0
@@ -8825,17 +8825,17 @@ id,file,description,date,author,platform,type,port
9351,platforms/php/webapps/9351.txt,"Payment Processor Script (shop.htm cid) SQL Injection Vulnerability",2009-08-03,ZoRLu,php,webapps,0
9352,platforms/linux/local/9352.c,"Linux Kernel <= 2.6.31-rc5 sigaltstack 4-Byte Stack Disclosure Exploit",2009-08-04,"Jon Oberheide",linux,local,0
9353,platforms/php/webapps/9353.txt,"MOC Designs PHP News 1.1 (Auth Bypass) SQL Injection Vulnerability",2009-08-04,SirGod,php,webapps,0
-9354,platforms/windows/local/9354.pl,"MediaCoder 0.7.1.4486 (.lst) Universal Buffer Overflow Exploit (SEH)",2009-08-04,germaya_x,windows,local,0
+9354,platforms/windows/local/9354.pl,"MediaCoder 0.7.1.4486 - (.lst) Universal Buffer Overflow Exploit (SEH)",2009-08-04,germaya_x,windows,local,0
9355,platforms/php/webapps/9355.txt,"elgg <= 1.5 (/_css/js.php) Local File Inclusion Vulnerability",2009-08-04,eLwaux,php,webapps,0
-9356,platforms/php/webapps/9356.txt,"shopmaker cms 2.0 (bsql/ lfi) Multiple Vulnerabilities",2009-08-04,PLATEN,php,webapps,0
+9356,platforms/php/webapps/9356.txt,"shopmaker CMS 2.0 (bsql/ lfi) Multiple Vulnerabilities",2009-08-04,PLATEN,php,webapps,0
9357,platforms/cgi/webapps/9357.txt,"Perl$hop e-commerce Script Trust Boundary Input Parameter Injection",2009-08-04,Shadow,cgi,webapps,0
9358,platforms/php/webapps/9358.txt,"In-Portal 4.3.1 (index.php env) Local File Inclusion Vulnerability",2009-08-04,"Angela Chang",php,webapps,0
-9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0
-9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 (.PLF File) Universal BOF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0
+9359,platforms/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Buffer Overflow PoC",2009-08-04,hack4love,windows,dos,0
+9360,platforms/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - (.PLF) Universal BOF Exploit (SEH)",2009-08-04,"ThE g0bL!N",windows,local,0
9361,platforms/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor (.mnu) Stack Overflow PoC",2009-08-04,"Pankaj Kohli",windows,dos,0
9362,platforms/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 Simple HTML Remote Crash PoC",2009-08-05,schnuddelbuddel,windows,dos,0
9363,platforms/linux/local/9363.c,"Linux Kernel < 2.6.14.6 procfs Kernel Memory Disclosure Exploit",2009-08-05,"Jon Oberheide",linux,local,0
-9364,platforms/windows/local/9364.py,"Tuniac v.090517c (.M3U File) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0
+9364,platforms/windows/local/9364.py,"Tuniac v.090517c - (.M3U ) Local File Crash PoC",2009-08-05,Dr_IDE,windows,local,0
9365,platforms/php/webapps/9365.txt,"mybackup 1.4.0 (afd/rfi) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0
9366,platforms/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - (.m3u) Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,windows,local,0
9367,platforms/php/webapps/9367.txt,"tenrok 1.1.0 (udd/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0
@@ -8845,14 +8845,14 @@ id,file,description,date,author,platform,type,port
9371,platforms/php/webapps/9371.txt,"opennews 1.0 (sqli/rce) Multiple Vulnerabilities",2009-08-05,SirGod,php,webapps,0
9372,platforms/php/webapps/9372.txt,"Portel 2008 - (decide.php patron) Blind SQL Injection Vulnerability",2009-08-05,"Chip d3 bi0s",php,webapps,0
9373,platforms/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE SCTP Local Kernel Denial of Service Exploit",2009-08-06,"Shaun Colley",freebsd,dos,0
-9375,platforms/windows/local/9375.py,"JetAudio 7.1.9.4030 (.m3u) - Universal Stack Overflow Exploit (SEH)",2009-08-06,Dr_IDE,windows,local,0
+9375,platforms/windows/local/9375.py,"JetAudio 7.1.9.4030 - (.m3u) Universal Stack Overflow Exploit (SEH)",2009-08-06,Dr_IDE,windows,local,0
9376,platforms/windows/dos/9376.py,"jetAudio <= 7.5.5 plus vx (M3U/ASX/WAX/WVX) Local Crash PoC",2009-09-10,Dr_IDE,windows,dos,0
-9377,platforms/windows/local/9377.pl,"A2 Media Player Pro 2.51 (.m3u /m3l) Universal Local BOF Exploit (SEH)",2009-08-06,hack4love,windows,local,0
+9377,platforms/windows/local/9377.pl,"A2 Media Player Pro 2.51 - (.m3u /m3l) Universal Local BOF Exploit (SEH)",2009-08-06,hack4love,windows,local,0
9378,platforms/php/webapps/9378.txt,"PHP Script Forum Hoster (Topic Delete/XSS) Multiple Vulnerabilities",2009-08-06,int_main();,php,webapps,0
-9379,platforms/windows/local/9379.pl,"Playlistmaker 1.5 (.M3U/M3L File) Local Stack Overflow Exploit (seh)",2009-08-06,germaya_x,windows,local,0
+9379,platforms/windows/local/9379.pl,"Playlistmaker 1.5 - (.M3U/M3L) Local Stack Overflow Exploit (seh)",2009-08-06,germaya_x,windows,local,0
9380,platforms/php/webapps/9380.txt,"TYPO3 CMS 4.0 (showUid) Remote SQL Injection Vulnerability",2009-08-06,Ro0T-MaFia,php,webapps,0
-9381,platforms/windows/dos/9381.py,"Groovy Media Player 1.2.0 (.m3u) Local Buffer Overflow PoC",2009-08-06,"opt!x hacker",windows,dos,0
-9382,platforms/windows/dos/9382.txt,"ImTOO MPEG Encoder 3.1.53 (.cue/.m3u) Local Buffer Overflow PoC",2009-08-06,"opt!x hacker",windows,dos,0
+9381,platforms/windows/dos/9381.py,"Groovy Media Player 1.2.0 - (.m3u) Local Buffer Overflow PoC",2009-08-06,"opt!x hacker",windows,dos,0
+9382,platforms/windows/dos/9382.txt,"ImTOO MPEG Encoder 3.1.53 - (.cue/.m3u) Local Buffer Overflow PoC",2009-08-06,"opt!x hacker",windows,dos,0
9383,platforms/php/webapps/9383.txt,"LM Starmail 2.0 (SQL Injection/File Inclusion) Multiple Vulnerabilities",2009-08-06,int_main();,php,webapps,0
9384,platforms/php/webapps/9384.txt,"Alwasel 1.5 - Multiple Remote SQL Injection Vulnerabilities",2009-08-07,SwEET-DeViL,php,webapps,0
9385,platforms/php/webapps/9385.txt,"PHotoLa Gallery <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-08-07,Red-D3v1L,php,webapps,0
@@ -8860,7 +8860,7 @@ id,file,description,date,author,platform,type,port
9387,platforms/php/webapps/9387.tx,"Banner Exchange Script 1.0 (targetid) Blind SQL Injection Vuln",2009-08-07,"599eme Man",php,webapps,0
9389,platforms/php/webapps/9389.txt,"Logoshows BBS 2.0 (forumid) Remote SQL Injection Vulnerability",2009-08-07,Ruzgarin_Oglu,php,webapps,0
9390,platforms/php/webapps/9390.txt,"Typing Pal <= 1.0 (idTableProduit) SQL Injection Vulnerability",2009-08-07,Red-D3v1L,php,webapps,0
-9392,platforms/windows/dos/9392.pl,"iRehearse (.m3u File) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0
+9392,platforms/windows/dos/9392.pl,"iRehearse - (.m3u ) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0
9393,platforms/windows/dos/9393.pl,"FoxPlayer 1.1.0 (m3u File) Local Buffer Overflow PoC",2009-08-07,"opt!x hacker",windows,dos,0
9394,platforms/php/webapps/9394.pl,"Arab Portal 2.2 (Auth Bypass) Blind SQL Injection Exploit",2009-08-07,"Jafer Al Zidjali",php,webapps,0
9395,platforms/php/webapps/9395.txt,"PHPCityPortal (Auth Bypass) Remote SQL Injection Vulnerability",2009-08-07,CoBRa_21,php,webapps,0
@@ -8875,7 +8875,7 @@ id,file,description,date,author,platform,type,port
9406,platforms/php/webapps/9406.txt,"Mini-CMS 1.0.1 (page.php id) SQL Injection Vulnerability",2009-08-10,Ins3t,php,webapps,0
9407,platforms/php/webapps/9407.txt,"CMS Made Simple <= 1.6.2 - Local File Disclosure Vulnerability",2009-08-10,IHTeam,php,webapps,0
9408,platforms/php/webapps/9408.php,"Joomla Component Kunena Forums (com_kunena) bSQL Injection Exploit",2009-08-10,"ilker Kandemir",php,webapps,0
-9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 (.lst/.m3u) Universal BOF Exploit (SEH)",2009-08-10,hack4love,windows,local,0
+9409,platforms/windows/local/9409.pl,"MediaCoder 0.7.1.4490 - (.lst/.m3u) Universal BOF Exploit (SEH)",2009-08-10,hack4love,windows,local,0
9410,platforms/php/webapps/9410.txt,"Wordpress <= 2.8.3 - Remote Admin Reset Password Vulnerability",2009-08-11,"laurent gaffié ",php,webapps,0
9411,platforms/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow PoC",2009-08-11,"fl0 fl0w",windows,dos,0
9412,platforms/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - (wav) Universal Local Buffer Exploit (SEH)",2009-08-11,ahwak2000,windows,local,0
@@ -8892,13 +8892,13 @@ id,file,description,date,author,platform,type,port
9425,platforms/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / RCE Exploit",2009-08-12,IHTeam,php,webapps,0
9426,platforms/windows/local/9426.java,"FTPShell Client 4.1 RC2 Name Session Stack Overflow Exploit",2009-08-13,zec,windows,local,0
9427,platforms/windows/dos/9427.py,"VLC Media Player 1.0.0/1.0.1 smb:// URI Handling BOF PoC",2009-08-13,Dr_IDE,windows,dos,0
-9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 (.PLS /.PL) Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0
+9428,platforms/windows/local/9428.pl,"pIPL 2.5.0 - (.PLS /.PL) Universal Local Buffer Exploit (SEH)",2009-08-13,hack4love,windows,local,0
9429,platforms/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflow PoC",2009-08-13,Dr_IDE,windows,dos,0
9430,platforms/php/webapps/9430.pl,"JBLOG 1.5.1 - Remote SQL Table Backup Exploit",2009-08-13,Ams,php,webapps,0
9431,platforms/php/webapps/9431.txt,"Wordpress Plugin WP-Syntax <= 0.9.1 - Remote Command Execution",2009-08-27,Raz0r,php,webapps,0
9432,platforms/hardware/remote/9432.txt,"THOMSON ST585 (user.ini) Arbitrary Download Vulnerability",2009-08-13,"aBo MoHaMeD",hardware,remote,0
9433,platforms/php/webapps/9433.txt,"Gazelle CMS 1.0 - Remote Arbitrary Shell Upload Vulnerability",2009-08-13,RoMaNcYxHaCkEr,php,webapps,0
-9434,platforms/php/webapps/9434.txt,"tgs cms 0.x (xss/sql/fd) Multiple Vulnerabilities",2009-08-13,[]ViZiOn,php,webapps,0
+9434,platforms/php/webapps/9434.txt,"tgs CMS 0.x (xss/sql/fd) Multiple Vulnerabilities",2009-08-13,[]ViZiOn,php,webapps,0
9435,platforms/linux/local/9435.txt,"Linux Kernel 2.x - sock_sendpage() Local Ring0 Root Exploit",2009-08-14,spender,linux,local,0
9436,platforms/linux/local/9436.txt,"Linux Kernel 2.x - sock_sendpage() Local Root Exploit (2)",2009-08-14,"Przemyslaw Frasunek",linux,local,0
9437,platforms/php/webapps/9437.txt,"Ignition 1.2 (comment) Remote Code Injection Vulnerability",2009-08-14,IRCRASH,php,webapps,0
@@ -8920,8 +8920,8 @@ id,file,description,date,author,platform,type,port
9454,platforms/multiple/dos/9454.txt,"Safari 4.0.2 - (WebKit Parsing of Floating Point Numbers) BOF PoC",2009-08-18,"Leon Juranic",multiple,dos,0
9455,platforms/windows/dos/9455.html,"Microsoft Internet Explorer (Javascript SetAttribute) Remote Crash Exploit",2009-08-18,"Irfan Asrar",windows,dos,0
9456,platforms/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem Arbitrary Add Admin User Vulnerability",2009-08-18,SuNHouSe2,hardware,remote,0
-9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a (.mp3 File) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0
-9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 (.xpl) Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0
+9457,platforms/windows/dos/9457.pl,"broid 1.0 Beta 3a - (.mp3 ) Local Buffer Overflow PoC",2009-08-18,hack4love,windows,dos,0
+9458,platforms/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - (.xpl) Universal Local Buffer Exploit (SEH)",2009-08-18,hack4love,windows,local,0
9459,platforms/php/webapps/9459.txt,"2WIRE Gateway - Auth Bypass & Password Reset Vulnerabilities (2)",2009-08-18,bugz,php,webapps,0
9460,platforms/php/webapps/9460.txt,"autonomous lan party <= 0.98.3 - Remote File Inclusion Vulnerability",2009-08-18,"cr4wl3r ",php,webapps,0
9461,platforms/php/webapps/9461.txt,"E CMS <= 1.0 (index.php s) Remote SQL Injection Vulnerability",2009-08-18,Red-D3v1L,php,webapps,0
@@ -8929,8 +8929,8 @@ id,file,description,date,author,platform,type,port
9463,platforms/php/webapps/9463.php,"Joomla Component MisterEstate Blind SQL Injection Exploit",2009-08-18,jdc,php,webapps,0
9464,platforms/php/webapps/9464.txt,"Fotoshow PRO (category) Remote SQL Injection Vulnerability",2009-08-18,darkmasking,php,webapps,0
9465,platforms/php/webapps/9465.txt,"phpfreeBB 1.0 - Remote BLIND SQL Injection Vulnerability",2009-08-18,Moudi,php,webapps,0
-9466,platforms/windows/local/9466.pl,"Playlistmaker 1.51 (.m3u File) Local Buffer Overflow Exploit (SEH)",2009-08-18,blake,windows,local,0
-9467,platforms/windows/dos/9467.pl,"KOL Player 1.0 (.mp3 File) Local Buffer Overflow PoC",2009-08-18,Evil.Man,windows,dos,0
+9466,platforms/windows/local/9466.pl,"Playlistmaker 1.51 - (.m3u) Local Buffer Overflow Exploit (SEH)",2009-08-18,blake,windows,local,0
+9467,platforms/windows/dos/9467.pl,"KOL Player 1.0 - (.mp3) Local Buffer Overflow PoC",2009-08-18,Evil.Man,windows,dos,0
9468,platforms/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote BOF Exploit",2009-08-18,Wraith,windows,remote,69
9469,platforms/php/webapps/9469.txt,"Ultimate Fade-in slideshow 1.51 Shell Upload Vulnerability",2009-08-18,"NeX HaCkEr",php,webapps,0
9470,platforms/php/webapps/9470.txt,"PHP Email Manager (remove.php ID) SQL Injection Vulnerability",2009-08-18,MuShTaQ,php,webapps,0
@@ -8946,11 +8946,11 @@ id,file,description,date,author,platform,type,port
9480,platforms/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class (fix.dll 1.0.0.1) Buffer Overflow PoC",2007-05-09,rgod,windows,dos,0
9481,platforms/php/webapps/9481.txt,"Moa Gallery 1.1.0 (gallery_id) Remote SQL Injection Vulnerability",2009-08-24,Mr.tro0oqy,php,webapps,0
9482,platforms/php/webapps/9482.txt,"Arcade Trade Script 1.0b (Auth Bypass) Insecure Cookie Handling Vuln",2009-08-24,Mr.tro0oqy,php,webapps,0
-9483,platforms/windows/local/9483.pl,"Photodex ProShow Gold 4 (.psh File) Universal BOF Exploit XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local,0
+9483,platforms/windows/local/9483.pl,"Photodex ProShow Gold 4 - (.psh) Universal BOF Exploit XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local,0
9484,platforms/php/webapps/9484.txt,"PHP Dir Submit (aid) Remote SQL Injection Vulnerability",2009-08-24,Mr.tro0oqy,php,webapps,0
9485,platforms/php/webapps/9485.txt,"Cuteflow 2.10.3 edituser.php Security Bypass Vulnerability",2009-08-24,"Hever Costa Rocha",php,webapps,0
9486,platforms/windows/local/9486.pl,"KSP 2006 FINAL (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-24,hack4love,windows,local,0
-9487,platforms/windows/dos/9487.pl,"Faslo Player 7.0 (.m3u) Local Buffer Overflow PoC",2009-08-24,hack4love,windows,dos,0
+9487,platforms/windows/dos/9487.pl,"Faslo Player 7.0 - (.m3u) Local Buffer Overflow PoC",2009-08-24,hack4love,windows,dos,0
9488,platforms/freebsd/local/9488.c,"FreeBSD <= 6.1 kqueue() NULL pointer Dereference Local Root Exploit",2009-08-24,"Przemyslaw Frasunek",freebsd,local,0
9489,platforms/multiple/local/9489.txt,"Multiple BSD Operating Systems setusercontext() Vulnerabilities",2009-08-24,kingcope,multiple,local,0
9490,platforms/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure Vulns",2009-08-24,IRCRASH,php,webapps,0
@@ -8958,21 +8958,21 @@ id,file,description,date,author,platform,type,port
9492,platforms/windows/local/9492.c,"Avast! 4.8.1335 Professional Local Kernel Buffer Overflow Exploit",2009-08-24,Heurs,windows,local,0
9493,platforms/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 Arbitrary Database Disclosure Vuln",2009-08-24,Septemb0x,php,webapps,0
9494,platforms/php/webapps/9494.txt,"humanCMS (Auth Bypass) SQL Injection Vulnerability",2009-08-24,next,php,webapps,0
-9495,platforms/windows/local/9495.pl,"Fat Player 0.6b (.wav File) Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0
+9495,platforms/windows/local/9495.pl,"Fat Player 0.6b - (.wav ) Universal Local Buffer Exploit",2009-08-24,ahwak2000,windows,local,0
9496,platforms/windows/dos/9496.txt,"WAR-FTPD 1.65 (MKD/CD Requests) Denial of Service Vuln",2009-08-24,"opt!x hacker",windows,dos,0
9497,platforms/php/webapps/9497.pl,"ITechBids 8.0 (itechd.php productid) Blind SQL Injection Exploit",2009-08-24,Mr.SQL,php,webapps,0
9498,platforms/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 Information Disclsoure Vulnerabilities",2009-08-24,"Jean Trolleur",hardware,remote,0
9499,platforms/php/webapps/9499.txt,"New5starRating 1.0 (rating.php) SQL Injection Vulnerability",2009-08-24,Bgh7,php,webapps,0
9500,platforms/windows/remote/9500.cpp,"NaviCopa Web Server 3.01 - Remote Buffer Overflow Exploit",2009-08-24,SimO-s0fT,windows,remote,0
-9501,platforms/windows/local/9501.py,"Audacity <= 1.2 (.gro File) Universal BOF Exploit (egg hunter)",2009-08-24,mr_me,windows,local,0
+9501,platforms/windows/local/9501.py,"Audacity <= 1.2 - (.gro) Universal BOF Exploit (egg hunter)",2009-08-24,mr_me,windows,local,0
9502,platforms/php/webapps/9502.txt,"Joomla Component com_ninjamonial 1.1 (testimID) SQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0
9503,platforms/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple CSRF Vulnerabilities",2009-08-24,"Jerome Athias",hardware,remote,0
9504,platforms/php/webapps/9504.txt,"Joomla Component com_jtips 1.0.x - (season) bSQL Injection Vuln",2009-08-24,"Chip d3 bi0s",php,webapps,0
9505,platforms/php/webapps/9505.txt,"Geeklog <= 1.6.0sr1 - Remote Arbitrary File Upload Vulnerability",2009-08-24,JaL0h,php,webapps,0
-9506,platforms/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 (.fft File) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0
-9507,platforms/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 (.afp File) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0
+9506,platforms/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 - (.fft) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0
+9507,platforms/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 - (.afp) Crash PoC",2009-08-24,the_Edit0r,windows,dos,0
9508,platforms/windows/remote/9508.rb,"ProFTP 2.9 (welcome message) Remote Buffer Overflow Exploit (meta)",2009-08-25,His0k4,windows,remote,0
-9509,platforms/windows/local/9509.pl,"Media Jukebox 8 (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-25,hack4love,windows,local,0
+9509,platforms/windows/local/9509.pl,"Media Jukebox 8 - (.M3U) Universal Local Buffer Exploit (SEH)",2009-08-25,hack4love,windows,local,0
9510,platforms/php/webapps/9510.txt,"Joomla Component com_siirler 1.2 (sid) SQL Injection Vulnerability",2009-08-25,v3n0m,php,webapps,0
9511,platforms/php/webapps/9511.txt,"Turnkey Arcade Script (id) Remote SQL Injection Vulnerability",2009-08-25,Red-D3v1L,php,webapps,0
9512,platforms/php/webapps/9512.txt,"TCPDB 3.8 - Remote Content Change Bypass Vulnerabilities",2009-08-25,Securitylab.ir,php,webapps,0
@@ -8982,7 +8982,7 @@ id,file,description,date,author,platform,type,port
9516,platforms/windows/dos/9516.txt,"Novell Client for Windows 2000/XP ActiveX Remote DoS Vulnerability",2009-08-25,"Francis Provencher",windows,dos,0
9517,platforms/windows/dos/9517.txt,"Lotus note connector for Blackberry Manager 5.0.0.11 ActiveX DoS Vuln",2009-08-25,"Francis Provencher",windows,dos,0
9518,platforms/php/webapps/9518.txt,"EMO Breader Manager (video.php movie) SQL Injection Vulnerability",2009-08-25,Mr.SQL,php,webapps,0
-9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 (.psh) Universal BOF Exploit (SEH)",2009-08-25,hack4love,windows,local,0
+9519,platforms/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - (.psh) Universal BOF Exploit (SEH)",2009-08-25,hack4love,windows,local,0
9520,platforms/multiple/local/9520.txt,"HyperVM File Permissions Local Vulnerability",2009-08-25,"Xia Shing Zee",multiple,local,0
9521,platforms/linux/local/9521.c,"Linux Kernel <= 2.6.30 atalk_getname() 8-bytes Stack Disclosure Exploit",2009-08-26,"Clément Lecigne",linux,local,0
9522,platforms/php/webapps/9522.txt,"Moa Gallery <= 1.2.0 - Multiple Remote File Inclusion Vulnerabilities",2009-08-26,"cr4wl3r ",php,webapps,0
@@ -8998,7 +8998,7 @@ id,file,description,date,author,platform,type,port
9533,platforms/php/webapps/9533.txt,"phpSANE 0.5.0 (save.php) Remote File Inclusion Vulnerability",2009-08-26,CoBRa_21,php,webapps,0
9534,platforms/php/webapps/9534.txt,"Joomla Component com_digifolio 1.52 (id) SQL Injection Vulnerability",2009-08-27,v3n0m,php,webapps,0
9535,platforms/php/webapps/9535.txt,"Uiga Church Portal (year) Remote SQL Injection Vulnerability",2009-08-27,Mr.SQL,php,webapps,0
-9536,platforms/windows/local/9536.py,"PIPL <= 2.5.0 (.m3u File) Universal Buffer Overflow Exploit (SEH)",2009-08-28,mr_me,windows,local,0
+9536,platforms/windows/local/9536.py,"PIPL <= 2.5.0 - (.m3u) Universal Buffer Overflow Exploit (SEH)",2009-08-28,mr_me,windows,local,0
9537,platforms/windows/dos/9537.htm,"Kaspersky 2010 Remote Memory Corruption / DoS PoC",2009-08-28,"Prakhar Prasad",windows,dos,0
9538,platforms/php/webapps/9538.txt,"Silurus Classifieds System (category.php) SQL Injection Vulnerability",2009-08-28,Mr.SQL,php,webapps,0
9539,platforms/windows/dos/9539.py,"uTorrent <= 1.8.3 (Build 15772) Create New Torrent Buffer Overflow PoC",2009-08-28,Dr_IDE,windows,dos,0
@@ -9008,12 +9008,12 @@ id,file,description,date,author,platform,type,port
9543,platforms/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 - AF_IRDA 29-Byte Stack Disclosure Exploit",2009-08-31,"Jon Oberheide",linux,local,0
9544,platforms/php/webapps/9544.txt,"Modern Script <= 5.0 (index.php s) SQL Injection Vulnerability",2009-08-31,Red-D3v1L,php,webapps,0
9545,platforms/linux/local/9545.c,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (PPC Edition)",2009-08-31,"Ramon Valle",linux,local,0
-9546,platforms/windows/dos/9546.pl,"Swift Ultralite 1.032 (.M3U) Local Buffer Overflow PoC",2009-08-31,hack4love,windows,dos,0
+9546,platforms/windows/dos/9546.pl,"Swift Ultralite 1.032 - (.M3U) Local Buffer Overflow PoC",2009-08-31,hack4love,windows,dos,0
9547,platforms/windows/dos/9547.pl,"SolarWinds TFTP Server <= 9.2.0.111 - Remote DoS Exploit",2009-08-31,"Gaurav Baruah",windows,dos,0
9548,platforms/windows/local/9548.pl,"Ultimate Player 1.56b (.m3u/upl) Universal Local BOF Exploit (SEH)",2009-08-31,hack4love,windows,local,0
9549,platforms/windows/dos/9549.c,"MailEnable 1.52 HTTP Mail Service Stack BOF Exploit PoC",2009-08-31,"fl0 fl0w",windows,dos,0
9550,platforms/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - (.hex) Universal Local BOF Exploits (SEH)",2009-08-31,hack4love,windows,local,0
-9551,platforms/windows/local/9551.py,"Media Jukebox 8 (.pls) Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0
+9551,platforms/windows/local/9551.py,"Media Jukebox 8 - (.pls) Universal Local Buffer Exploit (SEH)",2009-08-31,mr_me,windows,local,0
9552,platforms/php/webapps/9552.txt,"Re-Script 0.99 Beta (listings.php op) SQL Injection Vulnerability",2009-08-31,Mr.SQL,php,webapps,0
9553,platforms/php/webapps/9553.txt,"BandCMS 0.10 news.php Multiple SQL Injection Vulnerabilities",2009-08-31,Affix,php,webapps,0
9554,platforms/windows/dos/9554.html,"Apple iPhone 2.2.1/3.x (MobileSafari) Crash & Reboot Exploit",2009-08-31,TheLeader,windows,dos,0
@@ -9021,14 +9021,14 @@ id,file,description,date,author,platform,type,port
9556,platforms/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a Code Execution Exploit",2009-08-31,flyh4t,php,webapps,0
9559,platforms/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server Remote Stack Overflow Exploit (win2k sp4)",2009-09-01,muts,windows,remote,21
9560,platforms/windows/local/9560.txt,"Soritong MP3 Player 1.0 - (.m3u/UI.txt) Universal Local BOF Exploits",2009-09-01,hack4love,windows,local,0
-9561,platforms/windows/dos/9561.py,"AIMP2 Audio Converter <= 2.53b330 (.pls/.m3u) Unicode Crash PoC",2009-09-01,mr_me,windows,dos,0
+9561,platforms/windows/dos/9561.py,"AIMP2 Audio Converter <= 2.53b330 - (.pls/.m3u) Unicode Crash PoC",2009-09-01,mr_me,windows,dos,0
9562,platforms/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure Vulnerabilities",2009-09-01,"SEC Consult",asp,webapps,0
9563,platforms/php/webapps/9563.txt,"Joomla Component com_artportal 1.0 (portalid) SQL Injection Vulns",2009-09-01,"599eme Man",php,webapps,0
9564,platforms/php/webapps/9564.txt,"Joomla Component Agora 3.0.0b (com_agora) LFI Vulnerability",2009-09-01,ByALBAYX,php,webapps,0
9565,platforms/php/webapps/9565.txt,"Xstate Real Estate 1.0 (bSQL/XSS) Multiples Vulnerabilities",2009-09-01,Moudi,php,webapps,0
9566,platforms/php/webapps/9566.txt,"Kingcms 0.6.0 (menu.php) Remote File Inclusion Vulnerability",2009-09-01,CoBRa_21,php,webapps,0
9567,platforms/windows/local/9567.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-01,"ThE g0bL!N",windows,local,0
-9568,platforms/windows/local/9568.py,"akPlayer 1.9.0 (.plt File) Universal Buffer Overflow Exploit (SEH)",2009-09-01,TiGeR-Dz,windows,local,0
+9568,platforms/windows/local/9568.py,"akPlayer 1.9.0 - (.plt) Universal Buffer Overflow Exploit (SEH)",2009-09-01,TiGeR-Dz,windows,local,0
9569,platforms/php/webapps/9569.txt,"phpBB3 addon prime_quick_style GetAdmin Vulnerability",2009-09-01,-SmoG-,php,webapps,0
9570,platforms/php/webapps/9570.txt,"Ve-EDIT 0.1.4 (debug_php.php) Local File Inclusion Vulnerability",2009-09-01,CoBRa_21,php,webapps,0
9571,platforms/php/webapps/9571.txt,"Joomla Component com_gameserver 1.0 (id) SQL Injection Vulnerability",2009-09-01,v3n0m,php,webapps,0
@@ -9041,7 +9041,7 @@ id,file,description,date,author,platform,type,port
9578,platforms/php/webapps/9578.txt,"PHP Live! 3.3 (deptid) Remote SQL Injection Vulnerability",2009-09-02,v3n0m,php,webapps,0
9579,platforms/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit",2009-09-03,kralor,windows,local,0
9580,platforms/windows/local/9580.pl,"Hamster Audio Player 0.3a (Associations.cfg) Local Buffer Exploit (SEH)",2009-09-03,hack4love,windows,local,0
-9581,platforms/windows/local/9581.pl,"SAP Player 0.9 (.m3u) Universal Local BOF Exploit (SEH)",2009-09-03,PLATEN,windows,local,0
+9581,platforms/windows/local/9581.pl,"SAP Player 0.9 - (.m3u) Universal Local BOF Exploit (SEH)",2009-09-03,PLATEN,windows,local,0
9582,platforms/php/webapps/9582.txt,"FreeSchool <= 1.1.0 - Multiple Remote File Inclusion Vulnerabilities",2009-09-03,"cr4wl3r ",php,webapps,0
9583,platforms/php/webapps/9583.txt,"PHPope <= 1.0.0 - Multiple Remote File Inclusion Vulnerabilities",2009-09-03,"cr4wl3r ",php,webapps,0
9584,platforms/windows/dos/9584.txt,"PPstream 2.6.86.8900 PPSMediaList ActiveX Remote BOF PoC (1)",2009-09-03,"expose 0day",windows,dos,0
@@ -9049,7 +9049,7 @@ id,file,description,date,author,platform,type,port
9586,platforms/windows/remote/9586.py,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit",2009-09-03,blake,windows,remote,389
9587,platforms/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server (Stack Exhaustion) Denial of Service",2009-09-04,kingcope,windows,dos,0
9588,platforms/php/webapps/9588.txt,"Mambo Component com_zoom (catid) Blind SQL Injection Vulnerability",2009-09-04,boom3rang,php,webapps,0
-9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 (.m3u/ofl) Local Universal BOF Exploit (SEH)",2009-09-04,hack4love,windows,local,0
+9589,platforms/windows/local/9589.pl,"OTSTurntables 1.00.027 - (.m3u/ofl) Local Universal BOF Exploit (SEH)",2009-09-04,hack4love,windows,local,0
9590,platforms/php/webapps/9590.c,"Zeroboard 4.1 pl7 now_connect() Remote Code Execution Exploit",2009-09-04,SpeeDr00t,php,webapps,0
9591,platforms/php/webapps/9591.txt,"Ticket Support Script (ticket.php) Remote Shell Upload Vulnerability",2009-09-04,InjEctOr5,php,webapps,0
9592,platforms/windows/remote/9592.rb,"SIDVault 2.0e Windows Remote Buffer Overflow Exploit (meta)",2009-09-04,His0k4,windows,remote,389
@@ -9078,15 +9078,15 @@ id,file,description,date,author,platform,type,port
9617,platforms/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow & Null pointer Dereference Vulns",2009-09-09,"Core Security",windows,dos,0
9618,platforms/windows/local/9618.php,"Millenium MP3 Studio (pls/mpf/m3u) Local Universal BOF Exploits (SEH)",2009-09-09,hack4love,windows,local,0
9619,platforms/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus vx(asx/wax/wvx) Universal Local BOF (SEH)",2009-09-09,hack4love,windows,local,0
-9620,platforms/windows/dos/9620.pl,"Media Player Classic 6.4.9 (.mid) Integer Overflow PoC",2009-09-09,PLATEN,windows,dos,0
+9620,platforms/windows/dos/9620.pl,"Media Player Classic 6.4.9 - (.mid) Integer Overflow PoC",2009-09-09,PLATEN,windows,dos,0
9621,platforms/windows/dos/9621.txt,"Kolibri+ Webserver 2 - (Get Request) Denial of Service Vulnerability",2009-09-10,"Usman Saeed",windows,dos,0
9622,platforms/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 (LIST command) Format String DoS Exploit",2009-09-10,corelanc0d3r,windows,dos,0
9623,platforms/php/webapps/9623.txt,"Advanced Comment System 1.0 - Multiple RFI Vulnerabilities",2009-09-10,Kurd-Team,php,webapps,0
9624,platforms/windows/local/9624.py,"KSP 2009R2 (m3u) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,hack4love,windows,local,0
-9625,platforms/php/webapps/9625.txt,"nullam blog 0.1.2 (lfi/fd/sql/xss) Multiple Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0
-9626,platforms/windows/dos/9626.py,"INMATRIX Zoom Player Pro <= 6.0.0 (.MID) Integer Overflow PoC",2009-09-10,Dr_IDE,windows,dos,0
+9625,platforms/php/webapps/9625.txt,"nullam blog 0.1.2 - (LFI/fd/sql/XSS) Multiple Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0
+9626,platforms/windows/dos/9626.py,"INMATRIX Zoom Player Pro <= 6.0.0 - (.MID) Integer Overflow PoC",2009-09-10,Dr_IDE,windows,dos,0
9627,platforms/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Exploit Framework",2009-09-10,spender,linux,local,0
-9628,platforms/windows/local/9628.pl,"Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,germaya_x,windows,local,0
+9628,platforms/windows/local/9628.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-09-10,germaya_x,windows,local,0
9629,platforms/php/webapps/9629.txt,"Graffiti CMS 1.x Arbitrary File Upload Vulnerability",2009-09-10,"Alexander Concha",php,webapps,0
9630,platforms/php/webapps/9630.txt,"MYRE Holiday Rental Manager (action) SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0
9631,platforms/php/webapps/9631.txt,"iDesk (download.php cat_id) Remote SQL Injection Vulnerability",2009-09-10,Mr.SQL,php,webapps,0
@@ -9098,7 +9098,7 @@ id,file,description,date,author,platform,type,port
9637,platforms/php/webapps/9637.txt,"T-HTB Manager 0.5 - Multiple Blind SQL Injection Vulnerabilities",2009-09-10,"Salvatore Fresta",php,webapps,0
9638,platforms/windows/remote/9638.txt,"Kolibri+ Webserver 2 - Remote Source Code Disclosure Vulnerability",2009-09-11,SkuLL-HackeR,windows,remote,0
9639,platforms/php/webapps/9639.txt,"Image voting 1.0 (index.php show) SQL Injection Vulnerability",2009-09-11,SkuLL-HackeR,php,webapps,0
-9640,platforms/php/webapps/9640.txt,"gyro 5.0 (sql/xss) Multiple Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0
+9640,platforms/php/webapps/9640.txt,"gyro 5.0 (sql/XSS) Multiple Vulnerabilities",2009-09-11,OoN_Boy,php,webapps,0
9641,platforms/linux/local/9641.txt,"Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (3)",2009-09-11,"Ramon Valle",linux,local,0
9642,platforms/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-length Tunnel-Password DoS Exploit",2009-09-11,"Matthew Gillespie",multiple,dos,1812
9643,platforms/windows/remote/9643.txt,"kolibri+ webserver 2 - Directory Traversal Vulnerability",2009-09-11,"Usman Saeed",windows,remote,0
@@ -9113,23 +9113,23 @@ id,file,description,date,author,platform,type,port
9652,platforms/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit",2009-09-14,ikki,windows,remote,80
9653,platforms/php/webapps/9653.txt,"Joomla Component Turtushout 0.11 (Name) SQL Injection Vulnerability",2009-09-14,jdc,php,webapps,0
9654,platforms/php/webapps/9654.php,"Joomla Component AlphaUserPoints SQL Injection Exploit",2009-09-14,jdc,php,webapps,0
-9655,platforms/windows/local/9655.pl,"Invisible Browsing 5.0.52 (.ibkey) Local Buffer Overflow Exploit",2009-09-14,PLATEN,windows,local,0
+9655,platforms/windows/local/9655.pl,"Invisible Browsing 5.0.52 - (.ibkey) Local Buffer Overflow Exploit",2009-09-14,PLATEN,windows,local,0
9656,platforms/php/webapps/9656.txt,"Aurora CMS 1.0.2 (install.plugin.php) Remote File Inclusion Vulnerability",2009-09-14,"EA Ngel",php,webapps,0
9657,platforms/windows/dos/9657.pl,"httpdx Web Server 1.4 (Host Header) Remote Format String DoS Exploit",2009-09-14,"Pankaj Kohli",windows,dos,0
9658,platforms/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN Persistent XSS Vulnerability",2009-09-14,"599eme Man",hardware,remote,0
9659,platforms/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b .MOR File Stack Buffer Overflow PoC",2009-09-14,"fl0 fl0w",windows,local,0
9660,platforms/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 Arbitrary File Disclosure Exploit",2009-09-14,"ThE g0bL!N",windows,remote,0
-9661,platforms/windows/local/9661.c,"MP3 Studio 1.0 (.m3u File) Local Buffer Overflow Exploit",2009-09-14,dmc,windows,local,0
+9661,platforms/windows/local/9661.c,"MP3 Studio 1.0 - (.m3u) Local Buffer Overflow Exploit",2009-09-14,dmc,windows,local,0
9662,platforms/windows/remote/9662.c,"IPSwitch IMAP Server <= 9.20 Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,143
9663,platforms/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 UTF-8 URL Remote Buffer Overflow Exploit",2009-09-14,dmc,windows,remote,0
9664,platforms/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - Remote Denial of Service Exploit (auth)",2009-09-14,PLATEN,windows,dos,0
9665,platforms/php/webapps/9665.pl,"PHP Pro Bid Remote Blind SQL Injection Exploit",2009-09-14,NoGe,php,webapps,0
9666,platforms/hardware/dos/9666.php,"Apple Safari IPhone (using tel:) Remote Crash Exploit",2009-09-14,cloud,hardware,dos,0
9667,platforms/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 - Remote Denial of Service Exploit",2009-09-14,"Single Eye",windows,dos,0
-9668,platforms/windows/dos/9668.txt,"Batch Picture Watemark 1.0 (.jpg File) Local Crash PoC",2009-09-14,the_Edit0r,windows,dos,0
+9668,platforms/windows/dos/9668.txt,"Batch Picture Watemark 1.0 - (.jpg) Local Crash PoC",2009-09-14,the_Edit0r,windows,dos,0
9669,platforms/php/webapps/9669.txt,"Bs Counter 2.5.3 (page) Remote SQL Injection Vulnerability",2009-09-14,Bgh7,php,webapps,0
-9670,platforms/windows/dos/9670.txt,"FotoTagger 2.12.0.0 (.XML File) Buffer Overflow PoC",2009-09-14,the_Edit0r,windows,dos,0
-9671,platforms/windows/dos/9671.py,"Tuniac v.090517c (.PLS File) Local Crash PoC",2009-09-14,zAx,windows,dos,0
+9670,platforms/windows/dos/9670.txt,"FotoTagger 2.12.0.0 - (.XML) Buffer Overflow PoC",2009-09-14,the_Edit0r,windows,dos,0
+9671,platforms/windows/dos/9671.py,"Tuniac v.090517c - (.PLS ) Local Crash PoC",2009-09-14,zAx,windows,dos,0
9672,platforms/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow PoC",2009-09-14,Dr_IDE,windows,dos,0
9673,platforms/windows/remote/9673.py,"BigAnt Server 2.50 - GET Request Remote BOF Exploit (SEH) (0day)",2009-09-15,blake,windows,remote,6660
9674,platforms/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - (Auth Bypass) SQL Injection Vulnerability",2009-09-15,snakespc,php,webapps,0
@@ -9143,11 +9143,11 @@ id,file,description,date,author,platform,type,port
9684,platforms/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 ActiveX Remote Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0
9685,platforms/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 (CreateStore) ActiveX Code Execution PoC",2009-09-15,"Francis Provencher",windows,dos,0
9686,platforms/windows/dos/9686.py,"VLC Media Player < 0.9.6 (CUE) Local Buffer Overflow PoC",2009-09-15,Dr_IDE,windows,dos,0
-9687,platforms/windows/local/9687.py,"SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH)",2009-09-15,mr_me,windows,local,0
+9687,platforms/windows/local/9687.py,"SAP Player 0.9 - (.pla) Universal Local Buffer Overflow Exploit (SEH)",2009-09-15,mr_me,windows,local,0
9688,platforms/hardware/local/9688.txt,"NetAccess IP3 (ping option) Command Injection Vulnerability (auth)",2009-09-15,r00t,hardware,local,0
9689,platforms/windows/dos/9689.pl,"MP3 Collector 2.3 (m3u File) Local Crash PoC",2009-09-15,zAx,windows,dos,0
9690,platforms/windows/remote/9690.py,"BigAnt Server 2.50 - GET Request Remote BOF Exploit (SEH) Universal",2009-09-15,hack4love,windows,remote,6660
-9691,platforms/windows/dos/9691.pl,"DJ Studio Pro 4.2 (.PLS file) Local Crash Exploit",2009-09-15,prodigy,windows,dos,0
+9691,platforms/windows/dos/9691.pl,"DJ Studio Pro 4.2 - (.PLS) Local Crash Exploit",2009-09-15,prodigy,windows,dos,0
9692,platforms/php/webapps/9692.txt,"iBoutique.MALL 1.2 (cat) Remote Blind SQL Injection Vulnerability",2009-09-15,InjEctOr5,php,webapps,0
9693,platforms/php/webapps/9693.txt,"Joomla Component com_djcatalog - SQL/bSQL Injection Vulnerabilities",2009-09-15,"Chip d3 bi0s",php,webapps,0
9694,platforms/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 - Remote Source Code Disclosure Vulnerability",2009-09-16,Dr_IDE,windows,remote,0
@@ -9163,7 +9163,7 @@ id,file,description,date,author,platform,type,port
9704,platforms/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit",2009-09-17,"Sebastian Wolfgarten",windows,remote,0
9705,platforms/windows/remote/9705.html,"Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit",2009-09-17,bmgsec,windows,remote,0
9706,platforms/php/webapps/9706.txt,"joomla component com_album 1.14 - Directory Traversal Vulnerability",2009-09-17,DreamTurk,php,webapps,0
-9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 (.wav file) Local Crash PoC",2009-09-17,zAx,windows,dos,0
+9707,platforms/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - (.wav) Local Crash PoC",2009-09-17,zAx,windows,dos,0
9708,platforms/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b (pageHeader.php path) RFI Vulnerability",2009-09-17,"EA Ngel",php,webapps,0
9709,platforms/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation Vulnerability",2009-09-17,Rick,linux,local,0
9710,platforms/php/webapps/9710.txt,"CF Shopkart 5.3x (itemid) Remote SQL Injection Vulnerability",2009-09-17,"learn3r hacker",php,webapps,0
@@ -9190,7 +9190,7 @@ id,file,description,date,author,platform,type,port
9732,platforms/multiple/webapps/9732.txt,"Joomla component com_jinc 0.2 - (newsid) Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0
9733,platforms/multiple/webapps/9733.pl,"Joomla component com_mytube (user_id) 1.0 Beta - Blind SQL Injection Vulnerability",2009-09-21,"Chip d3 bi0s",multiple,webapps,0
9734,platforms/windows/dos/9734.py,"BigAnt Server <= 2.50 SP6 - Local (ZIP File) Buffer Overflow PoC (2)",2009-09-21,Dr_IDE,windows,dos,0
-9800,platforms/windows/remote/9800.cpp,"Serv-u web client 9.0.0.5 Buffer overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80
+9800,platforms/windows/remote/9800.cpp,"Serv-u Web client 9.0.0.5 Buffer Overflow",2009-11-05,"Megumi Yanagishita",windows,remote,80
9801,platforms/php/webapps/9801.txt,"FlatPress 0.804 - 0.812.1 - Local File Inclusion Vulnerability",2009-09-29,"Giuseppe Fuggiano",php,webapps,0
9802,platforms/windows/remote/9802.html,"IBM Installation Manager <= 1.3.0 iim:// URI handler Exploit",2009-09-29,bruiser,windows,remote,0
9803,platforms/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Exploit",2009-09-29,pyrokinesis,windows,remote,0
@@ -9204,9 +9204,9 @@ id,file,description,date,author,platform,type,port
9812,platforms/php/webapps/9812.txt,"Joomla IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,php,webapps,0
9813,platforms/windows/remote/9813.txt,"Mereo Web Server 1.8 - Remote Source Code Disclosure",2009-09-25,Dr_IDE,windows,remote,80
9814,platforms/windows/remote/9814.py,"CDBurnerXP 4.2.4.1351",2009-09-25,Dr_IDE,windows,remote,0
-9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0
+9815,platforms/windows/remote/9815.py,"Core FTP LE 2.1 build 1612 Local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0
9816,platforms/windows/remote/9816.py,"VLC Media Player 1.0.2 smb:// URI Stack Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0
-9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 'create new site' local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0
+9817,platforms/windows/remote/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow PoC",2009-09-25,Dr_IDE,windows,remote,0
9818,platforms/php/webapps/9818.txt,"Klonet E-Commerce products.php SQL Injection",2009-09-25,S3T4N,php,webapps,0
9819,platforms/multiple/webapps/9819.txt,"Engeman 6.x.x SQL Injection",2009-09-25,crashbrz,multiple,webapps,0
9820,platforms/php/webapps/9820.txt,"Regental Medien Blind SQL Injection",2009-09-24,NoGe,php,webapps,0
@@ -9231,14 +9231,14 @@ id,file,description,date,author,platform,type,port
9840,platforms/php/webapps/9840.txt,"Joomla GroupJive 1.8 B4 - Remote File Inclusion",2009-09-22,M3NW5,php,webapps,0
9841,platforms/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps,0
9842,platforms/php/local/9842.txt,"PHP 5.3.0 - pdflib Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local,0
-9843,platforms/multiple/remote/9843.txt,"Blender 2.34 / 2.35a / 2.4 / 2.49b - .blend File Command Injection",2009-11-05,"Core Security",multiple,remote,0
+9843,platforms/multiple/remote/9843.txt,"Blender 2.34 / 2.35a / 2.4 / 2.49b - (.blend) Command Injection",2009-11-05,"Core Security",multiple,remote,0
9844,platforms/linux/local/9844.py,"Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 - Pipe.c Privelege Escalation",2009-11-05,"Matthew Bergin",linux,local,0
9845,platforms/osx/local/9845.c,"OSX 10.5.6-10.5.7 ptrace mutex DoS",2009-11-05,prdelka,osx,local,0
9847,platforms/php/webapps/9847.txt,"Portili Personal and Team Wiki <= 1.14 - Multiple Vulnerabilities",2009-11-04,Abysssec,php,webapps,0
9849,platforms/php/webapps/9849.php,"PunBB Extension Attachment <= 1.0.2 - SQL Injection",2009-11-03,puret_t,php,webapps,0
9850,platforms/php/webapps/9850.txt,"Xerox Fiery Webtools SQL Injection",2009-11-03,"Bernardo Trigo",php,webapps,0
9851,platforms/windows/remote/9851.pl,"Xion Audio Player 1.0 121 .m3u file Buffer Overflow",2009-11-03,corelanc0d3r,windows,remote,0
-9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21
+9852,platforms/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Command Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21
9853,platforms/windows/remote/9853.rb,"Symantec ConsoleUtilities ActiveX Buffer Overflow",2009-11-02,"Nikolas Sotiriu",windows,remote,0
9854,platforms/php/webapps/9854.txt,"tftgallery .13 - Directory Traversal Exploit",2009-11-02,blake,php,webapps,0
9855,platforms/php/webapps/9855.txt,"Geeklog <= 1.6.0sr2 - Remote File Upload",2009-10-03,JaL0h,php,webapps,0
@@ -9256,7 +9256,7 @@ id,file,description,date,author,platform,type,port
9871,platforms/windows/local/9871.txt,"Boloto Media Player 1.0.0.9 pls file DoS",2009-10-27,Dr_IDE,windows,local,0
9872,platforms/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps,0
9873,platforms/windows/webapps/9873.txt,"Cherokee <= 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,windows,webapps,0
-9874,platforms/windows/webapps/9874.txt,"Cherokee web server 0.5.4 DoS",2009-10-26,"Usman Saeed",windows,webapps,0
+9874,platforms/windows/webapps/9874.txt,"Cherokee Web server 0.5.4 DoS",2009-10-26,"Usman Saeed",windows,webapps,0
9875,platforms/php/webapps/9875.txt,"CubeCart 4 Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps,0
9876,platforms/php/webapps/9876.txt,"DedeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",php,webapps,0
9877,platforms/asp/webapps/9877.txt,"DWebPro command injection",2009-10-17,"Rafael Sousa",asp,webapps,0
@@ -9340,7 +9340,7 @@ id,file,description,date,author,platform,type,port
9963,platforms/asp/webapps/9963.txt,"QuickTeam 2.2 - SQL Injection",2009-10-14,"drunken danish rednecks",asp,webapps,0
9964,platforms/php/webapps/9964.txt,"RunCMS 2m1 store() SQL injection",2009-10-26,bookoo,php,webapps,0
9965,platforms/php/webapps/9965.txt,"RunCMS 2ma post.php SQL injection",2009-10-26,bookoo,php,webapps,0
-9966,platforms/windows/remote/9966.txt,"Serv-u web client 9.0.0.5 Buffer overflow",2009-11-02,"Nikolas Rangos",windows,remote,80
+9966,platforms/windows/remote/9966.txt,"Serv-u Web client 9.0.0.5 Buffer Overflow",2009-11-02,"Nikolas Rangos",windows,remote,80
9967,platforms/asp/webapps/9967.txt,"SharePoint 2007 Team Services source code disclosure",2009-10-26,"Daniel Martin",asp,webapps,0
9969,platforms/multiple/dos/9969.txt,"Snort <= 2.8.5 - IPv6 DoS",2009-10-23,"laurent gaffie",multiple,dos,0
9970,platforms/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Privilege Escalation",2009-10-20,"bellick ",windows,local,0
@@ -9352,7 +9352,7 @@ id,file,description,date,author,platform,type,port
9979,platforms/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 file disclosure",2009-10-22,"Janek Vind",php,webapps,0
9980,platforms/hardware/webapps/9980.txt,"Websense Email Security DoS",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0
9981,platforms/hardware/webapps/9981.txt,"Websense Email Security xss",2009-10-20,"Nikolas Sotiriu",hardware,webapps,0
-9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 m3u file Buffer overflow",2009-10-16,"Dragon Rider",windows,local,0
+9983,platforms/windows/local/9983.pl,"Xion Audio Player 1.0 121 m3u file Buffer Overflow",2009-10-16,"Dragon Rider",windows,local,0
9984,platforms/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 xpas file BoF",2009-10-26,Dr_IDE,windows,local,0
9985,platforms/multiple/local/9985.txt,"Xpdf 3.01 heap Overflow and null pointer dereference",2009-10-17,"Adam Zabrocki",multiple,local,0
9987,platforms/multiple/remote/9987.txt,"ZoIPer Call-Info DoS",2009-10-14,"Tomer Bitton",multiple,remote,5060
@@ -9360,15 +9360,15 @@ id,file,description,date,author,platform,type,port
9990,platforms/multiple/local/9990.txt,"Adobe Reader and Acrobat U3D File Invalid Array Index Remote Vulnerability",2009-11-09,"Felipe Andres Manzano",multiple,local,0
9991,platforms/windows/local/9991.txt,"AlleyCode 2.21 SEH Overflow PoC",2009-10-05,"Rafael Sousa",windows,local,0
9992,platforms/windows/remote/9992.txt,"AOL 9.1 SuperBuddy ActiveX Control remote code execution",2009-10-01,Trotzkista,windows,remote,0
-9993,platforms/multiple/remote/9993.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability",2009-11-09,"Richard H. Brain",multiple,remote,0
+9993,platforms/multiple/remote/9993.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross-Site Scripting Vulnerability",2009-11-09,"Richard H. Brain",multiple,remote,0
9994,platforms/multiple/remote/9994.txt,"Apache Tomcat Cookie Quote Handling Remote Information Disclosure Vulnerability",2009-11-09,"John Kew",multiple,remote,0
9995,platforms/multiple/remote/9995.txt,"Apache Tomcat Form Authentication Username Enumeration Weakness",2009-11-09,"D. Matscheko",multiple,remote,0
9996,platforms/php/webapps/9996.txt,"Article Directory Index.PHP Remote File Include Vulnerability",2009-11-12,mozi,php,webapps,0
-9997,platforms/multiple/remote/9997.txt,"Blender 2.49b '.blend' file Remote Command Execution Vulnerability",2009-11-09,"Fernando Russ",multiple,remote,0
+9997,platforms/multiple/remote/9997.txt,"Blender 2.49b - (.blend) Remote Command Execution Vulnerability",2009-11-09,"Fernando Russ",multiple,remote,0
9998,platforms/windows/remote/9998.c,"BulletProof FTP 2.63 b56 Client Malformed '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21
9999,platforms/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 Pre-Auth DoS",2009-09-30,"Francis Provencher",windows,dos,21
10000,platforms/hardware/remote/10000.txt,"Cisco ACE XML Gateway <= 6.0 Internal IP disclosure",2009-09-25,nitr0us,hardware,remote,0
-10001,platforms/multiple/remote/10001.txt,"CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability",2009-11-11,"Aaron Sigel",multiple,remote,80
+10001,platforms/multiple/remote/10001.txt,"CUPS 'kerberos' Parameter Cross-Site Scripting Vulnerability",2009-11-11,"Aaron Sigel",multiple,remote,80
10002,platforms/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews Multiple Security Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps,0
10003,platforms/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL-Injection Vulnerabilities",2009-10-09,"Andrea Fabrizi",php,webapps,0
10004,platforms/multiple/dos/10004.txt,"Dopewars 1.5.12 Server Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902
@@ -9378,7 +9378,7 @@ id,file,description,date,author,platform,type,port
10009,platforms/windows/local/10009.txt,"Free Download Manager Torrent File Parsing - Multiple Remote Buffer Overflow Vulnerabilities",2009-11-11,"Carsten Eiram",windows,local,0
10010,platforms/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - (.wav) Local Buffer Overflow",2009-10-09,KriPpLer,windows,local,0
10011,platforms/hardware/remote/10011.txt,"HP LaserJet printers - Multiple Stored XSS Vulnerabilities",2009-10-07,"Digital Security Research Group",hardware,remote,80
-10012,platforms/multiple/webapps/10012.py,"html2ps 'include file' Server Side Include Directive Directory Traversal Vulnerability",2009-09-25,epiphant,multiple,webapps,0
+10012,platforms/multiple/webapps/10012.py,"html2ps - 'include file' Server Side Include Directive Directory Traversal Vulnerability",2009-09-25,epiphant,multiple,webapps,0
10013,platforms/jsp/webapps/10013.txt,"Hyperic HQ 3.2 - 4.2-beta1 - Multiple XSS",2009-10-02,CoreLabs,jsp,webapps,0
10014,platforms/multiple/dos/10014.txt,"IPsec-Tools < 0.7.2 - Multiple Remote Denial of Service Vulnerabilities",2009-11-09,mu-b,multiple,dos,0
10015,platforms/multiple/remote/10015.txt,"ISC DHCP 'dhclient' 'script_write_params()' - Stack Buffer Overflow Vulnerability",2009-11-10,"Jon Oberheide",multiple,remote,67
@@ -9424,7 +9424,7 @@ id,file,description,date,author,platform,type,port
10058,platforms/php/webapps/10058.pl,"Joomla Recerca component SQL Injection",2009-10-07,"Don Tukulesto",php,webapps,0
10059,platforms/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure Vulnerability",2009-11-12,"Daniel King",jsp,webapps,0
10060,platforms/linux/local/10060.sh,"Geany .18 Local File Overwrite",2009-10-06,"Jeremy Brown",linux,local,0
-10061,platforms/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross Site Scripting Vulnerabilities",2009-11-12,"Daniel King",jsp,webapps,0
+10061,platforms/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-12,"Daniel King",jsp,webapps,0
10062,platforms/windows/dos/10062.py,"Novell eDirectory 883ftf3 - nldap module Denial of Service",2009-11-16,ryujin,windows,dos,389
10064,platforms/php/webapps/10064.txt,"Joomla CB Resume Builder - SQL Injection",2009-10-05,kaMtiEz,php,webapps,0
10067,platforms/php/webapps/10067.txt,"Joomla Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,php,webapps,0
@@ -9434,11 +9434,11 @@ id,file,description,date,author,platform,type,port
10071,platforms/multiple/remote/10071.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-11-10,"Dan Kaminsky",multiple,remote,0
10072,platforms/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security Vulnerability",2009-11-12,"Marsh Ray",multiple,local,0
10073,platforms/windows/remote/10073.py,"XM Easy Personal FTP 5.8 DoS",2009-10-02,PLATEN,windows,remote,21
-10074,platforms/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",novell,webapps,8030
+10074,platforms/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 - 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",novell,webapps,8030
10075,platforms/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 - XSS",2009-09-23,"Francis Provencher",novell,webapps,8030
-10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 vmx86 kext local kernel root Exploit",2009-10-02,mu-b,osx,local,0
+10076,platforms/osx/local/10076.c,"VMWare Fusion <= 2.0.5 vmx86 kext Local kernel Root Exploit",2009-10-02,mu-b,osx,local,0
10077,platforms/multiple/dos/10077.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2009-11-09,"Ralf Haferkamp",multiple,dos,389
-10078,platforms/osx/local/10078.c,"VMWare Fusion <= 2.0.5 vmx86 kext local PoC",2009-10-02,mu-b,osx,local,0
+10078,platforms/osx/local/10078.c,"VMWare Fusion <= 2.0.5 vmx86 kext Local PoC",2009-10-02,mu-b,osx,local,0
10079,platforms/windows/remote/10079.txt,"Google Apps mailto uri handler cross-browser remote command execution",2009-10-01,pyrokinesis,windows,remote,0
10081,platforms/hardware/remote/10081.txt,"Palm Pre WebOS <= 1.1 - Remote File Access Vulnerability",2009-10-05,"Townsend Ladd Harris",hardware,remote,0
10082,platforms/php/webapps/10082.txt,"PBBoard <= 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,php,webapps,0
@@ -9449,11 +9449,11 @@ id,file,description,date,author,platform,type,port
10087,platforms/multiple/remote/10087.txt,"WebKit XML External Entity Information Disclosure Vulnerability",2009-11-12,"Chris Evans",multiple,remote,0
10088,platforms/php/webapps/10088.txt,"WordPress 2.0 - 2.7.1 admin.php Module Configuration Security Bypass Vulnerability",2009-11-10,"Fernando Arnaboldi",php,webapps,0
10089,platforms/php/webapps/10089.txt,"WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",php,webapps,0
-10090,platforms/php/webapps/10090.txt,"WordPress MU 1.2.2 - 1.3.1 'wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",php,webapps,0
+10090,platforms/php/webapps/10090.txt,"WordPress MU 1.2.2 - 1.3.1 - 'wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",php,webapps,0
10091,platforms/windows/dos/10091.txt,"XLPD 3.0 - Remote DoS",2009-10-06,"Francis Provencher",windows,dos,515
-10092,platforms/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos,0
+10092,platforms/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos,0
10093,platforms/multiple/remote/10093.txt,"Adobe Shockwave 11.5.1.601 Player Multiple Code Execution Vulnerability",2009-11-04,"Francis Provencher",multiple,remote,0
-10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross Site Scripting",2009-10-15,IBM,jsp,webapps,0
+10094,platforms/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 and ReqWebHelp Multiple Cross-Site Scripting",2009-10-15,IBM,jsp,webapps,0
10095,platforms/multiple/remote/10095.txt,"Samba 3.0.10 - 3.3.5 Format String And Security Bypass Vulnerabilities",2009-11-13,"Jeremy Allison",multiple,remote,0
10096,platforms/php/webapps/10096.txt,"OS Commerce 2.2r2 authentication bypass",2009-11-13,"Stuart Udall",php,webapps,0
10097,platforms/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote,0
@@ -9466,7 +9466,7 @@ id,file,description,date,author,platform,type,port
10104,platforms/windows/dos/10104.py,"XM Easy Personal FTP Server 'APPE' and 'DELE' Command DoS",2009-11-13,zhangmc,windows,dos,21
10105,platforms/php/webapps/10105.txt,"Cifshanghai (chanpin_info.php) CMS SQL Injection",2009-11-16,ProF.Code,php,webapps,0
10106,platforms/windows/dos/10106.c,"Avast 4.8.1351.0 antivirus aswMon2.sys Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos,0
-10107,platforms/windows/local/10107.pl,"Icarus 2.0 (.pgn File) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0
+10107,platforms/windows/local/10107.pl,"Icarus 2.0 - (.pgn) Universal Local Buffer Overflow Exploit (SEH)",2009-11-17,"D3V!L FUCK3R",windows,local,0
10160,platforms/windows/dos/10160.py,"FtpXQ authenticated remote DoS",2009-11-17,"Marc Doudiet",windows,dos,21
10161,platforms/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration panel Bypass and File Upload Vulnerability",2009-11-17,blackenedsecurity,asp,webapps,0
10162,platforms/windows/remote/10162.py,"Home FTP Server 'MKD' Command Directory Traversal Vulnerability",2009-11-17,zhangmc,windows,remote,21
@@ -9495,7 +9495,7 @@ id,file,description,date,author,platform,type,port
10192,platforms/php/webapps/10192.txt,"Joomla Component Com_Joomclip (cat) SQL injection",2009-11-21,"599eme Man",php,webapps,0
10201,platforms/windows/local/10201.pl,"TEKUVA Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local,0
10202,platforms/linux/dos/10202.txt,"Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service",2009-10-15,"Simon Vallet",linux,dos,0
-10203,platforms/linux/dos/10203.txt,"BibTeX '.bib' File Handling Memory Corruption Vulnerability",2009-11-13,"Vincent Lafevre",linux,dos,0
+10203,platforms/linux/dos/10203.txt,"BibTeX - (.bib) File Handling Memory Corruption Vulnerability",2009-11-13,"Vincent Lafevre",linux,dos,0
10204,platforms/windows/dos/10204.txt,"Foxit Reader COM Objects Memory Corruption Remote Code Execution Vulnerability",2009-11-19,mrx,windows,dos,0
10205,platforms/multiple/dos/10205.txt,"LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability",2009-11-12,wololo,multiple,dos,0
10206,platforms/linux/dos/10206.txt,"Expat 2.0.1 UTF-8 Character XML Parsing Remote Denial of Service Vulnerability",2009-11-12,"Peter Valchev",linux,dos,0
@@ -9552,13 +9552,13 @@ id,file,description,date,author,platform,type,port
10260,platforms/php/webapps/10260.txt,"Robert Zimmerman PHP / MYSQL Scripts Admin Bypass",2009-12-01,DUNDEE,php,webapps,0
10261,platforms/linux/webapps/10261.txt,"Dotdefender Remote Command Execution 3.8-5",2009-12-01,"John Dos",linux,webapps,80
10262,platforms/linux/webapps/10262.txt,"ISPworker <= 1.23 - Remote File Disclosure Exploit",2009-12-01,"cr4wl3r ",linux,webapps,80
-10263,platforms/linux/webapps/10263.txt,"quate cms <= 0.3.5 (rfi/lfi) Multiple Vulnerabilities",2009-12-01,"cr4wl3r ",linux,webapps,80
+10263,platforms/linux/webapps/10263.txt,"quate CMS <= 0.3.5 (rfi/lfi) Multiple Vulnerabilities",2009-12-01,"cr4wl3r ",linux,webapps,80
10264,platforms/multiple/local/10264.txt,"Oracle SYS.LT.MERGEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
10265,platforms/multiple/local/10265.txt,"Oracle SYS.LT.COMPRESSWORKSPACETREE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
10266,platforms/multiple/local/10266.txt,"Oracle ctxsys.drvxtabc.create_tables Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
10267,platforms/multiple/local/10267.txt,"Oracle ctxsys.drvxtabc.create_tables Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
10268,platforms/multiple/local/10268.txt,"Oracle SYS.LT.REMOVEWORKSPACE Evil Cursor Exploit",2009-12-01,"Andrea Purificato",multiple,local,0
-10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0
+10269,platforms/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote,0
10272,platforms/php/webapps/10272.txt,"Joomla Joaktree Component 1.0 - SQL Injection Vulnerability",2009-12-01,"Don Tukulesto",php,webapps,0
10273,platforms/php/webapps/10273.txt,"Joomla MojoBlog Component 0.15 - Multiple Remote File Include Vulnerabilities",2009-12-01,kaMtiEz,php,webapps,0
10274,platforms/php/webapps/10274.txt,"Simple Machines Forum Multiple Security Vulnerabilities",2009-12-02,"SimpleAudit Team",php,webapps,0
@@ -9576,7 +9576,7 @@ id,file,description,date,author,platform,type,port
10289,platforms/php/webapps/10289.txt,"Power BB 1.8.3 - Remote File Includes",2009-11-25,DigitALL,php,webapps,0
10290,platforms/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,php,webapps,0
10291,platforms/php/webapps/10291.txt,"Joomla! ProofReader Component 1.0 RC6 Cross-Site Scripting Vulnerability",2009-12-01,MustLive,php,webapps,0
-10292,platforms/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross Site Scripting Vulnerability",2009-12-01,MustLive,multiple,webapps,0
+10292,platforms/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting Vulnerability",2009-12-01,MustLive,multiple,webapps,0
10293,platforms/php/webapps/10293.txt,"PHP-Nuke <= 8.0 - XSS & HTML Code Injection in News Module",2009-11-27,K053,php,webapps,0
10294,platforms/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion Vulnerability",2009-11-24,"Don Tukulesto",php,webapps,0
10295,platforms/windows/local/10295.txt,"DAZ Studio Arbitrary Command Execution",2009-12-03,"Core Security",windows,local,0
@@ -9601,7 +9601,7 @@ id,file,description,date,author,platform,type,port
10323,platforms/windows/local/10323.py,"HTML Help Workshop 4.74 (hhp) Buffer Overflow Exploit (Universal)",2009-12-05,Dz_attacker,windows,local,0
10324,platforms/php/webapps/10324.txt,"phpshop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps,0
10325,platforms/php/webapps/10325.txt,"Wordpress Image Manager Plugins Shell Upload Vulnerability",2009-12-05,DigitALL,php,webapps,0
-10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 'gdevpdtb.c' Buffer Overflow Vulnerability",2009-02-03,"Wolfgang Hamann",multiple,local,0
+10326,platforms/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Buffer Overflow Vulnerability",2009-02-03,"Wolfgang Hamann",multiple,local,0
10327,platforms/multiple/local/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter - Denial of Service Vulnerability",2009-04-01,"Red Hat",multiple,local,0
10329,platforms/php/webapps/10329.txt,"AROUNDMe <= 1.1 (language_path) Remote File Include Exploit",2009-12-06,"cr4wl3r ",php,webapps,0
10330,platforms/php/webapps/10330.txt,"elkagroup SQL Injection Vulnerability",2009-12-06,SadHaCkEr,php,webapps,0
@@ -9617,10 +9617,10 @@ id,file,description,date,author,platform,type,port
10341,platforms/php/webapps/10341.txt,"SiSplet CMS <= 2008-01-24 - Multiple Remote File Include Exploit",2009-12-07,"cr4wl3r ",php,webapps,0
10343,platforms/windows/dos/10343.txt,"Kingsoft Internet Security 9 Denial of Services",2009-11-05,"Francis Provencher",windows,dos,0
10344,platforms/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (meta)",2009-12-07,dookie,windows,local,0
-10345,platforms/windows/local/10345.py,"gAlan (.galan file) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0
-10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 Universal Buffer Overflow Exploit (meta)",2009-12-07,loneferret,windows,local,0
+10345,platforms/windows/local/10345.py,"gAlan - (.galan ) Universal Buffer Overflow Exploit",2009-12-07,Dz_attacker,windows,local,0
+10346,platforms/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow Exploit (meta)",2009-12-07,loneferret,windows,local,0
10347,platforms/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 Vulnerability",2009-12-07,Global-Evolution,hardware,webapps,0
-10349,platforms/linux/dos/10349.py,"CoreHTTP web server off-by-one Buffer Overflow Vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80
+10349,platforms/linux/dos/10349.py,"CoreHTTP Web server off-by-one Buffer Overflow Vulnerability",2009-12-02,"Patroklos Argyroudis",linux,dos,80
10350,platforms/php/webapps/10350.txt,"IRAN N.E.T E-commerce Group SQL Injection Vulnerability",2009-12-08,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
10351,platforms/php/webapps/10351.txt,"MarieCMS 0.9 - LFI, RFI, and XSS Vulnerabilities",2009-12-07,"Amol Naik",php,webapps,0
10352,platforms/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos,0
@@ -9679,7 +9679,7 @@ id,file,description,date,author,platform,type,port
10420,platforms/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0
10421,platforms/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 - Multiple RFI Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0
10422,platforms/php/webapps/10422.txt,"eoCMS <= 0.9.03 - Remote FIle Include Vulnerability",2009-12-14,"1nd0n3s14n l4m3r",php,webapps,0
-10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1 - (.M3U File) Stack Overflow Exploit",2009-12-14,"Vinod Sharma",windows,local,0
+10423,platforms/windows/local/10423.pl,"RM Downloader 3.0.2.1 - (.M3U) Stack Overflow Exploit",2009-12-14,"Vinod Sharma",windows,local,0
10424,platforms/multiple/webapps/10424.txt,"Redmine <= 0.8.6 - CSRF Add Admin User Exploit",2009-12-14,p0deje,multiple,webapps,0
10425,platforms/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Auth Bypass",2009-12-14,Mr.aFiR,asp,webapps,0
10426,platforms/linux/webapps/10426.txt,"[WS] upload Remote File Upload Vulnerability",2009-12-14,"ViRuSMaN ",linux,webapps,80
@@ -9733,7 +9733,7 @@ id,file,description,date,author,platform,type,port
10483,platforms/asp/webapps/10483.txt,"GuestBookPro Script Remote Database Disclosure Vulnerability",2009-12-16,"ViRuSMaN ",asp,webapps,0
10484,platforms/windows/local/10484.txt,"Kaspersky Lab Multiple Products Local Privilege Escalation Vulnerability",2009-12-16,"Maxim A. Kulakov",windows,local,0
10485,platforms/php/webapps/10485.txt,"Drupal Sections Module XSS Vulnerability",2009-12-16,"Justin C. Klein Keane",php,webapps,0
-10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 vccleaner root Vulnerability",2009-12-16,"Dominick LaTrappe",linux,local,0
+10487,platforms/linux/local/10487.txt,"VideoCache 1.9.2 vccleaner Root Vulnerability",2009-12-16,"Dominick LaTrappe",linux,local,0
10488,platforms/php/webapps/10488.txt,"WP-Forum <= 2.3 - SQL Injection & Blind SQL Injection vulnerabilities",2009-12-16,"Juan Galiana Lara",php,webapps,0
10489,platforms/windows/dos/10489.txt,"Google Picasa 3.5 - Local DoS Buffer Overflow",2009-12-16,Connection,windows,dos,0
10492,platforms/php/webapps/10492.txt,"Pre Hospital Management System (auth bypass) SQL Injection Vulnerability",2009-12-16,R3d-D3V!L,php,webapps,0
@@ -9768,10 +9768,10 @@ id,file,description,date,author,platform,type,port
10527,platforms/php/webapps/10527.txt,"ReVou Software Remote SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,php,webapps,0
10528,platforms/php/webapps/10528.txt,"V.H.S. Booking (hotel_habitaciones.php HotelID) Remote SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,php,webapps,0
10529,platforms/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection Vulnerability",2009-12-17,R3d-D3V!L,asp,webapps,0
-10531,platforms/php/webapps/10531.txt,"jCore CMS Cross Site Scripting Vulnerability",2009-12-17,loneferret,php,webapps,0
+10531,platforms/php/webapps/10531.txt,"jCore CMS Cross-Site Scripting Vulnerability",2009-12-17,loneferret,php,webapps,0
10532,platforms/php/webapps/10532.txt,"Piwik Open Flash Chart Remote Code Execution Vulnerability",2009-12-17,"Braeden Thomas",php,webapps,0
10533,platforms/php/webapps/10533.txt,"VirtueMart 'product_id' Parameter SQL Injection Vulnerability",2009-12-17,Neo-GabrieL,php,webapps,0
-10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a cross site scripting Vulnerability",2009-12-17,"Hadi Kiamarsi",php,webapps,0
+10534,platforms/php/webapps/10534.txt,"Rumba XML suffers from a Cross-Site scripting Vulnerability",2009-12-17,"Hadi Kiamarsi",php,webapps,0
10535,platforms/php/webapps/10535.txt,"WordPress and Pyrmont 2.x - SQL Injection Vulnerability",2009-12-18,Gamoscu,php,webapps,0
10537,platforms/php/webapps/10537.txt,"gpEasy <= 1.5RC3 - Remote FIle Include Exploit",2009-12-18,"cr4wl3r ",php,webapps,0
10540,platforms/asp/webapps/10540.txt,"E-Smartcart Remote SQL Injection Vulnerability",2009-12-18,R3d-D3V!L,asp,webapps,0
@@ -9795,7 +9795,7 @@ id,file,description,date,author,platform,type,port
10562,platforms/php/webapps/10562.txt,"Ptag <= 4.0.0 - Multiple RFI Exploit",2009-12-19,"cr4wl3r ",php,webapps,0
10563,platforms/windows/local/10563.py,"PlayMeNow Malformed M3U Playlist WinXP Universal BOF",2009-12-19,loneferret,windows,local,0
10564,platforms/php/webapps/10564.txt,"SaurusCMS <= 4.6.4 - Multiple RFI Exploit",2009-12-19,"cr4wl3r ",php,webapps,0
-10566,platforms/php/webapps/10566.txt,"Explorer 7.20 - Cross Site Scripting Vulnerability",2009-12-20,Metropolis,php,webapps,0
+10566,platforms/php/webapps/10566.txt,"Explorer 7.2Cross-SiteSite Scripting Vulnerability",2009-12-20,Metropolis,php,webapps,0
10567,platforms/php/webapps/10567.txt,"Advance Biz Limited <= 1.0 (Auth Bypass) SQL Injection Vulnerability",2009-12-20,PaL-D3v1L,php,webapps,0
10568,platforms/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Remote File Upload Vulnerability",2009-12-20,"Master Mind",php,webapps,0
10569,platforms/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusion Vulnerabilities",2009-12-20,cOndemned,php,webapps,0
@@ -9811,7 +9811,7 @@ id,file,description,date,author,platform,type,port
10579,platforms/multiple/remote/10579.py,"TLS Renegotiation Vulnerability PoC",2009-12-21,"RedTeam Pentesting",multiple,remote,0
10580,platforms/hardware/dos/10580.rb,"3Com OfficeConnect Routers DoS (Content-Type)",2009-12-21,"Alberto Ortega",hardware,dos,0
10582,platforms/asp/webapps/10582.txt,"Absolute Shopping Cart SQL Injection Vulnerability",2009-12-21,Gamoscu,asp,webapps,0
-10583,platforms/php/webapps/10583.txt,"social web cms <= beta 2 - Multiple Vulnerabilities",2009-12-21,"cp77fk4r ",php,webapps,0
+10583,platforms/php/webapps/10583.txt,"social Web CMS <= beta 2 - Multiple Vulnerabilities",2009-12-21,"cp77fk4r ",php,webapps,0
10584,platforms/php/webapps/10584.txt,"PHPhotoalbum Remote File Upload Vulnerability",2009-12-21,"wlhaan hacker",php,webapps,0
10585,platforms/php/webapps/10585.txt,"webCocoon's simpleCMS SQL Injection Vulnerability",2009-12-21,_ÝNFAZCI_,php,webapps,0
10586,platforms/php/webapps/10586.txt,"VideoCMS 3.1 - SQL Injection Vulnerability",2009-12-21,kaMtiEz,php,webapps,0
@@ -9819,7 +9819,7 @@ id,file,description,date,author,platform,type,port
10588,platforms/php/webapps/10588.txt,"PDQ Script <= 1.0 - (listingid) SQL Injection",2009-12-21,SecurityRules,php,webapps,0
10590,platforms/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection Vulnerability",2009-12-21,Stack,php,webapps,0
10591,platforms/php/webapps/10591.txt,"Joomla Component com_mediaslide Directory Traversal Vulnerability",2009-12-21,Mr.tro0oqy,php,webapps,0
-10592,platforms/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 Cross Site Scripting AND/OR FPD",2009-12-21,Dedalo,php,webapps,0
+10592,platforms/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 - Cross-Site Scripting AND/OR FPD",2009-12-21,Dedalo,php,webapps,0
10593,platforms/windows/dos/10593.txt,"Winamp <= 5.57 - Stack Overflow",2009-12-22,scriptjunkie,windows,dos,0
10594,platforms/php/webapps/10594.txt,"The Uploader 2.0 - Remote File Upload Vulnerability",2009-12-22,"Master Mind",php,webapps,0
10595,platforms/windows/local/10595.pl,"CoolPlayer 2.18 - M3U Playlist Buffer Overflow Exploit",2009-12-22,data$hack,windows,local,0
@@ -9829,26 +9829,26 @@ id,file,description,date,author,platform,type,port
10599,platforms/php/webapps/10599.txt,"The Uploader 2.0 File Disclosure Vulnerability",2009-12-22,Stack,php,webapps,0
10600,platforms/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion Vulnerability",2009-12-22,BAYBORA,php,webapps,0
10601,platforms/php/webapps/10601.txt,"Mini File Host 1.5 - Remote File Upload Vulnerability",2009-12-22,MR.Z,php,webapps,0
-10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 WinXP SP3",2009-12-22,d3b4g,windows,local,0
+10602,platforms/windows/local/10602.pl,"Easy RM to MP3 27.3.700 - WinXP SP3",2009-12-22,d3b4g,windows,local,0
10603,platforms/windows/dos/10603.c,"TFTP Daemon 1.9 - Denial of Service Exploit",2009-12-22,Socket_0x03,windows,dos,0
10604,platforms/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion Vulnerability",2009-12-22,jgaliana,php,webapps,0
10606,platforms/php/webapps/10606.txt,"weenCompany SQL Injection Vulnerability",2009-12-22,Gamoscu,php,webapps,0
10609,platforms/php/webapps/10609.txt,"Aurora CMS Remote SQL Injection Exploit",2009-12-22,Sora,php,webapps,0
10610,platforms/linux/remote/10610.rb,"CoreHTTP 0.5.3.1 - (CGI) Arbitrary Command Execution Vulnerability",2009-12-23,"Aaron Conole",linux,remote,0
-10611,platforms/php/webapps/10611.txt,"35mm Slide Gallery Cross Site Scripting Vulnerability",2009-12-23,indoushka,php,webapps,0
+10611,platforms/php/webapps/10611.txt,"35mm Slide Gallery Cross-Site Scripting Vulnerability",2009-12-23,indoushka,php,webapps,0
10612,platforms/php/webapps/10612.txt,"Add An Ad Script Remote File Upload",2009-12-23,MR.Z,php,webapps,0
10613,platforms/linux/local/10613.c,"2.6.18-20 2009 Local Root Exploit",2009-12-23,DigitALL,linux,local,0
10614,platforms/php/webapps/10614.txt,"35mm Slide Gallery Directory Traversal Vulnerability",2009-12-23,Mr.tro0oqy,php,webapps,0
10615,platforms/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 (id_catg) SQL Injection Vulnerability",2009-12-23,"Hussin X",php,webapps,0
10617,platforms/linux/dos/10617.txt,"Printoxx - Local Buffer Overflow",2009-12-23,sandman,linux,dos,0
10618,platforms/windows/local/10618.py,"Adobe Reader and Acrobat",2009-12-23,"Ahmed Obied",windows,local,0
-10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 local BOF xp sp2",2009-12-23,bibi-info,windows,local,0
+10619,platforms/windows/local/10619.c,"Easy RM to MP3 27.3.700 - Local BOF xp sp2",2009-12-23,bibi-info,windows,local,0
10620,platforms/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - BoF Exploit",2009-12-23,dijital1,windows,local,0
10621,platforms/php/webapps/10621.txt,"XP Book 3.0 - login Admin Exploit",2009-12-23,"wlhaan hacker",php,webapps,0
-10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman Cross Site Scripting Vulnerability",2009-12-24,FL0RiX,php,webapps,0
+10624,platforms/php/webapps/10624.txt,"Joomla Component com_carman Cross-Site Scripting Vulnerability",2009-12-24,FL0RiX,php,webapps,0
10625,platforms/php/webapps/10625.txt,"Joomla Component com_jeemaarticlecollection SQL injection",2009-12-24,FL0RiX,php,webapps,0
10626,platforms/php/webapps/10626.txt,"Jax Guestbook 3.50 Admin Login Exploit",2009-12-24,Sora,php,webapps,0
-10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 (.pls) Stack Buffer Overflow Exploit WinXP SP3",2009-12-24,d3b4g,windows,local,0
+10628,platforms/windows/local/10628.pl,"CastRipper 2.50.70 - (.pls) Stack Buffer Overflow Exploit WinXP SP3",2009-12-24,d3b4g,windows,local,0
10629,platforms/php/webapps/10629.txt,"Traidnt Gallery add Admin Exploit",2009-12-24,wlhaan-hacker,php,webapps,0
10630,platforms/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login Exploit",2009-12-24,Sora,multiple,webapps,0
10632,platforms/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection Vulnerability",2009-12-24,molli,php,webapps,0
@@ -9864,30 +9864,30 @@ id,file,description,date,author,platform,type,port
10647,platforms/php/webapps/10647.txt,"VideoIsland Remote shell upload Vulnerability",2009-12-24,RENO,php,webapps,0
10648,platforms/php/webapps/10648.txt,"cms -db <= 0.7.13 - Multiple Vulnerabilities",2009-12-25,"cp77fk4r ",php,webapps,0
10649,platforms/windows/webapps/10649.html,"SoftCab Sound Converter ActiveX Insecure Method Exploit (sndConverter.ocx)",2009-12-25,"ThE g0bL!N",windows,webapps,0
-10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 (.asx) - Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0
+10650,platforms/windows/dos/10650.pl,"jetAudio 8.0.0.0 - (.asx) Basic Local Crash PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0
10651,platforms/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 .asx Buffer Overflow PoC",2009-12-25,"D3V!L FUCKER",windows,dos,0
10652,platforms/php/webapps/10652.txt,"asaher pro 1.0 RFI Vulnerability",2009-12-25,indoushka,php,webapps,0
-10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
-10654,platforms/php/webapps/10654.txt,"APHP ImgList 1.2.2 Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
-10655,platforms/php/webapps/10655.txt,"Best Top List Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+10653,platforms/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+10654,platforms/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+10655,platforms/php/webapps/10655.txt,"Best Top List Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
10656,platforms/php/webapps/10656.txt,"B2B Trading Marketplace SQL Injection Vulnerability",2009-12-25,"AnGrY BoY",php,webapps,0
-10658,platforms/php/webapps/10658.txt,"caricatier 2.5 Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+10658,platforms/php/webapps/10658.txt,"caricatier 2.5 - Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
10660,platforms/php/webapps/10660.txt,"barbo91 uploads Upload Shell Vulnerability",2009-12-25,indoushka,php,webapps,0
-10661,platforms/php/webapps/10661.txt,"Ads Electronic Al-System Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+10661,platforms/php/webapps/10661.txt,"Ads Electronic Al-System Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
10664,platforms/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) Stack Overflow Exploit",2009-12-25,"Encrypt3d.M!nd ",windows,local,0
10665,platforms/php/webapps/10665.txt,"Jevonweb Guestbook Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0
10666,platforms/php/webapps/10666.txt,"Simple PHP Guestbook Remote Admin Access Exploit",2009-12-25,Sora,php,webapps,0
-10667,platforms/php/webapps/10667.txt,"paFileDB 3.1 - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
-10668,platforms/php/webapps/10668.txt,"phpPowerCards 2.0 Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
-10669,platforms/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
-10670,platforms/php/webapps/10670.txt,"vCard PRO 3.1 - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10667,platforms/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10668,platforms/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10669,platforms/php/webapps/10669.txt,"Squito Gallery 1.Cross-SiteSite Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10670,platforms/php/webapps/10670.txt,"vCard PRO 3.1 - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10671,platforms/php/webapps/10671.txt,"Info Fisier 1.0 - Remote File Upload Vulnerability",2009-12-26,"wlhaan hacker",php,webapps,0
10672,platforms/php/webapps/10672.txt,"kandalf upper 0.1 Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
-10673,platforms/php/webapps/10673.txt,"DieselScripts jokes Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10673,platforms/php/webapps/10673.txt,"DieselScripts jokes Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10674,platforms/php/webapps/10674.txt,"DieselScripts jokes Backup Vulnerability",2009-12-26,indoushka,php,webapps,0
-10675,platforms/php/webapps/10675.txt,"Webring - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10675,platforms/php/webapps/10675.txt,"Webring - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10677,platforms/php/webapps/10677.txt,"PHPShop 0.6 - Bypass Vulnerability",2009-12-26,indoushka,php,webapps,0
-10679,platforms/php/webapps/10679.txt,"Quiz - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10679,platforms/php/webapps/10679.txt,"Quiz - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10680,platforms/php/webapps/10680.txt,"E-Pay RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
10681,platforms/php/webapps/10681.txt,"Saibal Download Area 2.0 - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10682,platforms/php/webapps/10682.txt,"Dros RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
@@ -9896,11 +9896,11 @@ id,file,description,date,author,platform,type,port
10685,platforms/php/webapps/10685.txt,"Best Top List 2.11 - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10686,platforms/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure Vulnerability",2009-12-26,LionTurk,asp,webapps,0
10687,platforms/php/webapps/10687.txt,"SaphpLesson 4.0 food RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
-10688,platforms/php/webapps/10688.txt,"FlatPress Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10688,platforms/php/webapps/10688.txt,"FlatPress Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10689,platforms/php/webapps/10689.txt,"file upload Ar Version - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
-10690,platforms/php/webapps/10690.txt,"IMG2ASCII - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10690,platforms/php/webapps/10690.txt,"IMG2ASCII - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10691,platforms/php/webapps/10691.txt,"EZPX My photoblog 1.2 - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
-10692,platforms/php/webapps/10692.txt,"FreeForum 1.7 Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10692,platforms/php/webapps/10692.txt,"FreeForum 1.7 - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10693,platforms/php/webapps/10693.txt,"FreeForum 1.7 RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
10694,platforms/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10695,platforms/php/webapps/10695.txt,"Lizard Cart Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
@@ -9910,14 +9910,14 @@ id,file,description,date,author,platform,type,port
10699,platforms/php/webapps/10699.txt,"dB Masters Multimedia Insecure Cookie Handling Vulnerability",2009-12-26,indoushka,php,webapps,0
10700,platforms/php/webapps/10700.txt,"Image File Upload Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10701,platforms/php/webapps/10701.txt,"HowMany 2.6 - RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
-10703,platforms/php/webapps/10703.txt,"kooora 3.0 - AR Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10703,platforms/php/webapps/10703.txt,"kooora 3.0 - AR Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10704,platforms/php/webapps/10704.txt,"Mega Upload Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10705,platforms/php/webapps/10705.txt,"Gallery 2.3 - RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
10706,platforms/php/webapps/10706.txt,"MyCart shopping cart Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10707,platforms/php/webapps/10707.txt,"oscommerce <= 2.2rc2a Bypass/Create and Download Backup Vulnerability",2009-12-26,indoushka,php,webapps,0
-10708,platforms/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10708,platforms/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10710,platforms/php/webapps/10710.txt,"Green Desktiny - Customer Support Helpdesk 2.3.1 - SQL Injection Vulnerability",2009-12-26,kaMtiEz,php,webapps,0
-10711,platforms/php/webapps/10711.txt,"PHPAUCTION Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10711,platforms/php/webapps/10711.txt,"PHPAUCTION Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10712,platforms/php/webapps/10712.txt,"Nuked-Klan SP4 RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
10713,platforms/asp/webapps/10713.txt,"Esinti Web Design Gold Defter Database Disclosure Vulnerability",2009-12-26,LionTurk,asp,webapps,0
10715,platforms/windows/remote/10715.rb,"HP Application Recovery Manager (OmniInet.exe) Buffer Overflow",2009-12-26,EgiX,windows,remote,5555
@@ -9925,9 +9925,9 @@ id,file,description,date,author,platform,type,port
10717,platforms/php/webapps/10717.txt,"DBHCMS - Web Content Management System 1.1.4 - RFI Vulnerability",2009-12-26,Gamoscu,php,webapps,0
10718,platforms/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
10719,platforms/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Upload Shell Vulnerability",2009-12-26,indoushka,php,webapps,0
-10720,platforms/php/webapps/10720.txt,"PHP Football 1.0 - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10720,platforms/php/webapps/10720.txt,"PHP Football 1.Cross-SiteSite Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10721,platforms/php/webapps/10721.txt,"Nuked-Klan 1.7.7 RFI Vulnerability",2009-12-26,indoushka,php,webapps,0
-10722,platforms/php/webapps/10722.txt,"PHP Uploader Downloader 2.0 - Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+10722,platforms/php/webapps/10722.txt,"PHP Uploader Downloader 2.Cross-SiteSite Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
10725,platforms/php/webapps/10725.txt,"Nuke Remote SQL Injection Vulnerability",2009-12-27,FormatXformat,php,webapps,0
10726,platforms/php/webapps/10726.txt,"Info Fisier 1.0 - SQL Injection Vulnerability",2009-12-27,"AnGrY BoY",php,webapps,0
10727,platforms/php/webapps/10727.txt,"Smart PHP Uploader 1.0 - Remote File Upload Vulnerability",2009-12-27,Phenom,php,webapps,0
@@ -9936,15 +9936,15 @@ id,file,description,date,author,platform,type,port
10730,platforms/php/webapps/10730.txt,"Joomla Component com_intuit LFI Vulnerability",2009-12-27,FL0RiX,php,webapps,0
10731,platforms/php/webapps/10731.txt,"joomla component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,php,webapps,0
10732,platforms/php/webapps/10732.txt,"PHP upload - (unijimpe) Remote File Upload Vulnerability",2009-12-27,"wlhaan hacker",php,webapps,0
-10733,platforms/php/webapps/10733.txt,"com_webcamxp Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
+10733,platforms/php/webapps/10733.txt,"com_webcamxp Cross-Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
10734,platforms/php/webapps/10734.txt,"Joomla Component com_beeheard Blind SQL Injection Vulnerability",2009-12-27,FL0RiX,php,webapps,0
-10735,platforms/php/webapps/10735.txt,"com_jm-recommend Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
-10736,platforms/php/webapps/10736.txt,"lineaCMS Cross Site Scripting Vulnerability",2009-12-27,Phenom,php,webapps,0
-10737,platforms/php/webapps/10737.txt,"Joomla Component com_facileforms Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
-10738,platforms/php/webapps/10738.txt,"Joomla Component com_qpersonel Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
-10739,platforms/php/webapps/10739.txt,"Joomla Component com_oprykningspoint_mc Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
-10740,platforms/php/webapps/10740.txt,"Joomla Component com_trabalhe_conosco Cross Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
-10741,platforms/php/webapps/10741.txt,"cybershade cms 0.2 - Remote File Inclusion Vulnerability",2009-12-27,Mr.SeCreT,php,webapps,0
+10735,platforms/php/webapps/10735.txt,"com_jm-recommend Cross-Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
+10736,platforms/php/webapps/10736.txt,"lineaCMS Cross-Site Scripting Vulnerability",2009-12-27,Phenom,php,webapps,0
+10737,platforms/php/webapps/10737.txt,"Joomla Component com_facileforms Cross-Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
+10738,platforms/php/webapps/10738.txt,"Joomla Component com_qpersonel Cross-Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
+10739,platforms/php/webapps/10739.txt,"Joomla Component com_oprykningspoint_mc Cross-Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
+10740,platforms/php/webapps/10740.txt,"Joomla Component com_trabalhe_conosco Cross-Site Scripting Vulnerabilities",2009-12-27,Pyske,php,webapps,0
+10741,platforms/php/webapps/10741.txt,"cybershade CMS 0.2 - Remote File Inclusion Vulnerability",2009-12-27,Mr.SeCreT,php,webapps,0
10742,platforms/php/webapps/10742.txt,"Joomla Component com_dhforum SQL Injection Vulnerability",2009-12-27,"ViRuSMaN ",php,webapps,0
10743,platforms/php/webapps/10743.txt,"phPay 2.2a - Backup Vulnerability",2009-12-26,indoushka,php,webapps,0
10744,platforms/windows/local/10744.rb,"Media Jukebox 8.0.400 (seh) Buffer Overflow Exploit (meta)",2009-12-27,dijital1,windows,local,0
@@ -9983,7 +9983,7 @@ id,file,description,date,author,platform,type,port
10786,platforms/windows/local/10786.py,"Soritong 1.0 - Universal BOF (Python)",2009-12-29,jacky,windows,local,0
10787,platforms/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - (.pls) Universal BOF (Python)",2009-12-29,jacky,windows,local,0
10788,platforms/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection Vulnerability",2009-12-29,kaMtiEz,php,webapps,0
-10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia cross site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0
+10789,platforms/php/webapps/10789.txt,"Joomla compnent com_noticia Cross-Site scripting",2009-12-29,Mr.tro0oqy,php,webapps,0
10790,platforms/php/webapps/10790.txt,"Joomla Component com_kkcontent Blind SQL Injection Vulnerability",2009-12-29,Pyske,php,webapps,0
10791,platforms/windows/remote/10791.py,"Microsoft IIS ASP Multiple Extensions Security Bypass 5.x/6.x",2009-12-30,emgent,windows,remote,80
10792,platforms/hardware/webapps/10792.txt,"My Book World Edition NAS Multiple Vulnerability",2009-12-30,emgent,hardware,webapps,80
@@ -10004,8 +10004,8 @@ id,file,description,date,author,platform,type,port
10810,platforms/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info Vulnerability",2009-12-30,indoushka,php,webapps,0
10811,platforms/php/webapps/10811.txt,"Joomla.Tutorials GHDB: Apache directory listing Download Vulnerability",2009-12-30,indoushka,php,webapps,0
10812,platforms/php/webapps/10812.txt,"WHOISCART Scripting Vulnerability",2009-12-30,HAQIQ20,php,webapps,0
-10813,platforms/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross Site Scripting Vulnerability",2009-12-30,indoushka,php,webapps,0
-10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross Site Scripting Vulnerability",2009-12-30,indoushka,php,webapps,0
+10813,platforms/php/webapps/10813.txt,"ArticleLive PHP 2005.0.Cross-SiteSite Scripting Vulnerability",2009-12-30,indoushka,php,webapps,0
+10816,platforms/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting Vulnerability",2009-12-30,indoushka,php,webapps,0
10817,platforms/php/webapps/10817.txt,"Joomla Component com_airmonoblock Blind SQL Injection Vulnerability",2009-12-30,Pyske,php,webapps,0
10819,platforms/asp/webapps/10819.txt,"gallery_show.asp GID suffer from Blind SQL Injection Vulnerability",2009-12-30,R3d-D3V!L,asp,webapps,0
10820,platforms/php/dos/10820.sh,"Joomla Core <= 1.5.x com_component - DoS (0day)",2009-12-31,emgent,php,dos,80
@@ -10028,7 +10028,7 @@ id,file,description,date,author,platform,type,port
10837,platforms/php/webapps/10837.txt,"Quick Poll (code.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0
10838,platforms/php/webapps/10838.txt,"list Web (addlink.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0
10839,platforms/php/webapps/10839.txt,"Classified Ads Scrip (store_info.php id) Remote SQL Injection Vulnerability",2009-12-31,"Hussin X",php,webapps,0
-10840,platforms/windows/dos/10840.pl,"VLC 1.0.3 (.asx) - Denial of Service PoC",2009-12-31,"D3V!L FUCKER",windows,dos,0
+10840,platforms/windows/dos/10840.pl,"VLC 1.0.3 - (.asx) Denial of Service PoC",2009-12-31,"D3V!L FUCKER",windows,dos,0
10841,platforms/php/webapps/10841.pl,"pL-PHP <= beta 0.9 - Local File Include Exploit",2009-12-31,"cr4wl3r ",php,webapps,0
10842,platforms/windows/dos/10842.py,"SimplePlayer 0.2 - (.wav) Overflow DoS Exploit (0day)",2009-12-31,mr_me,windows,dos,0
10844,platforms/php/webapps/10844.txt,"Joomla Component com_portfol SQL Injection Vulnerability",2009-12-31,"wlhaan hacker",php,webapps,0
@@ -10064,15 +10064,15 @@ id,file,description,date,author,platform,type,port
10905,platforms/php/webapps/10905.txt,"Joomla Component com_avosbillets Blind SQL Injection Vulnerability",2010-01-01,Pyske,php,webapps,0
10906,platforms/php/webapps/10906.txt,"DZOIC ClipHouse suffer from auth bypass remote SQL Injection",2010-01-02,R3d-D3V!L,php,webapps,0
10907,platforms/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Services PoC",2010-01-02,SarBoT511,windows,dos,0
-10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local crash PoC",2010-01-02,SarBoT511,windows,dos,0
+10908,platforms/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash PoC",2010-01-02,SarBoT511,windows,dos,0
10909,platforms/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash PoC",2010-01-02,SarBoT511,windows,dos,0
-10910,platforms/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 Cross Site Scripting Vulnerability",2010-01-02,Sora,php,webapps,0
+10910,platforms/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 - Cross-Site Scripting Vulnerability",2010-01-02,Sora,php,webapps,0
10911,platforms/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 (0day)",2010-01-02,Lincoln,windows,remote,0
10912,platforms/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script Cookie Handling Vulnerability",2010-01-02,DigitALL,php,webapps,0
-10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 ""New Year Edition"" - .m3u Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0
+10920,platforms/windows/dos/10920.cpp,"VirtualDJ Trial 6.0.6 - ""New Year Edition"" - (.m3u) Exploit (0day)",2010-01-02,"fl0 fl0w",windows,dos,0
10921,platforms/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic ",php,webapps,0
10923,platforms/php/webapps/10923.txt,"superlink script <= 1.0 - (id) SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0
-10924,platforms/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross Site Scripting Vulnerability",2010-01-02,indoushka,php,webapps,0
+10924,platforms/php/webapps/10924.txt,"AL-Athkat.2.Cross-SiteSite Scripting Vulnerability",2010-01-02,indoushka,php,webapps,0
10928,platforms/php/webapps/10928.txt,"Joomla Component com_dailymeals LFI Vulnerability",2010-01-02,FL0RiX,php,webapps,0
10929,platforms/php/webapps/10929.txt,"Wordpress Events Plugin SQL Injection Vulnerability",2010-01-02,Red-D3v1L,php,webapps,0
10930,platforms/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection Vulnerability",2010-01-02,Sora,php,webapps,0
@@ -10127,10 +10127,10 @@ id,file,description,date,author,platform,type,port
11014,platforms/php/webapps/11014.txt,"Myuploader - Upload Shell Exploit",2010-01-06,S2K9,php,webapps,0
11015,platforms/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - DB Download Vulnerability",2010-01-06,indoushka,asp,webapps,0
11016,platforms/asp/webapps/11016.txt,"Net Gitar Shop 1.0 - DB Download Vulnerability",2010-01-06,indoushka,asp,webapps,0
-11017,platforms/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross Site Scripting Vulnerability",2010-01-06,indoushka,php,webapps,0
+11017,platforms/php/webapps/11017.txt,"PHPDug 2.0.Cross-SiteSite Scripting Vulnerability",2010-01-06,indoushka,php,webapps,0
11018,platforms/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 DB Download Vulnerability",2010-01-06,indoushka,asp,webapps,0
11019,platforms/php/webapps/11019.txt,"MobPartner Counter - Remote File Upload Vulnerability",2010-01-06,"wlhaan hacker",php,webapps,0
-11020,platforms/windows/dos/11020.pl,"[GOM Audio Local crash PoC]",2010-01-06,applicationlayer,windows,dos,0
+11020,platforms/windows/dos/11020.pl,"[GOM Audio Local Crash PoC]",2010-01-06,applicationlayer,windows,dos,0
11021,platforms/windows/dos/11021.txt,"Flashget 3.x - IEHelper Remote Exec PoC (0day)",2010-01-06,superli,windows,dos,0
11022,platforms/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 (Post Auth) Remote BOF Exploit",2010-01-06,"His0k4 and Simo36",novell,remote,0
11023,platforms/asp/webapps/11023.txt,"Erolife AjxGaleri VT Database Disclosure Vulnerability",2010-01-06,LionTurk,asp,webapps,0
@@ -10191,11 +10191,11 @@ id,file,description,date,author,platform,type,port
11103,platforms/windows/dos/11103.html,"VLC Player 0.8.6i - ActiveX DoS PoC",2010-01-10,"D3V!L FUCKER and germaya_x",windows,dos,0
11104,platforms/php/webapps/11104.txt,"CMScontrol 7.x File Upload",2010-01-11,Cyber_945,php,webapps,0
11106,platforms/multiple/dos/11106.bat,"Nuked KLan <= 1.7.7 & <= SP4 DoS",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos,0
-11107,platforms/php/webapps/11107.txt,"gridcc script 1.0 (sql/xss) Multiple Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0
+11107,platforms/php/webapps/11107.txt,"gridcc script 1.0 (sql/XSS) Multiple Vulnerabilities",2010-01-11,Red-D3v1L,php,webapps,0
11109,platforms/windows/local/11109.rb,"Audiotran 1.4.1 (PLS File) Stack Overflow (meta)",2010-01-11,dookie,windows,local,0
11110,platforms/php/webapps/11110.txt,"Image Hosting Script Remote shell upload Vulnerability",2010-01-11,R3d-D3V!L,php,webapps,0
11111,platforms/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion Vulnerability",2010-01-11,kaMtiEz,php,webapps,0
-11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 local .html Buffer Overflow (win32) Exploit",2010-01-11,"fl0 fl0w",windows,local,0
+11112,platforms/windows/local/11112.c,"HTMLDOC 1.9.x-r1629 Local .html Buffer Overflow (win32) Exploit",2010-01-11,"fl0 fl0w",windows,local,0
11113,platforms/php/webapps/11113.txt,"tincan ltd (section) SQL Injection Vulnerability",2010-01-11,"ALTBTA ",php,webapps,0
11116,platforms/php/webapps/11116.html,"Alwjeez Script Database Backup Exploit",2010-01-11,alnjm33,php,webapps,0
11117,platforms/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote DoS Exploit (0day)",2010-01-12,mr_me,ios,dos,8080
@@ -10207,12 +10207,12 @@ id,file,description,date,author,platform,type,port
11130,platforms/windows/dos/11130.pl,"Ofilter Player (skin.ini) Local Crash PoC",2010-01-13,"Rehan Ahmed",windows,dos,0
11131,platforms/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote DoS",2010-01-13,corelanc0d3r,windows,dos,0
11132,platforms/windows/dos/11132.pl,"Nemesis Player (NSP) Local Denial of Service (DoS) Vulnerability",2010-01-13,"Rehan Ahmed",windows,dos,0
-11133,platforms/windows/dos/11133.pl,"NPlayer (.dat Skin File) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0
+11133,platforms/windows/dos/11133.pl,"NPlayer - (.dat Skin ) Local Heap Overflow PoC",2010-01-13,"Rehan Ahmed",windows,dos,0
11134,platforms/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - DB Download Vulnerability",2010-01-13,indoushka,asp,webapps,0
11135,platforms/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",php,webapps,0
11136,platforms/php/webapps/11136.txt,"Public Media Manager SQLi vulns",2010-01-13,"learn3r hacker",php,webapps,0
11138,platforms/windows/remote/11138.c,"Apple iTunes 8.1.x - (daap) Buffer Overflow Remote Exploit",2010-01-14,Simo36,windows,remote,0
-11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini local Stack Buffer Overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0
+11139,platforms/windows/local/11139.c,"Winamp 5.05-5.13 .ini Local Stack Buffer Overflow PoC",2010-01-14,"fl0 fl0w",windows,local,0
11140,platforms/php/webapps/11140.txt,"Joomla Component com_articlemanager SQL Injection Vulnerability",2010-01-14,FL0RiX,php,webapps,0
11141,platforms/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps,0
11142,platforms/multiple/dos/11142.txt,"Multiple Media Player - HTTP DataHandler Overflow (Itunes, Quicktime, etc)",2010-01-15,Dr_IDE,multiple,dos,0
@@ -10242,12 +10242,12 @@ id,file,description,date,author,platform,type,port
11171,platforms/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET BoF",2010-01-17,jacky,windows,local,0
11172,platforms/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0
11173,platforms/windows/remote/11173.txt,"TrendMicro Web-Deployment ActiveX - Remote Exec PoC (0day)",2010-01-17,superli,windows,remote,0
-11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS file) Buffer Overflow Exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0
+11174,platforms/windows/local/11174.c,"VLC 0.8.6 [b][c][d][a] - (.ASS) Buffer Overflow Exploit(win32 universal)",2010-01-17,"fl0 fl0w",windows,local,0
11176,platforms/windows/dos/11176.txt,"Xunlei XPPlayer <= 5.9.14.1246 - ActiveX Remote Exec PoC (0day)",2010-01-17,superli,windows,dos,0
11177,platforms/php/webapps/11177.txt,"Joomla Component com_prime Directory Traversal",2010-01-17,FL0RiX,php,webapps,0
11178,platforms/php/webapps/11178.txt,"Joomla Component com_libros SQL Injection Vulnerability",2010-01-17,FL0RiX,php,webapps,0
11179,platforms/windows/remote/11179.rb,"Exploit EFS Software Easy Chat Server 2.2",2010-01-18,"John Babio",windows,remote,0
-11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 (.mp3) Local Denial of Service (DoS)",2010-01-18,Red-D3v1L,windows,dos,0
+11180,platforms/windows/dos/11180.pl,"Muziic Player 2.0 - (.mp3) Local Denial of Service (DoS)",2010-01-18,Red-D3v1L,windows,dos,0
11182,platforms/windows/dos/11182.txt,"Internet Explorer 6/7/8 DoS Vulnerability (Shockwave Flash Object)",2010-01-18,"Mert SARICA",windows,dos,0
11183,platforms/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilites",2010-01-18,"Prashant Khandelwal",php,webapps,0
11184,platforms/multiple/webapps/11184.txt,"FreePBX 2.5.x - 2.6.0 - Permanent Cross-Site Scripting (XSS)",2010-01-18,"Ivan Huertas",multiple,webapps,0
@@ -10257,17 +10257,17 @@ id,file,description,date,author,platform,type,port
11188,platforms/php/webapps/11188.txt,"Fatwiki (fwiki) 1.0 - Remote File Include (RFI)",2010-01-18,kaMtiEz,php,webapps,0
11189,platforms/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,indoushka,php,webapps,0
11190,platforms/windows/dos/11190.txt,"AOL 9.5 ActiveX Heap Overflow Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0
-11191,platforms/windows/local/11191.pl,"Millenium MP3 Studio 1.x - (.m3u File) Local Stack Overflow",2010-01-19,NeoCortex,windows,local,0
-11192,platforms/windows/dos/11192.txt,"OpenOffice "".slk"" File Parsing Null Pointer Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0
+11191,platforms/windows/local/11191.pl,"Millenium MP3 Studio 1.x - (.m3u) Local Stack Overflow",2010-01-19,NeoCortex,windows,local,0
+11192,platforms/windows/dos/11192.txt,"OpenOffice - (.slk) File Parsing Null Pointer Vulnerability",2010-01-19,"Hellcode Research",windows,dos,0
11195,platforms/windows/dos/11195.html,"Microsoft Windows Defender ActiveX Heap Overflow PoC",2010-01-19,SarBoT511,windows,dos,0
11196,platforms/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow PoC",2010-01-19,"SarBoT511 and D3V!L FUCKER",windows,dos,0
-11197,platforms/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 (.smi) Local Buffer Overflow PoC",2010-01-19,d3b4g,windows,dos,0
+11197,platforms/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 - (.smi) Local Buffer Overflow PoC",2010-01-19,d3b4g,windows,dos,0
11198,platforms/php/webapps/11198.txt,"al3jeb script Remote Login Bypass Exploit",2010-01-19,"cr4wl3r ",php,webapps,0
11199,platforms/windows/local/11199.txt,"Windows NT - User Mode to Ring - Escalation Vulnerability",2010-01-19,"Tavis Ormandy",windows,local,0
11202,platforms/windows/local/11202.pl,"RM Downloader .m3u BOF (SEH)",2010-01-19,jacky,windows,local,0
11203,platforms/multiple/remote/11203.py,"Pidgin MSN <= 2.6.4 File Download Vulnerability",2010-01-19,"Mathieu GASPARD",multiple,remote,0
11204,platforms/windows/remote/11204.html,"AOL 9.5 - ActiveX Exploit (Heap Spray) (0day)",2010-01-20,Dz_attacker,windows,remote,0
-11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - (.m3u File) Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0
+11205,platforms/windows/local/11205.pl,"MP3 Studio 1.x - (.m3u) Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local,0
11208,platforms/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic (m3u) Stack Overflow Exploit",2010-01-21,"cr4wl3r ",windows,local,0
11209,platforms/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic (.asx) - Local Crash Exploit",2010-01-21,"cr4wl3r ",windows,dos,0
11210,platforms/windows/remote/11210.rb,"EFS Easy Chat server Universal BOF-SEH (Meta)",2010-01-21,fb1h2s,windows,remote,0
@@ -10286,10 +10286,10 @@ id,file,description,date,author,platform,type,port
11224,platforms/php/webapps/11224.txt,"KosmosBlog 0.9.3 - (SQLi/XSS/CSRF) Multiple Vulnerabilities",2010-01-22,"Milos Zivanovic ",php,webapps,0
11225,platforms/php/webapps/11225.txt,"Joomla Component com_gurujibook SQL Injection Vulnerability",2010-01-22,snakespc,php,webapps,0
11226,platforms/php/webapps/11226.txt,"Joomla Component com_biographies SQL Injection Vulnerability",2010-01-22,snakespc,php,webapps,0
-11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 (.mp3) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0
-11228,platforms/windows/dos/11228.pl,"Pico MP3 Player 1.0 (.mp3 /.pls File) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0
+11227,platforms/windows/dos/11227.pl,"yPlay 1.0.76 - (.mp3) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0
+11228,platforms/windows/dos/11228.pl,"Pico MP3 Player 1.0 - (.mp3 /.pls) Local Crash PoC",2010-01-22,"cr4wl3r ",windows,dos,0
11229,platforms/windows/local/11229.txt,"Internet Explorer wshom.ocx (Run) ActiveX Remote Code Execution (add admin user)",2010-01-22,Stack,windows,local,0
-11232,platforms/windows/local/11232.c,"Authentium SafeCentral <= 2.6 shdrv.sys local kernel ring0 SYSTEM Exploit",2010-01-22,mu-b,windows,local,0
+11232,platforms/windows/local/11232.c,"Authentium SafeCentral <= 2.6 shdrv.sys Local kernel ring0 SYSTEM Exploit",2010-01-22,mu-b,windows,local,0
11233,platforms/windows/dos/11233.pl,"QtWeb 3.0 - Remote DoS/Crash Exploit",2010-01-22,"Zer0 Thunder",windows,dos,0
11234,platforms/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash PoC",2010-01-23,b0telh0,windows,dos,0
11235,platforms/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection Vulnerability",2010-01-23,alnjm33,php,webapps,0
@@ -10314,8 +10314,8 @@ id,file,description,date,author,platform,type,port
11262,platforms/php/webapps/11262.php,"Joomla 1.5.12 connect back Exploit",2010-01-26,"Nikola Petrov",php,webapps,0
11263,platforms/php/webapps/11263.php,"Joomla 1.5.12 read/exec remote files",2010-01-26,"Nikoal Petrov",php,webapps,0
11264,platforms/windows/local/11264.txt,"South River Technologies WebDrive Service Bad Security Descriptor Local Privilege Escalation",2010-01-26,Trancer,windows,local,0
-11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0
-11266,platforms/windows/dos/11266.pl,"KOL Wave Player 1.0 (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0
+11265,platforms/windows/dos/11265.pl,"KOL WaveIOX 1.04 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0
+11266,platforms/windows/dos/11266.pl,"KOL Wave Player 1.0 - (.wav) Local Buffer Overflow PoC",2010-01-26,"cr4wl3r ",windows,dos,0
11267,platforms/windows/local/11267.py,"Winamp 5.572 Exploit - SEH",2010-01-26,TecR0c,windows,local,0
11270,platforms/php/webapps/11270.txt,"Joomla VirtueMart Module (Customers_who_bought...) SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0
11271,platforms/php/webapps/11271.txt,"Joomla Component (com_virtuemart) order_status_id SQL Injection Vulnerability",2010-01-27,B-HUNT3|2,php,webapps,0
@@ -10325,7 +10325,7 @@ id,file,description,date,author,platform,type,port
11276,platforms/windows/dos/11276.txt,"Microsoft Internet Explorer 6.0/7.0 NULL pointer crashes",2010-01-20,Skylined,windows,dos,0
11277,platforms/php/webapps/11277.txt,"Joomla Component com_ccnewsletter Directory Traversal Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0
11278,platforms/php/webapps/11278.txt,"NovaBoard 1.1.2 - SQL Injection Vulnerability",2010-01-28,Delibey,php,webapps,0
-11279,platforms/php/webapps/11279.txt,"Joomla Component com_kunena Blind SQL Injection Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0
+11279,platforms/php/webapps/11279.txt,"Joomla Component com_kunena - BlindSQL Injection Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0
11280,platforms/php/webapps/11280.txt,"Joomla Component jVideoDirect Blind SQL Injection Vulnerability",2010-01-28,B-HUNT3|2,php,webapps,0
11281,platforms/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 Local Privilege Escalation Exploit",2010-01-28,Dlrow,windows,local,0
11282,platforms/php/webapps/11282.txt,"Joomla Component com_ccnewsletter LFI Vulnerability",2010-01-28,"AtT4CKxT3rR0r1ST ",php,webapps,0
@@ -10356,11 +10356,11 @@ id,file,description,date,author,platform,type,port
11311,platforms/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - CSRF Change Administrator Password",2010-02-01,The.Morpheus,php,webapps,0
11314,platforms/windows/local/11314.py,"CoreFTP 2.1 b1637 - (password field) Universal BOF Exploit",2010-02-02,mr_me,windows,local,0
11315,platforms/windows/local/11315.c,"Deepburner pro 1.9.0.228 dbr file Buffer Overflow Exploit (Universal)",2010-02-02,"fl0 fl0w",windows,local,0
-11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE web services",2010-02-02,R3VAN_BASTARD,php,webapps,0
+11316,platforms/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services",2010-02-02,R3VAN_BASTARD,php,webapps,0
11317,platforms/windows/local/11317.c,"Qihoo 360 Security Guard breg device drivers Privilege Escalation Vulnerability",2010-02-02,anonymous,windows,local,0
11318,platforms/php/webapps/11318.txt,"Dlili Script SQL Injection Vulnerability",2010-02-02,Dr.DaShEr,php,webapps,0
11319,platforms/php/webapps/11319.txt,"MYRE Classified (cat) SQL Injection Vulnerability",2010-02-02,kaMtiEz,php,webapps,0
-11320,platforms/windows/dos/11320.pl,"Digital Amp MP3 3.1 (.Mp3) Local Crash PoC",2010-02-02,SkuLL-HackeR,windows,dos,0
+11320,platforms/windows/dos/11320.pl,"Digital Amp MP3 3.1 - (.Mp3) Local Crash PoC",2010-02-02,SkuLL-HackeR,windows,dos,0
11321,platforms/php/webapps/11321.txt,"MobPartner Chat Multiple SQL Injection Vulnerabilities",2010-02-02,"AtT4CKxT3rR0r1ST ",php,webapps,0
11322,platforms/php/webapps/11322.txt,"KubeLance 1.7.6 (Add Admin) CSRF Vulnerability",2010-02-03,"Milos Zivanovic ",php,webapps,0
11323,platforms/php/webapps/11323.txt,"PHP Car Rental-Script (Auth Bypass) SQL Injection",2010-02-03,"Hamza 'MizoZ' N.",php,webapps,0
@@ -10370,16 +10370,16 @@ id,file,description,date,author,platform,type,port
11327,platforms/php/webapps/11327.txt,"myBusinessAdmin (content.php) Blind SQL Injection Vulnerability",2010-02-03,"AtT4CKxT3rR0r1ST ",php,webapps,0
11328,platforms/windows/remote/11328.py,"UplusFtp Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote,0
11329,platforms/php/webapps/11329.txt,"MASA2EL Music City 1.0 - Remote SQL Injection Vulnerability",2010-02-04,alnjm33,php,webapps,0
-11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 ""Login.DO"" SQL Injection Vulnerability",2010-02-04,"Asheesh Anaconda",windows,webapps,0
+11330,platforms/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - ""Login.DO"" SQL Injection Vulnerability",2010-02-04,"Asheesh Anaconda",windows,webapps,0
11331,platforms/windows/local/11331.txt,"Ipswitch IMAIL 11.01 reversible encryption + weak ACL",2010-02-04,sinn3r,windows,local,0
11332,platforms/windows/dos/11332.pl,"Opera 10.10 Remote Code Execution DoS Exploit",2010-02-05,"cr4wl3r ",windows,dos,0
-11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 (.m3u) Local Buffer Overflow Exploit",2010-02-05,"cr4wl3r ",windows,local,0
+11333,platforms/windows/local/11333.pl,"FoxPlayer 1.7.0 - (.m3u) Local Buffer Overflow Exploit",2010-02-05,"cr4wl3r ",windows,local,0
11334,platforms/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection Vulnerability",2010-02-05,kaMtiEz,php,webapps,0
11336,platforms/php/webapps/11336.txt,"Open Bulletin Board Multiple Blind SQL Injection Vulnerability",2010-02-06,"AtT4CKxT3rR0r1ST ",php,webapps,0
11337,platforms/php/webapps/11337.txt,"Joomla (com_photoblog) Blind SQL Injection Vulnerability",2010-02-06,"ALTBTA ",php,webapps,0
11338,platforms/windows/dos/11338.py,"X-lite SIP 3.0 - (wav) memory corruption Heap BOF Exploit",2010-02-06,TecR0c,windows,dos,0
11339,platforms/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,php,webapps,0
-11340,platforms/php/webapps/11340.txt,"odlican.net cms 1.5 - Remote File Upload Vulnerability",2010-02-06,anonymous,php,webapps,0
+11340,platforms/php/webapps/11340.txt,"odlican.net CMS 1.5 - Remote File Upload Vulnerability",2010-02-06,anonymous,php,webapps,0
11341,platforms/php/webapps/11341.txt,"ShopEx Single <= 4.5.1 - Multiple Vulnerabilities",2010-02-06,"cp77fk4r ",php,webapps,0
11342,platforms/windows/dos/11342.txt,"SQLite Browser 2.0b1 - Local DoS Vulnerability",2010-02-06,"Nishant Das Patnaik",windows,dos,0
11343,platforms/windows/dos/11343.py,"httpdx 1.5.2 - Remote Pre-Authentication DoS (PoC)",2010-02-07,loneferret,windows,dos,0
@@ -10407,7 +10407,7 @@ id,file,description,date,author,platform,type,port
11366,platforms/php/webapps/11366.txt,"Newsletter Tailor Database Backup Dump Vulnerability",2010-02-09,"ViRuSMaN ",php,webapps,0
11367,platforms/php/webapps/11367.txt,"Newsletter Tailor (Auth Bypass) SQL Injection Vulnerability",2010-02-09,"ViRuSMaN ",php,webapps,0
11368,platforms/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,"HackXBack ",php,webapps,0
-11369,platforms/asp/webapps/11369.txt,"MOJO's IWms <= 7 SQL Injection & Cross Site Scripting",2010-02-09,"cp77fk4r ",asp,webapps,0
+11369,platforms/asp/webapps/11369.txt,"MOJO's IWms <= 7 SQL Injection & Cross-Site Scripting",2010-02-09,"cp77fk4r ",asp,webapps,0
11372,platforms/windows/local/11372.c,"UltraISO 9.3.6.2750 Local Buffer Overflow Exploit (0day)",2010-02-09,"fl0 fl0w",windows,local,0
11374,platforms/windows/dos/11374.pl,"WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)",2010-02-09,JIKO,windows,dos,0
11375,platforms/php/webapps/11375.txt,"Zomorrod CMS SQL Injection Vulnerability",2010-02-09,"Pouya Daneshmand",php,webapps,0
@@ -10437,12 +10437,12 @@ id,file,description,date,author,platform,type,port
11405,platforms/multiple/webapps/11405.txt,"RSA SecurID XSS Vulnerability",2010-02-11,s4squatch,multiple,webapps,80
11406,platforms/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure Vulnerability",2010-02-11,Phenom,windows,webapps,80
11407,platforms/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service Vulnerability",2010-02-11,"Beenu Arora",windows,dos,80
-11408,platforms/win32/local/11408.c,"Radasm .rap file local Buffer Overflow Vulnerability",2010-02-11,"fl0 fl0w",win32,local,0
+11408,platforms/win32/local/11408.c,"Radasm .rap file Local Buffer Overflow Vulnerability",2010-02-11,"fl0 fl0w",win32,local,0
11409,platforms/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection Vulnerability",2010-02-11,JaMbA,multiple,webapps,80
11410,platforms/php/webapps/11410.txt,"Vacation Rental Script SQL Injection Vulnerability",2010-02-11,JaMbA,php,webapps,0
11411,platforms/php/webapps/11411.txt,"apemCMS SQL Injection Vulnerability",2010-02-11,Ariko-Security,php,webapps,0
11412,platforms/php/webapps/11412.txt,"Trade Manager Script SQL Injection Vulnerability",2010-02-11,JaMbA,php,webapps,0
-11413,platforms/windows/local/11413.pl,"CastRipper 2.50.70 (.asx) Playlist Stack Overflow Exploit",2010-02-12,"Jordi Chancel",windows,local,0
+11413,platforms/windows/local/11413.pl,"CastRipper 2.50.70 - (.asx) Playlist Stack Overflow Exploit",2010-02-12,"Jordi Chancel",windows,local,0
11414,platforms/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,asp,webapps,0
11415,platforms/php/webapps/11415.txt,"Izumi <= 1.1.0 (RFI/LFI) Multiple Include Vulnerability",2010-02-12,"cr4wl3r ",php,webapps,0
11416,platforms/php/webapps/11416.txt,"Alqatari Group 1.0 - Blind SQL Injection Vulnerability",2010-02-12,Red-D3v1L,php,webapps,0
@@ -10470,7 +10470,7 @@ id,file,description,date,author,platform,type,port
11447,platforms/php/webapps/11447.txt,"Joomla (Jw_allVideos) Remote File Download Vulnerability",2010-02-14,"Pouya Daneshmand",php,webapps,0
11449,platforms/php/webapps/11449.txt,"Joomla com_videos Remote SQL Injection Vulnerability",2010-02-14,snakespc,php,webapps,0
11450,platforms/php/webapps/11450.txt,"File Upload Manager 1.3",2010-02-14,ROOT_EGY,php,webapps,0
-11451,platforms/windows/dos/11451.pl,"NovaPlayer 1.0 (.mp3) Local Denial of Service (DoS) #",2010-02-14,Mr.tro0oqy,windows,dos,0
+11451,platforms/windows/dos/11451.pl,"NovaPlayer 1.0 - (.mp3) Local Denial of Service (DoS) #",2010-02-14,Mr.tro0oqy,windows,dos,0
11452,platforms/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - Multiple Vulnerability RFI / SQL",2010-02-14,kaMtiEz,php,webapps,0
11453,platforms/windows/remote/11453.py,"Wireshark 1.2.5 LWRES getaddrbyname BOF - calc.exe",2010-02-15,"Nullthreat and Pure|Hate",windows,remote,0
11455,platforms/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,php,webapps,0
@@ -10538,16 +10538,16 @@ id,file,description,date,author,platform,type,port
11528,platforms/php/webapps/11528.txt,"phpBugTracker 1.0.1 - File Disclosure Vulnerability",2010-02-22,"ViRuSMaN ",php,webapps,0
11529,platforms/multiple/dos/11529.txt,"Multiple Adobe Products XML External Entity And XML Injection Vulnerabilities",2010-02-22,"Roberto Suggi Liverani",multiple,dos,0
11530,platforms/php/webapps/11530.txt,"Article Friendly SQL Injection Vulnerability",2010-02-22,SkuLL-HackeR,php,webapps,0
-11531,platforms/windows/dos/11531.pl,"Windows Media Player 11.0.5721.5145 (.mpg) Buffer Overflow Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
+11531,platforms/windows/dos/11531.pl,"Windows Media Player 11.0.5721.5145 - (.mpg) Buffer Overflow Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
11532,platforms/windows/dos/11532.html,"Winamp 5.57 (Browser) IE Denial of Service Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
11533,platforms/windows/dos/11533.pl,"Nero Burning ROM 9.4.13.2 - (iso compilation) Local Buffer Invasion PoC",2010-02-22,LiquidWorm,windows,dos,0
-11534,platforms/windows/dos/11534.pl,"VKPlayer 1.0 (.mid) Denial of Service Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
+11534,platforms/windows/dos/11534.pl,"VKPlayer 1.0 - (.mid) Denial of Service Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
11535,platforms/windows/dos/11535.pl,"Media Player Classic 6.4.9.1 - (.avi) Buffer Overflow Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
11536,platforms/windows/dos/11536.pl,"GOM Player 2.1.21.4846 - (.wav) Buffer Overflow Exploit",2010-02-22,"cr4wl3r ",windows,dos,0
-11537,platforms/windows/dos/11537.pl,"Chasys Media Player 1.1 (.mid) - Local Buffer Overflow",2010-02-22,"cr4wl3r ",windows,dos,0
+11537,platforms/windows/dos/11537.pl,"Chasys Media Player 1.1 - (.mid) Local Buffer Overflow",2010-02-22,"cr4wl3r ",windows,dos,0
11539,platforms/windows/remote/11539.py,"Easy FTP Server 1.7.0.2 - CWD Remote BoF",2010-02-22,athleet,windows,remote,0
11540,platforms/windows/dos/11540.pl,"E.M. Total Video Player 1.31 - (.wav) Local Crash Exploit",2010-02-22,v3n0m,windows,dos,0
-11541,platforms/windows/dos/11541.pl,"E.M. Total Video Player 1.31 (.avi) Local Crash PoC",2010-02-22,diving,windows,dos,0
+11541,platforms/windows/dos/11541.pl,"E.M. Total Video Player 1.31 - (.avi) Local Crash PoC",2010-02-22,diving,windows,dos,0
11543,platforms/php/webapps/11543.txt,"Softbiz Jobs CSRF Vulnerability",2010-02-23,"pratul agrawal",php,webapps,0
11544,platforms/php/webapps/11544.php,"Joomla Component com_ice Blind SQL Injection Vulnerability",2010-02-23,snakespc,php,webapps,0
11546,platforms/hardware/dos/11546.py,"iPhone - FTP Server (WiFi FTP) by SavySoda DoS/PoC",2010-02-23,b0telh0,hardware,dos,0
@@ -10562,7 +10562,7 @@ id,file,description,date,author,platform,type,port
11555,platforms/asp/webapps/11555.txt,"bispage Bypass Vulnerability",2010-02-23,SaMir-BonD,asp,webapps,0
11556,platforms/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang Remote DoS Exploit",2010-02-23,Ale46,hardware,dos,0
11557,platforms/php/webapps/11557.txt,"Max's Photo Album Shell Upload Vulnerability",2010-02-24,indoushka,php,webapps,0
-11558,platforms/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross Site Scripting Vulnerability",2010-02-24,indoushka,php,webapps,0
+11558,platforms/php/webapps/11558.txt,"MySmartBB 1.0.Cross-SiteSite Scripting Vulnerability",2010-02-24,indoushka,php,webapps,0
11559,platforms/php/webapps/11559.txt,"Article Friendly CSRF Vulnerability",2010-02-24,"pratul agrawal",php,webapps,0
11560,platforms/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps,0
11561,platforms/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing Vulnerability",2010-02-24,Unknown,multiple,local,0
@@ -10619,13 +10619,13 @@ id,file,description,date,author,platform,type,port
11619,platforms/php/webapps/11619.txt,"Uiga Church Portal index.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0
11620,platforms/php/webapps/11620.txt,"Dosya Yukle Scrtipi 1.0 - Shell Upload Vulnerability",2010-03-03,indoushka,php,webapps,0
11621,platforms/php/webapps/11621.txt,"Gnat-TGP <= 1.2.20 Remote File Include Vulnerability",2010-03-03,"cr4wl3r ",php,webapps,0
-11622,platforms/windows/dos/11622.php,"Opera <= 10.50 integer overflow",2010-03-03,"Marcin Ressel",windows,dos,0
+11622,platforms/windows/dos/11622.php,"Opera <= 10.50 integer Overflow",2010-03-03,"Marcin Ressel",windows,dos,0
11623,platforms/php/webapps/11623.txt,"smartplugs 1.3 - SQL Injection showplugs.php",2010-03-03,"Easy Laster",php,webapps,0
11624,platforms/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution Exploit",2010-03-03,JosS,php,webapps,0
11625,platforms/php/webapps/11625.txt,"Joomla Component com_blog directory traversal",2010-03-03,"DevilZ TM",php,webapps,0
11627,platforms/php/webapps/11627.txt,"PHPNUKE CMS (Survey and Poll) SQL Injection Vulnerability",2010-03-04,SENOT,php,webapps,0
11628,platforms/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow Exploit",2010-03-04,"cr4wl3r ",windows,dos,0
-11630,platforms/windows/dos/11630.pl,"WinSmMuPl 1.2.5 (.mp3) Local Crash PoC",2010-03-04,"cr4wl3r ",windows,dos,0
+11630,platforms/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - (.mp3) Local Crash PoC",2010-03-04,"cr4wl3r ",windows,dos,0
11631,platforms/php/webapps/11631.txt,"PhP-Nuke user.php SQL Injection",2010-03-04,"Easy Laster",php,webapps,0
11632,platforms/windows/dos/11632.txt,"Orb 2.0.01.0049 - 2.54.0018 - DirectShow DoS",2010-03-04,"Matthew Bergin",windows,dos,0
11633,platforms/hardware/dos/11633.pl,"Sagem Routers Remote Reset Exploit",2010-03-04,AlpHaNiX,hardware,dos,0
@@ -10666,12 +10666,12 @@ id,file,description,date,author,platform,type,port
11679,platforms/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script (search_result.php) SQL Injection Vulnerability",2010-03-10,"Easy Laster",php,webapps,0
11680,platforms/php/webapps/11680.txt,"Anantasoft Gazelle CMS - CSRF Vulnerability",2010-03-10,"pratul agrawal",php,webapps,0
11681,platforms/php/webapps/11681.txt,"ispCP Omega <= 1.0.4 - Remote File Include Vulnerability",2010-03-10,"cr4wl3r ",php,webapps,0
-11682,platforms/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 (.m3u) HREF Buffer Overflow",2010-03-10,l3D,windows,local,0
+11682,platforms/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 - (.m3u) HREF Buffer Overflow",2010-03-10,l3D,windows,local,0
11683,platforms/windows/remote/11683.rb,"Microsoft Internet Explorer iepeers.dll Use-After-Free Exploit (meta)",2010-03-10,Trancer,windows,remote,0
11684,platforms/php/webapps/11684.txt,"Joomla com_about Remote SQL Injection Vulnerability",2010-03-11,snakespc,php,webapps,0
-11685,platforms/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross Site Scripting",2010-03-11,ITSecTeam,php,webapps,0
+11685,platforms/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting",2010-03-11,ITSecTeam,php,webapps,0
11686,platforms/php/webapps/11686.txt,"ANE CMD CRSF - Add Admin",2010-03-11,"pratul agrawal",php,webapps,0
-11687,platforms/php/webapps/11687.txt,"ANE CMS 1- Persistent XSS Vulnerability",2010-03-11,"pratul agrawal",php,webapps,0
+11687,platforms/php/webapps/11687.txt,"ANE CMS 1 - Persistent XSS Vulnerability",2010-03-11,"pratul agrawal",php,webapps,0
11688,platforms/php/webapps/11688.txt,"Joomla Component com_blog SQL Injection Vulnerability",2010-03-11,"DevilZ TM",php,webapps,0
11689,platforms/php/webapps/11689.txt,"Eros Erotik Webkatalog start.php (rubrik&id) SQL Injection Vulnerability",2010-03-11,"Easy Laster",php,webapps,0
11691,platforms/php/webapps/11691.txt,"Joomla com_products 'intCategoryId' Remote SQL Injection Vulnerability",2010-03-11,N2n-Hacker,php,webapps,0
@@ -10686,14 +10686,14 @@ id,file,description,date,author,platform,type,port
11702,platforms/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - (edit) SQL injection",2010-03-12,"Yakir Wizman",php,webapps,0
11704,platforms/php/webapps/11704.txt,"dreamlive auktionshaus script news.php - (id) SQL Injection Vulnerability",2010-03-12,"Easy Laster",php,webapps,0
11705,platforms/multiple/dos/11705.c,"FreeBSD and OpenBSD 'ftpd' NULL Pointer Dereference Denial of Service Vulnerability",2010-03-12,kingcope,multiple,dos,0
-11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader (.stats file) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0
+11706,platforms/windows/dos/11706.py,"Media Player classic StatsReader - (.stats ) Stack Buffer Overflow PoC",2010-03-12,ITSecTeam,windows,dos,0
11707,platforms/php/webapps/11707.txt,"Joomla Component com_juliaportfolio Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80
11708,platforms/php/webapps/11708.txt,"Joomla Component com_sbsfile Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps,0
11709,platforms/php/webapps/11709.txt,"Joomla Component com_comp SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0
11710,platforms/php/webapps/11710.php,"Joomla Component com_races Blind SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0
11711,platforms/php/webapps/11711.txt,"Azeno CMS - SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0
11713,platforms/windows/local/11713.pl,"Yahoo Player 1.0 - (.m3u) Buffer Overflow Exploit",2010-03-13,Bombard,windows,local,0
-11714,platforms/windows/dos/11714.py,"Mackeitone Media Player (.m3u file) Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0
+11714,platforms/windows/dos/11714.py,"Mackeitone Media Player - (.m3u ) Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos,0
11715,platforms/php/webapps/11715.txt,"systemsoftware Community Black index.php SQL Injection",2010-03-13,"Easy Laster",php,webapps,0
11717,platforms/multiple/dos/11717.php,"Multiple PHP Functions - Local Denial of Service Vulnerabilities",2010-03-13,"Yakir Wizman",multiple,dos,0
11718,platforms/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection Vulnerability",2010-03-13,Ctacok,php,webapps,0
@@ -10722,7 +10722,7 @@ id,file,description,date,author,platform,type,port
11741,platforms/php/webapps/11741.txt,"Phenix 3.5b - SQL Injection Vulnerability",2010-03-15,ITSecTeam,php,webapps,0
11742,platforms/windows/remote/11742.rb,"Open & Compact FTPd 1.2 Pre-Authentication Buffer Overflow (meta)",2010-03-15,blake,windows,remote,0
11743,platforms/php/webapps/11743.txt,"Joomla component com_rpx Ulti RPX 2.1.0 - Local File Include",2010-03-15,jdc,php,webapps,0
-11744,platforms/php/webapps/11744.txt,"Duhok Forum 1.0 script Cross Site Scripting Vulnerability",2010-03-15,indoushka,php,webapps,0
+11744,platforms/php/webapps/11744.txt,"Duhok Forum 1.0 script Cross-Site Scripting Vulnerability",2010-03-15,indoushka,php,webapps,0
11745,platforms/php/webapps/11745.txt,"FreeHost 1.00 - Upload Vulnerability",2010-03-15,indoushka,php,webapps,0
11746,platforms/php/webapps/11746.txt,"Torrent Hoster Remont Upload Exploit",2010-03-15,EL-KAHINA,php,webapps,0
11747,platforms/php/webapps/11747.txt,"CH-CMS.ch-V2 Upload Vulnerability",2010-03-15,EL-KAHINA,php,webapps,0
@@ -10764,12 +10764,12 @@ id,file,description,date,author,platform,type,port
11786,platforms/windows/local/11786.txt,"Virtual PC Hypervisor Memory Protection Vulnerability",2010-03-17,"Core Security",windows,local,0
11787,platforms/windows/local/11787.py,"Adobe Reader PDF LibTiff Integer Overflow Code Execution",2010-03-17,villy,windows,local,0
11788,platforms/php/webapps/11788.txt,"PHP-Nuke ratedownload SQL Injection",2010-03-17,ITSecTeam,php,webapps,0
-11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN Local Buffer overflow",2010-03-17,n00b,multiple,local,0
+11789,platforms/multiple/local/11789.c,"VariCAD 2010-2.05 EN Local Buffer Overflow",2010-03-17,n00b,multiple,local,0
11790,platforms/php/webapps/11790.txt,"Joomla Component com_vxdate Multiple Vulnerabilities",2010-03-17,MustLive,php,webapps,0
11791,platforms/windows/local/11791.pl,"myMP3-Player 3.0 - (.m3u) Local Buffer Overflow Exploit (SEH)",2010-03-18,n3w7u,windows,local,0
11792,platforms/multiple/dos/11792.pl,"mplayer <= 4.4.1 NULL pointer dereference Exploit PoC",2010-03-18,"Pietro Oliva",multiple,dos,0
11793,platforms/jsp/webapps/11793.txt,"Manage Engine Service Desk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",jsp,webapps,0
-11794,platforms/windows/local/11794.c,"MediaCoder (.lst) file local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0
+11794,platforms/windows/local/11794.c,"MediaCoder (.lst) file Local Buffer Overflow Exploit",2010-03-18,"fl0 fl0w",windows,local,0
11795,platforms/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 LFI",2010-03-18,ITSecTeam,php,webapps,0
11797,platforms/windows/local/11797.py,"ZippHo 3.0.6 - (.zip) Stack Buffer Overflow PoC Exploit (0day)",2010-03-18,mr_me,windows,local,0
11799,platforms/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection & XSS Vulnerability",2010-03-18,d3v1l,php,webapps,0
@@ -10777,9 +10777,9 @@ id,file,description,date,author,platform,type,port
11802,platforms/php/webapps/11802.txt,"philboard 1.02 - SQL Injection Vulnerability",2010-03-18,ViRuS_HiMa,php,webapps,0
11803,platforms/windows/dos/11803.txt,"Crimson Editor SEH Overwrite Vulnerability",2010-03-18,sharpe,windows,dos,0
11805,platforms/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps,0
-11806,platforms/php/webapps/11806.txt,"nensor cms 2.01 - Multiple Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0
+11806,platforms/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0
11807,platforms/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Include Vulnerabilities",2010-03-18,"cr4wl3r ",php,webapps,0
-11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed (sql/xss) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0
+11808,platforms/php/webapps/11808.txt,"quality point 1.0 newsfeed (sql/XSS) Multiple Vulnerabilities",2010-03-19,Red-D3v1L,php,webapps,0
11809,platforms/windows/dos/11809.py,"eDisplay Personal FTP server 1.0.0 Pre-Authentication DoS (PoC)",2010-03-19,loneferret,windows,dos,21
11810,platforms/windows/dos/11810.py,"eDisplay Personal FTP server 1.0.0 - Multiple Post-Authentication Crash SEH (PoC)",2010-03-19,loneferret,windows,dos,21
11811,platforms/php/webapps/11811.txt,"phpscripte24 Preisschlacht Liveshop System SQL Injection (seite&aid) index.php",2010-03-19,"Easy Laster",php,webapps,0
@@ -10794,13 +10794,13 @@ id,file,description,date,author,platform,type,port
11824,platforms/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack <= 3.0 - ts_other.php SQL Injection Exploit",2010-03-21,"Easy Laster",php,webapps,0
11825,platforms/php/webapps/11825.html,"Adult Video Site Script Multiple Vulnerabilities",2010-03-21,indoushka,php,webapps,0
11826,platforms/php/webapps/11826.txt,"Jewelry Cart Software (product.php) SQL Injection Vulnerability",2010-03-21,Asyraf,php,webapps,0
-11827,platforms/windows/dos/11827.py,"no$gba 2.5c (.nds) local crash",2010-03-21,l3D,windows,dos,0
+11827,platforms/windows/dos/11827.py,"no$gba 2.5c (.nds) Local crash",2010-03-21,l3D,windows,dos,0
11828,platforms/windows/local/11828.py,"Crimson Editor r3.70 SEH Overwrite Vulnerability PoC Exploit",2010-03-21,mr_me,windows,local,0
11829,platforms/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon (lexikon.php) SQL Injection Vulnerability",2010-03-21,n3w7u,php,webapps,0
11830,platforms/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta Multiple Remote Include Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0
11831,platforms/php/webapps/11831.txt,"WebMaid CMS <= 0.2-6 Beta Multiple Remote File Include Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0
11832,platforms/php/webapps/11832.txt,"NotSopureEdit <= 1.4.1 - Remote File Include Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0
-11833,platforms/php/webapps/11833.txt,"4x cms <= r26 (Auth Bypass) SQL Injection Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0
+11833,platforms/php/webapps/11833.txt,"4x CMS <= r26 (Auth Bypass) SQL Injection Vulnerability",2010-03-21,"cr4wl3r ",php,webapps,0
11834,platforms/windows/local/11834.py,"Kenward Zipper 1.4 - Stack Buffer Overflow PoC Exploit (0day)",2010-03-22,mr_me,windows,local,0
11835,platforms/php/webapps/11835.txt,"Mini CMS RibaFS 1.0 (Auth Bypass) SQL Injection Vulnerability",2010-03-22,"cr4wl3r ",php,webapps,0
11836,platforms/php/webapps/11836.txt,"CMS Openpage (index.php) SQL Injection Vulnerability",2010-03-22,Phenom,php,webapps,0
@@ -10847,7 +10847,7 @@ id,file,description,date,author,platform,type,port
11885,platforms/php/webapps/11885.txt,"Flirt Matching Sms System <= SQL Injection Exploit",2010-03-26,"Easy Laster",php,webapps,0
11886,platforms/windows/remote/11886.py,"SAP MaxDB Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote,0
11888,platforms/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Include Vulnerability",2010-03-26,2010-03-26,php,webapps,0
-11889,platforms/php/webapps/11889.txt,"leaftec cms Multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0
+11889,platforms/php/webapps/11889.txt,"leaftec CMS Multiple vulnerabilities",2010-03-26,Valentin,php,webapps,0
11890,platforms/ios/dos/11890.txt,"iOS Safari - Bad ""VML"" Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0
11891,platforms/ios/dos/11891.txt,"iOS Safari - Remote DoS",2010-03-26,"Nishant Das Patnaik",ios,dos,0
11892,platforms/php/webapps/11892.txt,"post Card (catid) Remote SQL Injection Vulnerability",2010-03-26,"Hussin X",php,webapps,0
@@ -10884,7 +10884,7 @@ id,file,description,date,author,platform,type,port
11929,platforms/php/webapps/11929.txt,"Joomla Component com_radio SQL Injection Vulnerability",2010-03-29,"DevilZ TM",php,webapps,0
11930,platforms/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow PoC",2010-03-29,mat,windows,dos,0
11931,platforms/asp/webapps/11931.txt,"Asp - comersus7F Shopping Cart Software Backup Dump Vulnerability",2010-03-29,indoushka,asp,webapps,0
-11932,platforms/linux/dos/11932.txt,"xwine 1.0.1 (.exe file) - Local Crash PoC Exploit",2010-03-29,JosS,linux,dos,0
+11932,platforms/linux/dos/11932.txt,"xwine 1.0.1 - (.exe) Local Crash PoC Exploit",2010-03-29,JosS,linux,dos,0
11934,platforms/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch <= 2.09 SQL Injection Vulnerability",2010-03-29,"Easy Laster",php,webapps,0
11935,platforms/php/webapps/11935.txt,"Joomla Component com_guide SQL Injection Vulnerability",2010-03-30,"DevilZ TM",php,webapps,0
11938,platforms/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File Vulnerability",2010-03-30,eidelweiss,php,webapps,0
@@ -10900,10 +10900,10 @@ id,file,description,date,author,platform,type,port
11949,platforms/php/webapps/11949.txt,"Fa-Ads (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0
11950,platforms/php/webapps/11950.txt,"Fa Home (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0
11951,platforms/php/webapps/11951.txt,"E-book Store Mullti Vulnerability",2010-03-30,indoushka,php,webapps,0
-11953,platforms/windows/local/11953.py,"RM Downloader 3.0.2.1 (.asx) Local Buffer Overflow (SEH)",2010-03-30,b0telh0,windows,local,0
+11953,platforms/windows/local/11953.py,"RM Downloader 3.0.2.1 - (.asx) Local Buffer Overflow (SEH)",2010-03-30,b0telh0,windows,local,0
11954,platforms/php/webapps/11954.txt,"Wazzum Dating Software Mullti Vulnerability",2010-03-30,EL-KAHINA,php,webapps,0
11955,platforms/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow PoC",2010-03-30,ITSecTeam,windows,dos,0
-11957,platforms/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 (.asx) Local Buffer Overflow",2010-03-30,b0telh0,windows,local,0
+11957,platforms/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 - (.asx) Local Buffer Overflow",2010-03-30,b0telh0,windows,local,0
11958,platforms/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow Exploit",2010-03-30,"Hazem mofeed",windows,local,0
11959,platforms/windows/dos/11959.pl,"Xilisoft Blackberry Ring Tone Maker .wma Local Crash",2010-03-30,anonymous,windows,dos,0
11960,platforms/php/webapps/11960.txt,"KimsQ 040109 - Multiple Remote File Include Vulnerability",2010-03-30,mat,php,webapps,0
@@ -10915,14 +10915,14 @@ id,file,description,date,author,platform,type,port
11967,platforms/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Remote Upload Vulnerability",2010-03-30,indoushka,php,webapps,0
11968,platforms/php/webapps/11968.txt,"Hosting-php-dynamic (Auth Bypass) Vulnerability",2010-03-30,indoushka,php,webapps,0
11973,platforms/windows/remote/11973.txt,"CompleteFTP Server Directory Traversal",2010-03-30,zombiefx,windows,remote,0
-11974,platforms/windows/remote/11974.py,"HP OpenView NNM OvWebHelp.exe CGI Topic overflow",2010-03-30,"S2 Crew",windows,remote,0
+11974,platforms/windows/remote/11974.py,"HP OpenView NNM OvWebHelp.exe CGI Topic Overflow",2010-03-30,"S2 Crew",windows,remote,0
11975,platforms/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - (0day)",2010-03-30,"Richard leahy",windows,dos,0
11976,platforms/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - (wav) 1day Stack Buffer Overflow PoC Exploit",2010-03-31,mr_me,windows,local,0
11977,platforms/windows/dos/11977.pl,"CDTrustee .BAK Local Crash PoC",2010-03-31,anonymous,windows,dos,0
11978,platforms/php/webapps/11978.txt,"Joomla Component DW Graph Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps,0
11979,platforms/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - Injection SQL",2010-03-31,"Jonathan Salwan",php,webapps,0
11980,platforms/php/webapps/11980.txt,"Easy-Clanpage <= 2.2 - Multiple SQL Injection + Exploit",2010-03-31,"Easy Laster",php,webapps,0
-11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 (.asx) Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0
+11981,platforms/windows/local/11981.py,"WM Downloader 3.0.0.9 - (.asx) Local Buffer Overflow",2010-03-31,b0telh0,windows,local,0
11983,platforms/php/webapps/11983.txt,"Joomla Component com_actions SQL Injection Vulnerability",2010-03-31,"DevilZ TM",php,webapps,0
11984,platforms/windows/dos/11984.py,"Optimal Archive 1.38 - (.zip) SEH PoC (0day)",2010-03-31,TecR0c,windows,dos,0
11985,platforms/windows/dos/11985.sh,"BitComet <= 1.19 - Remote DoS Exploit",2010-03-31,"Pierre Nogues",windows,dos,0
@@ -10960,15 +10960,15 @@ id,file,description,date,author,platform,type,port
12021,platforms/php/webapps/12021.txt,"68kb Knowledge Base 1.0.0rc3 - Admin CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0
12022,platforms/php/webapps/12022.txt,"68kb Knowledge Base 1.0.0rc3 - Edit Main Settings CSRF",2010-04-02,"Jelmer de Hen",php,webapps,0
12024,platforms/windows/local/12024.php,"Zip Unzip 6.0 - (.zip) 0day Stack Buffer Overflow PoC Exploit",2010-04-03,mr_me,windows,local,0
-12025,platforms/windows/dos/12025.php,"Dualis 20.4 (.bin) Local Daniel Of Service",2010-04-03,"Yakir Wizman",windows,dos,0
+12025,platforms/windows/dos/12025.php,"Dualis 20.4 - (.bin) Local Daniel Of Service",2010-04-03,"Yakir Wizman",windows,dos,0
12026,platforms/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System Blind SQL Injection Vulnerability",2010-04-03,"Easy Laster",php,webapps,0
-12027,platforms/windows/dos/12027.py,"DSEmu 0.4.10 (.nds) Local Crash Exploit",2010-04-03,l3D,windows,dos,0
+12027,platforms/windows/dos/12027.py,"DSEmu 0.4.10 - (.nds) Local Crash Exploit",2010-04-03,l3D,windows,dos,0
12028,platforms/php/webapps/12028.txt,"PHP-fusion dsmsf (module downloads) SQL Injection Exploit",2010-04-03,Inj3ct0r,php,webapps,0
-12029,platforms/asp/webapps/12029.txt,"SafeSHOP <= 1.5.6 Cross Site Scripting & Multiple Cross Site Request Forgery",2010-04-03,"cp77fk4r ",asp,webapps,0
+12029,platforms/asp/webapps/12029.txt,"SafeSHOP <= 1.5.6 - Cross-Site Scripting & Multiple Cross-Site Request Forgery",2010-04-03,"cp77fk4r ",asp,webapps,0
12030,platforms/windows/dos/12030.html,"IncrediMail 2.0 ActiveX (Authenticate) bof PoC",2010-04-03,d3b4g,windows,dos,0
12031,platforms/php/webapps/12031.html,"Advanced Management For Services Sites Remote Add Admin Exploit",2010-04-03,alnjm33,php,webapps,0
12032,platforms/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control ActiveX Remote Code Execution",2010-04-03,ZSploit.com,windows,dos,0
-12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server <= 1.0 Path Traversal and Cross Site Scripting",2010-04-03,"cp77fk4r ",multiple,remote,0
+12033,platforms/multiple/remote/12033.txt,"Java Mini Web Server <= 1.0 Path Traversal and Cross-Site Scripting",2010-04-03,"cp77fk4r ",multiple,remote,0
12034,platforms/php/webapps/12034.txt,"flatpress 0.909.1 - Stored XSS Vulnerability",2010-04-03,ITSecTeam,php,webapps,0
12035,platforms/windows/local/12035.pl,"ZipScan 2.2c SEH",2010-04-03,"Lincoln and corelanc0d3r",windows,local,0
12036,platforms/hardware/webapps/12036.txt,"Edimax AR-7084GA Router CSRF + Persistent XSS Exploit",2010-04-03,l3D,hardware,webapps,0
@@ -10992,7 +10992,7 @@ id,file,description,date,author,platform,type,port
12056,platforms/php/webapps/12056.txt,"Joomla Component WISro Yahoo Quotes Local File Inclusion Vulnerability",2010-04-04,NoGe,php,webapps,0
12057,platforms/php/webapps/12057.txt,"Joomla Component com_press SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0
12058,platforms/php/webapps/12058.txt,"Joomla Component Picasa 2.0 LFI Vulnerability",2010-04-04,Vrs-hCk,php,webapps,0
-12059,platforms/windows/local/12059.pl,"eZip Wizard 3.0 (.zip) SEH",2010-04-04,"Lincoln and corelanc0d3r",windows,local,0
+12059,platforms/windows/local/12059.pl,"eZip Wizard 3.0 - (.zip) SEH",2010-04-04,"Lincoln and corelanc0d3r",windows,local,0
12060,platforms/php/webapps/12060.txt,"Joomla Component com_serie SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0
12061,platforms/php/webapps/12061.txt,"Facil-CMS (LFI/RFI) Vulnerability",2010-04-04,eidelweiss,php,webapps,0
12062,platforms/php/webapps/12062.txt,"Joomla Component com_ranking SQL Injection Vulnerability",2010-04-04,"DevilZ TM",php,webapps,0
@@ -11004,7 +11004,7 @@ id,file,description,date,author,platform,type,port
12070,platforms/php/webapps/12070.txt,"Joomla Magic Updater (com_joomlaupdater) LFI Vulnerability",2010-04-05,Vrs-hCk,php,webapps,0
12071,platforms/php/webapps/12071.txt,"jevoncms (LFI/RFI) Multiple Vulnerabilities",2010-04-05,eidelweiss,php,webapps,0
12072,platforms/windows/dos/12072.pl,"MyVideoConverter 2.15 - Local DoS",2010-04-05,anonymous,windows,dos,0
-12073,platforms/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - .mp3 Local DoS",2010-04-05,anonymous,windows,dos,0
+12073,platforms/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - (.mp3) Local DoS",2010-04-05,anonymous,windows,dos,0
12074,platforms/windows/dos/12074.pl,"Portable AVS DVD Authoring 1.3.3.51 - Local Crash PoC",2010-04-05,R3d-D3V!L,windows,dos,0
12075,platforms/php/webapps/12075.txt,"LionWiki 3.x - (index.php) Shell Upload Vulnerability",2010-04-05,ayastar,php,webapps,0
12076,platforms/php/webapps/12076.pl,"ilchClan <= 1.0.5 (cid) SQL Injection Vulnerability & Exploit",2010-04-05,"Easy Laster",php,webapps,0
@@ -11012,7 +11012,7 @@ id,file,description,date,author,platform,type,port
12078,platforms/php/webapps/12078.txt,"Joomla Freestyle FAQ Lite Component 1.3 com_fss (faqid) SQL Injection",2010-04-06,"Chip d3 bi0s",php,webapps,0
12079,platforms/windows/dos/12079.pl,"Microsoft Office (2010 beta) Communicator SIP Denial of Service Exploit",2010-04-06,indoushka,windows,dos,0
12080,platforms/windows/dos/12080.txt,"Foxit Reader <= 3.2.1.0401 Denial of Service Exploit",2010-04-06,juza,windows,dos,0
-12081,platforms/windows/dos/12081.php,"Jzip 1.3 (.zip) - Unicode Buffer Overflow PoC (0day)",2010-04-06,mr_me,windows,dos,0
+12081,platforms/windows/dos/12081.php,"Jzip 1.3 - (.zip) Unicode Buffer Overflow PoC (0day)",2010-04-06,mr_me,windows,dos,0
12082,platforms/php/webapps/12082.txt,"Joomla Component Saber Cart com_sebercart Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0
12083,platforms/php/webapps/12083.txt,"Joomla Component J!WHMCS Integrator com_jwhmcs Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0
12084,platforms/php/webapps/12084.txt,"Joomla Component Juke Box com_jukebox Local File Inclusion Vulnerability",2010-04-06,AntiSecurity,php,webapps,0
@@ -11044,7 +11044,7 @@ id,file,description,date,author,platform,type,port
12111,platforms/php/webapps/12111.txt,"Joomla Component Webee Comments Local File Inclusion Vulnerability",2010-04-08,AntiSecurity,php,webapps,0
12112,platforms/php/webapps/12112.txt,"Joomla Component Realtyna Translator Local File Inclusion Vulnerability",2010-04-08,AntiSecurity,php,webapps,0
12113,platforms/php/webapps/12113.txt,"Joomla Component AWDwall-Joomla LFI & SQLi [cbuser] Vulnerability",2010-04-08,AntiSecurity,php,webapps,0
-12114,platforms/multiple/remote/12114.txt,"miniature java web server <= 1.71 - Multiple Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0
+12114,platforms/multiple/remote/12114.txt,"miniature java Web server <= 1.71 - Multiple Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0
12115,platforms/php/webapps/12115.txt,"Kubeit CMS Remote SQL Injection Vulnerability",2010-04-08,Phenom,php,webapps,0
12117,platforms/windows/remote/12117.txt,"Java Deployment Toolkit Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote,0
12118,platforms/php/webapps/12118.txt,"Joomla Component PowerMail Pro com_powermail Local File Inclusion Vulnerability",2010-04-09,AntiSecurity,php,webapps,0
@@ -11176,7 +11176,7 @@ id,file,description,date,author,platform,type,port
12257,platforms/php/webapps/12257.txt,"joomla component com_manager 1.5.3 - (id) SQL Injection Vulnerability",2010-04-16,"Islam DefenDers Mr.HaMaDa",php,webapps,0
12258,platforms/windows/dos/12258.py,"Windows - SMB Client-Side Bug Proof of Concept (MS10-006)",2010-04-16,"laurent gaffie",windows,dos,0
12259,platforms/php/dos/12259.php,"PHP 5.3.x DoS",2010-04-16,ITSecTeam,php,dos,0
-12260,platforms/php/webapps/12260.txt,"SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities",2010-04-16,JosS,php,webapps,0
+12260,platforms/php/webapps/12260.txt,"SIESTTA 2.0 - (LFI/XSS) Multiple Vulnerabilities",2010-04-16,JosS,php,webapps,0
12261,platforms/windows/local/12261.rb,"Archive Searcher .zip Stack Overflow",2010-04-16,Lincoln,windows,local,0
12262,platforms/php/webapps/12262.php,"ZykeCMS 1.1 - (Auth Bypass) SQL Injection Vulnerability",2010-04-16,"Giuseppe 'giudinvx' D'Inverno",php,webapps,0
12263,platforms/multiple/remote/12263.txt,"Apache OFBiz - SQL Remote Execution PoC Payload",2010-04-16,"Lucas Apa",multiple,remote,0
@@ -11190,7 +11190,7 @@ id,file,description,date,author,platform,type,port
12272,platforms/php/webapps/12272.txt,"PHP RapidKill Pro 5.x Shell Upload Vulnerability",2010-04-17,DigitALL,php,webapps,0
12273,platforms/windows/dos/12273.py,"Windows 7/2008R2 SMB Client Trans2 Stack Overflow 10-020 PoC",2010-04-17,"laurent gaffie",windows,dos,0
12274,platforms/windows/dos/12274.py,"Multiple Vendor AgentX++ Stack Buffer Overflow",2010-04-17,ZSploit.com,windows,dos,0
-12276,platforms/php/webapps/12276.txt,"redaxo cms 4.2.1 - Remote File Inclusion Vulnerability",2010-04-18,eidelweiss,php,webapps,0
+12276,platforms/php/webapps/12276.txt,"redaxo CMS 4.2.1 - Remote File Inclusion Vulnerability",2010-04-18,eidelweiss,php,webapps,0
12277,platforms/php/webapps/12277.txt,"Openscrutin 1.03 (RFI/LFI) Multiple File Include Vulnerability",2010-04-18,"cr4wl3r ",php,webapps,0
12278,platforms/php/webapps/12278.txt,"Alegro 1.2.1 - SQL Injection Vulnerability",2010-04-18,indoushka,php,webapps,0
12279,platforms/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup Vulnerability",2010-04-18,indoushka,php,webapps,0
@@ -11206,7 +11206,7 @@ id,file,description,date,author,platform,type,port
12290,platforms/php/webapps/12290.txt,"Joomla Component Contact Us Google Map com_google Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0
12291,platforms/php/webapps/12291.txt,"Joomla Component iF surfALERT com_if_surfalert Local File Inclusion Vulnerability",2010-04-18,AntiSecurity,php,webapps,0
12292,platforms/php/webapps/12292.txt,"Flex File Manager Shell Upload Vulnerability",2010-04-19,Mr.MLL,php,webapps,0
-12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack Buffer overflow",2010-04-19,corelanc0d3r,windows,local,0
+12293,platforms/windows/local/12293.py,"TweakFS 1.0 (FSX Edition) Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local,0
12294,platforms/windows/dos/12294.txt,"avtech software (avc781viewer.dll) activex Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos,0
12295,platforms/php/webapps/12295.txt,"N/X - Web CMS (N/X WCMS 4.5) Multiple Vulnerability",2010-04-19,eidelweiss,php,webapps,0
12296,platforms/php/webapps/12296.txt,"Openreglement 1.04 (RFI/LFI) Multiple File Include Vulnerability",2010-04-19,"cr4wl3r ",php,webapps,0
@@ -11224,7 +11224,7 @@ id,file,description,date,author,platform,type,port
12310,platforms/windows/remote/12310.txt,"Acritum Femitter 1.03 - Directory Traversal Exploit",2010-04-20,Dr_IDE,windows,remote,0
12312,platforms/windows/remote/12312.rb,"EasyFTP Server <= 1.7.0.2 CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote,0
12313,platforms/php/webapps/12313.txt,"Openregistrecil 1.02 (RFI/LFI) Multiple File Include Vulnerability",2010-04-20,"cr4wl3r ",php,webapps,0
-12314,platforms/windows/dos/12314.py,"Speed Commander 13.10 (.zip) Memory Corruption",2010-04-20,TecR0c,windows,dos,0
+12314,platforms/windows/dos/12314.py,"Speed Commander 13.10 - (.zip) Memory Corruption",2010-04-20,TecR0c,windows,dos,0
12315,platforms/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Upload Shell Vulnerability",2010-04-21,cyberlog,php,webapps,0
12316,platforms/php/webapps/12316.txt,"Joomla Component wmi (com_wmi) LFI Vulnerability",2010-04-21,"wishnusakti + inc0mp13te",php,webapps,0
12317,platforms/php/webapps/12317.txt,"Joomla Component OrgChart com_orgchart Local File Inclusion Vulnerability",2010-04-21,AntiSecurity,php,webapps,0
@@ -11242,20 +11242,20 @@ id,file,description,date,author,platform,type,port
12332,platforms/windows/remote/12332.pl,"Xftp client 3.0 PWD Remote Exploit",2010-04-22,zombiefx,windows,remote,0
12333,platforms/php/webapps/12333.txt,"cms - (id) 5.0 - SQL Injection Vulnerability",2010-04-22,spykit,php,webapps,0
12334,platforms/linux/dos/12334.c,"OpenSSL - Remote DoS",2010-04-22,Andi,linux,dos,0
-12336,platforms/windows/dos/12336.c,"Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0
-12337,platforms/windows/dos/12337.c,"Windows 2000/XP/2003 win32k.sys SfnINSTRING local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0
+12336,platforms/windows/dos/12336.c,"Windows 2000/XP/2003 win32k.sys SfnLOGONNOTIFY Local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0
+12337,platforms/windows/dos/12337.c,"Windows 2000/XP/2003 win32k.sys SfnINSTRING Local kernel Denial of Service Vulnerability",2010-04-22,MJ0011,windows,dos,0
12338,platforms/php/webapps/12338.txt,"Cacti <= 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0
12339,platforms/php/webapps/12339.txt,"Cacti <= 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",php,webapps,0
12340,platforms/php/webapps/12340.txt,"Joomla Component com_caddy - Vulnerability",2010-04-22,_SuBz3r0_,php,webapps,0
12341,platforms/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 (EDImage.ocx) Remote DoS Exploit (IE)",2010-04-22,LiquidWorm,windows,dos,0
-12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 (.edd parsing) Remote Buffer Overflow PoC",2010-04-22,LiquidWorm,windows,local,0
-12343,platforms/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 to 5.5.29 & 6.0.0 to 6.0.26 - Information Disclosure Vulnerability",2010-04-22,"Deniz Cevik",multiple,remote,0
+12342,platforms/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - (.edd parsing) Remote Buffer Overflow PoC",2010-04-22,LiquidWorm,windows,local,0
+12343,platforms/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure Vulnerability",2010-04-22,"Deniz Cevik",multiple,remote,0
12344,platforms/hardware/dos/12344.txt,"Apple iPhone 3.1.2 (7D11) Model MB702LL Mobile Safari Denial-of-Service",2010-04-19,"Matthew Bergin",hardware,dos,0
12345,platforms/php/webapps/12345.txt,"phpGreetCards 3.7 - XSS Vulnerabilities",2010-04-22,Valentin,php,webapps,0
12346,platforms/php/webapps/12346.txt,"AJ Matrix 3.1 - (id) Multiple SQL Injection Vulnerability",2010-04-22,v3n0m,php,webapps,0
12349,platforms/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection Vulnerability",2010-04-22,v3n0m,php,webapps,0
12350,platforms/php/webapps/12350.txt,"In-portal 5.0.3 - Remote Arbitrary File Upload Exploit",2010-04-23,eidelweiss,php,webapps,0
-12351,platforms/php/webapps/12351.txt,"memorial web site script - (id) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0
+12351,platforms/php/webapps/12351.txt,"memorial Web site script - (id) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0
12353,platforms/php/webapps/12353.txt,"EPay Enterprise 4.13 - (cid) SQL Injection Vulnerability",2010-04-23,v3n0m,php,webapps,0
12354,platforms/php/webapps/12354.pl,"NKINFOWEB SQL Injection Exploit",2010-04-23,d4rk-h4ck3r,php,webapps,0
12355,platforms/php/webapps/12355.pl,"Excitemedia CMS SQL Injection Vulnerability",2010-04-23,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
@@ -11311,7 +11311,7 @@ id,file,description,date,author,platform,type,port
12419,platforms/php/webapps/12419.txt,"Boutique SudBox 1.2 Changer Login et Mot de Passe CSRF Vulnerability",2010-04-27,indoushka,php,webapps,0
12420,platforms/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Remote Arbitrary File Upload Exploit",2010-04-27,eidelweiss,php,webapps,0
12421,platforms/php/webapps/12421.txt,"Help Center Live 2.0.6 - (module=helpcenter&file=) Local File Inclusion",2010-04-27,41.w4r10r,php,webapps,0
-12422,platforms/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - .m3u PoC",2010-04-27,chap0,windows,dos,0
+12422,platforms/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - (.m3u) PoC",2010-04-27,chap0,windows,dos,0
12423,platforms/php/webapps/12423.txt,"CLScript.com Classifieds Software SQL Injection Vunerability",2010-04-27,41.w4r10,php,webapps,0
12424,platforms/asp/webapps/12424.txt,"Acart <= 2.0 Shopping Cart Software Backup Dump Vulnerability",2010-04-27,indoushka,asp,webapps,0
12425,platforms/windows/dos/12425.html,"Webkit (Safari 4.0.5) - Blink Tag Stack Exhaustion DoS",2010-04-27,Dr_IDE,windows,dos,0
@@ -11358,7 +11358,7 @@ id,file,description,date,author,platform,type,port
12466,platforms/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion Vulnerability",2010-04-30,eidelweiss,php,webapps,0
12467,platforms/php/webapps/12467.txt,"Webthaiapp detail.php(cat) Blind SQL Injection Vulnerability",2010-04-30,Xelenonz,php,webapps,0
12468,platforms/php/webapps/12468.txt,"Alibaba Clone Platinum (offers_buy.php) SQL Injection Vulnerability",2010-04-30,v3n0m,php,webapps,0
-12469,platforms/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 (.zip) SEH",2010-04-30,Lincoln,windows,local,0
+12469,platforms/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - (.zip) SEH",2010-04-30,Lincoln,windows,local,0
12471,platforms/asp/webapps/12471.txt,"Comersus 8 Shopping Cart SQL Injection and CSRF Vulnerability",2010-05-01,Sid3^effects,asp,webapps,0
12472,platforms/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion Vulnerability",2010-05-01,The.Morpheus,php,webapps,0
12473,platforms/php/webapps/12473.txt,"Joomla Component Table JX XSS Vulnerabilities",2010-05-01,Valentin,php,webapps,0
@@ -11383,7 +11383,7 @@ id,file,description,date,author,platform,type,port
12494,platforms/windows/dos/12494.pl,"Winamp 5.572 - Local Crash PoC (0day)",2010-05-03,R3d-D3V!L,windows,dos,0
12495,platforms/windows/remote/12495.pl,"ProSSHD 1.2 - Remote Post-Auth Exploit (ASLR and DEP bypass)",2010-05-03,"Alexey Sintsov",windows,remote,0
12496,platforms/php/webapps/12496.html,"KubeBlog CSRF",2010-05-03,The.Morpheus,php,webapps,0
-12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X .tif file local Buffer Overflow PoC (0day)",2010-05-04,"fl0 fl0w",windows,local,0
+12497,platforms/windows/local/12497.c,"PhotoFiltre Studio X - (.tif) Local Buffer Overflow PoC (0day)",2010-05-04,"fl0 fl0w",windows,local,0
12498,platforms/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote,0
12499,platforms/php/webapps/12499.txt,"dbhcms 1.1.4 - Stored XSS",2010-05-04,ITSecTeam,php,webapps,0
12500,platforms/php/webapps/12500.txt,"Clicksor SQL Injecti0n Vulnerability",2010-05-04,JM511,php,webapps,0
@@ -11395,7 +11395,7 @@ id,file,description,date,author,platform,type,port
12509,platforms/osx/dos/12509.html,"window.print() DoS on Multiple browsers",2010-05-04,Dr_IDE,osx,dos,0
12510,platforms/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",php,webapps,0
12511,platforms/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,windows,remote,0
-12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 Cross Application Scripting",2010-05-05,sinn3r,windows,remote,0
+12512,platforms/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,windows,remote,0
12514,platforms/php/webapps/12514.txt,"PHP-NUKE 5.0 - Viewslink Remote SQL Injection",2010-05-05,CMD,php,webapps,0
12515,platforms/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution Vulnerability",2010-05-05,"Sn!pEr.S!Te Hacker",php,webapps,0
12516,platforms/windows/local/12516.py,"BaoFeng Storm M3U File Processing Buffer Overflow Exploit",2010-05-06,"Lufeng Li and Qingshan Li",windows,local,0
@@ -11420,12 +11420,12 @@ id,file,description,date,author,platform,type,port
12535,platforms/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System SQL Injection",2010-05-08,"Easy Laster",php,webapps,0
12539,platforms/php/webapps/12539.txt,"Joomla Component com_articleman Upload Vulnerability",2010-05-08,Sid3^effects,php,webapps,0
12540,platforms/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Buffer Overflow Exploit (Meta)",2010-05-08,blake,windows,local,0
-12541,platforms/windows/dos/12541.php,"Dolphin 2.0 (.elf) Local Daniel Of Service",2010-05-09,"Yakir Wizman",windows,dos,0
+12541,platforms/windows/dos/12541.php,"Dolphin 2.0 - (.elf) Local Daniel Of Service",2010-05-09,"Yakir Wizman",windows,dos,0
12542,platforms/php/webapps/12542.rb,"phpscripte24 Shop System SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0
12543,platforms/php/webapps/12543.rb,"Alibaba Clone <= 3.0 (Special) - SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0
12544,platforms/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0
12545,platforms/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System SQL Injection Vulnerability Exploit",2010-05-09,"Easy Laster",php,webapps,0
-12546,platforms/windows/dos/12546.pl,"Hyplay 1.2.326.1 (.asx) Local DoS crash PoC",2010-05-10,"Steve James",windows,dos,0
+12546,platforms/windows/dos/12546.pl,"Hyplay 1.2.326.1 - (.asx) Local DoS Crash PoC",2010-05-10,"Steve James",windows,dos,0
12547,platforms/php/webapps/12547.txt,"e-webtech (new.asp?id=) SQL Injection Vulnerability",2010-05-10,protocol,php,webapps,0
12550,platforms/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,php,webapps,0
12551,platforms/php/webapps/12551.txt,"Spaceacre Multiple SQL Injection Vulnerability",2010-05-10,gendenk,php,webapps,0
@@ -11448,12 +11448,12 @@ id,file,description,date,author,platform,type,port
12569,platforms/php/webapps/12569.html,"Fast Free Media 1.3 - Adult Site Upload Shell Exploit",2010-05-11,indoushka,php,webapps,0
12570,platforms/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,php,webapps,0
12571,platforms/asp/webapps/12571.txt,"e-webtech (page.asp) SQL Injection Vulnerability",2010-05-11,CoBRa_21,asp,webapps,0
-12572,platforms/php/webapps/12572.txt,"Free Advertisment cms (user_info.php) SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0
+12572,platforms/php/webapps/12572.txt,"Free Advertisment CMS (user_info.php) SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0
12573,platforms/windows/remote/12573.html,"Apple Safari 4.0.5 - parent.close() (memory corruption) Code Execution Exploit (0day)",2010-05-11,"Krystian Kloskowski",windows,remote,0
12574,platforms/php/webapps/12574.txt,"Joomla Module Camp26 Visitor Data 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",php,webapps,0
-12575,platforms/php/webapps/12575.txt,"Marinet cms SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0
+12575,platforms/php/webapps/12575.txt,"Marinet CMS SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0
12576,platforms/php/webapps/12576.txt,"Woodall Creative SQL Injection Vulnerability",2010-05-11,XroGuE,php,webapps,0
-12577,platforms/php/webapps/12577.txt,"Marinet cms SQL/XSS/HTML Injection Vulnerability",2010-05-11,CoBRa_21,php,webapps,0
+12577,platforms/php/webapps/12577.txt,"Marinet CMS SQL/XSS/HTML Injection Vulnerability",2010-05-11,CoBRa_21,php,webapps,0
12578,platforms/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 (DIR) Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,windows,dos,0
12579,platforms/php/webapps/12579.txt,"Joomla Custom PHP Pages Component com_php LFI Vulnerability",2010-05-12,"Chip d3 bi0s",php,webapps,0
12580,platforms/windows/remote/12580.txt,"miniwebsvr 0.0.10 - Directory Traversal/Listing Exploits",2010-05-12,Dr_IDE,windows,remote,0
@@ -11470,7 +11470,7 @@ id,file,description,date,author,platform,type,port
12592,platforms/php/webapps/12592.txt,"Joomla Component advertising (com_aardvertiser) 2.0 - Local File Inclusion Vulnerability",2010-05-13,eidelweiss,php,webapps,0
12593,platforms/php/webapps/12593.txt,"damianov.net Shoutbox XSS Vulnerability",2010-05-13,"Valentin Hoebel",php,webapps,0
12594,platforms/php/webapps/12594.txt,"Joomla Component Seber Cart (getPic.php) Local File Disclosure Vulnerability",2010-05-13,AntiSecurity,php,webapps,0
-12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard lfi Vulnerability",2010-05-13,"Chip d3 bi0s",php,webapps,0
+12595,platforms/php/webapps/12595.txt,"Joomla Component FDione Form Wizard LFI Vulnerability",2010-05-13,"Chip d3 bi0s",php,webapps,0
12596,platforms/php/webapps/12596.txt,"Link Bid Script (links.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3V!L,php,webapps,0
12597,platforms/php/webapps/12597.txt,"Press Release Script (page.php id) SQL Injection Vulnerability",2010-05-14,R3d-D3V!L,php,webapps,0
12598,platforms/php/webapps/12598.txt,"JE Ajax Event Calendar Local File Inclusion Vulnerability",2010-05-14,Valentin,php,webapps,0
@@ -11510,14 +11510,14 @@ id,file,description,date,author,platform,type,port
12639,platforms/php/webapps/12639.txt,"Joomla Component com_event another SQL Injection vuln",2010-05-17,N/A,php,webapps,0
12640,platforms/windows/webapps/12640.txt,"Abyss Web Server X1 - CSRF",2010-05-17,"John Leitch",windows,webapps,0
12641,platforms/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection Vulnerability",2010-05-17,AntiSecurity,php,webapps,0
-12642,platforms/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 Cross Site Scripting and Full Path",2010-05-18,"cp77fk4r ",php,webapps,0
+12642,platforms/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting and Full Path",2010-05-18,"cp77fk4r ",php,webapps,0
12643,platforms/php/webapps/12643.pl,"ChillyCMS Blind SQL Injection",2010-05-18,IHTeam,php,webapps,0
12644,platforms/php/webapps/12644.txt,"WebJaxe SQL Injection",2010-05-18,IHTeam,php,webapps,0
12645,platforms/php/webapps/12645.txt,"TS Special Edition <= 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,php,webapps,0
12646,platforms/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) Remote File Upload",2010-05-18,"innrwrld and h00die",php,webapps,0
12647,platforms/php/webapps/12647.txt,"Webloader 7 - 8 (vid) SQL Injection Vulnerability",2010-05-18,ByEge,php,webapps,0
12648,platforms/php/webapps/12648.txt,"Joomla Component com_packages SQL Injection Vulnerability",2010-05-18,"Kernel Security Group",php,webapps,0
-12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 activex Buffer overflow",2010-05-18,"Rad L. Sneak",windows,dos,0
+12650,platforms/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 activex Buffer Overflow",2010-05-18,"Rad L. Sneak",windows,dos,0
12651,platforms/php/webapps/12651.txt,"Lokomedia CMS (sukaCMS) Local File Disclosure Vulnerability",2010-05-18,"vir0e5 ",php,webapps,0
12652,platforms/netbsd_x86/dos/12652.sh,"NetBSD 5.0 and below Hack GENOCIDE Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0
12653,platforms/netbsd_x86/dos/12653.sh,"NetBSD 5.0 and below Hack PATH Environment Overflow proof of concept",2010-05-18,JMIT,netbsd_x86,dos,0
@@ -11557,13 +11557,13 @@ id,file,description,date,author,platform,type,port
12695,platforms/php/webapps/12695.txt,"Azimut Technologie Admin Login Bypass Vulnerability",2010-05-22,Ra3cH,php,webapps,0
12696,platforms/php/webapps/12696.txt,"E-commerce Group (cat.php) SQL Injection Vulnerability",2010-05-22,"BLack Revenge",php,webapps,0
12697,platforms/php/webapps/12697.php,"hustoj (fckeditor) Remote Arbitrary File Upload Exploit",2010-05-22,eidelweiss,php,webapps,0
-12698,platforms/windows/dos/12698.py,"Open&Compact Ftp Server 1.2 ""PORT"" command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0
+12698,platforms/windows/dos/12698.py,"Open&Compact Ftp Server 1.2 - ""PORT"" command Remote DoS",2010-05-22,Ma3sTr0-Dz,windows,dos,0
12699,platforms/php/webapps/12699.txt,"eWebEditor 1.x - (WYSIWYG) Remote File Upload",2010-05-22,Ma3sTr0-Dz,php,webapps,0
12700,platforms/asp/webapps/12700.txt,"DotNetNuke Remote File upload Vulnerability",2010-05-22,"Ra3cH and Ma3sTr0-Dz",asp,webapps,0
12701,platforms/asp/webapps/12701.txt,"Rave Creations/UHM (artists.asp) SQL Injection Vulnerability",2010-05-22,Ra3cH,asp,webapps,0
12702,platforms/php/webapps/12702.php,"ECShop Search.php SQL Injection Exploit",2010-05-22,Jannock,php,webapps,0
12703,platforms/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,php,webapps,0
-12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm file) Buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0
+12704,platforms/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - (.rm) Buffer Overflow PoC",2010-05-23,"sniper ip",windows,dos,0
12706,platforms/php/webapps/12706.txt,"MMA Creative Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0
12707,platforms/php/webapps/12707.txt,"runt-communications Design SQL Injection Vulnerability",2010-05-23,XroGuE,php,webapps,0
12709,platforms/php/webapps/12709.txt,"webperformance Ecommerce SQL Vulnerability",2010-05-23,cyberlog,php,webapps,0
@@ -11595,7 +11595,7 @@ id,file,description,date,author,platform,type,port
12736,platforms/php/webapps/12736.txt,"Website Design and Hosting By Netricks, Inc (news.php) SQL Injection Vulnerability",2010-05-25,"Dr.SiLnT HilL",php,webapps,0
12737,platforms/php/webapps/12737.txt,"Simpel Side - (index2.php) SQL Injection Vulnerability",2010-05-25,MN9,php,webapps,0
12740,platforms/windows/dos/12740.py,"Webby Webserver - PoC SEH control (0day)",2010-05-25,m-1-k-3,windows,dos,0
-12741,platforms/windows/dos/12741.py,"Open&Compact Ftp Server 1.2 Universal Pre-Auth Denial of Service",2010-05-25,Dr_IDE,windows,dos,0
+12741,platforms/windows/dos/12741.py,"Open&Compact Ftp Server 1.2 - Universal Pre-Auth Denial of Service",2010-05-25,Dr_IDE,windows,dos,0
12743,platforms/php/webapps/12743.txt,"web5000 (page_show) SQL Injection Vulnerability",2010-05-25,"BLack Revenge",php,webapps,0
12744,platforms/php/webapps/12744.txt,"Webit CMS SQL Injection Vulnerability",2010-05-25,CoBRa_21,php,webapps,0
12746,platforms/php/webapps/12746.txt,"Spaceacre (SQL/XSS/HTML) Injection Vulnerabilities",2010-05-26,XroGuE,php,webapps,0
@@ -11615,12 +11615,12 @@ id,file,description,date,author,platform,type,port
12767,platforms/php/webapps/12767.txt,"parlic Design (SQL/XSS/HTML) Multiple Vulnerabilities",2010-05-27,XroGuE,php,webapps,0
12768,platforms/php/webapps/12768.txt,"Hampshire Trading Standards Script SQL Injection Vulnerability",2010-05-27,Mr.P3rfekT,php,webapps,0
12769,platforms/php/webapps/12769.txt,"Joomla Component MediQnA 1.1 - LFI Vulnerability",2010-05-27,kaMtiEz,php,webapps,0
-12770,platforms/php/webapps/12770.txt,"toronja cms SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0
+12770,platforms/php/webapps/12770.txt,"toronja CMS SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0
12771,platforms/php/webapps/12771.txt,"Toronja CMS HTML/XSS Injection Vulnerability",2010-05-27,CoBRa_21,php,webapps,0
12772,platforms/php/webapps/12772.txt,"Realtor WebSite System E-Commerce SQL Injection Vulnerability",2010-05-27,cyberlog,php,webapps,0
12773,platforms/php/webapps/12773.txt,"Realtor Real Estate Agent (idproperty) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0
12774,platforms/windows/dos/12774.py,"HomeFTP Server r1.10.3 (build 144) Denial of Service Exploit",2010-05-28,Dr_IDE,windows,dos,0
-12775,platforms/multiple/dos/12775.py,"VLC Media Player <= 1.0.6 (.avi) - Media File Crash PoC",2010-05-28,Dr_IDE,multiple,dos,0
+12775,platforms/multiple/dos/12775.py,"VLC Media Player <= 1.0.6 - (.avi) Media File Crash PoC",2010-05-28,Dr_IDE,multiple,dos,0
12776,platforms/php/webapps/12776.txt,"Realtor WebSite System E-Commerce idfestival SQL Injection Vulnerability",2010-05-28,CoBRa_21,php,webapps,0
12777,platforms/php/webapps/12777.txt,"Realtor Real Estate Agent (news.php) SQL Injection Vulnerability",2010-05-28,v3n0m,php,webapps,0
12779,platforms/php/webapps/12779.txt,"Joomla Component My Car Multiple Vulnerabilities",2010-05-28,Valentin,php,webapps,0
@@ -11634,8 +11634,8 @@ id,file,description,date,author,platform,type,port
12790,platforms/php/webapps/12790.txt,"Nucleus Plugin Twitter Remote File Inclusion Vulnerability",2010-05-29,AntiSecurity,php,webapps,0
12791,platforms/php/webapps/12791.txt,"Aim Web Design Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0
12792,platforms/php/webapps/12792.txt,"MileHigh Creative (SQL/XSS/HTML Injection) Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps,0
-12793,platforms/php/webapps/12793.txt,"Cosmos Solutions cms SQL Injection Vulnerability",2010-05-29,cyberlog,php,webapps,0
-12794,platforms/php/webapps/12794.txt,"Cosmos Solutions cms SQL Injection Vulnerability (id= / page=)",2010-05-29,gendenk,php,webapps,0
+12793,platforms/php/webapps/12793.txt,"Cosmos Solutions CMS SQL Injection Vulnerability",2010-05-29,cyberlog,php,webapps,0
+12794,platforms/php/webapps/12794.txt,"Cosmos Solutions CMS SQL Injection Vulnerability (id= / page=)",2010-05-29,gendenk,php,webapps,0
12796,platforms/php/webapps/12796.txt,"Joomla Component BF Quiz SQL Injection Exploit",2010-05-29,"Valentin Hoebel",php,webapps,0
12797,platforms/php/webapps/12797.txt,"Webiz 2004 - Local Shell Upload Vulnerability",2010-05-29,kannibal615,php,webapps,0
12798,platforms/php/webapps/12798.txt,"Webiz - SQL Injection Vulnerability",2010-05-29,kannibal615,php,webapps,0
@@ -11652,7 +11652,7 @@ id,file,description,date,author,platform,type,port
12813,platforms/php/webapps/12813.txt,"WsCMS SQL Injection Vulnerability [ Multiple Vulnerabilities ]",2010-05-31,cyberlog,php,webapps,0
12814,platforms/php/webapps/12814.txt,"Joomla Component com_g2bridge LFI Vulnerability",2010-05-31,akatsuchi,php,webapps,0
12815,platforms/windows/remote/12815.txt,"GoAheaad Webserver Source Code Disclosure Vulnerability",2010-05-30,Sil3nt_Dre4m,windows,remote,0
-12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 (.zar) DoS",2010-05-31,TecR0c,windows,dos,0
+12816,platforms/windows/dos/12816.py,"ZipExplorer 7.0 - (.zar) DoS",2010-05-31,TecR0c,windows,dos,0
12817,platforms/php/webapps/12817.txt,"QuickTalk 1.2 - Multiple Vulnerabilities (Source Code Disclosure)",2010-05-31,indoushka,php,webapps,0
12818,platforms/php/webapps/12818.txt,"e107 0.7.21 full Mullti (RFI/XSS) Vulnerabilities",2010-05-31,indoushka,php,webapps,0
12819,platforms/php/webapps/12819.txt,"Persian E107 - XSS Vulnerability",2010-05-31,indoushka,php,webapps,0
@@ -11673,12 +11673,12 @@ id,file,description,date,author,platform,type,port
12850,platforms/php/webapps/12850.txt,"Member ID The Fish Index PHP SQL Injection Vulnerability",2010-06-03,v4lc0m87,php,webapps,0
12852,platforms/windows/webapps/12852.txt,"QtWeb 3.3 - Remote DoS/Crash Exploit",2010-06-03,PoisonCode,windows,webapps,0
12853,platforms/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1",2010-06-03,b0nd,windows,dos,0
-12855,platforms/php/webapps/12855.txt,"phpBazar 2.1.1 stable - rfi Vulnerability",2010-06-03,Sid3^effects,php,webapps,0
+12855,platforms/php/webapps/12855.txt,"phpBazar 2.1.1 stable - RFI Vulnerability",2010-06-03,Sid3^effects,php,webapps,0
12856,platforms/php/webapps/12856.txt,"osCSS 1.2.1 (REMOTE FILE UPLOAD) Vulnerabilities",2010-06-03,indoushka,php,webapps,0
12857,platforms/php/webapps/12857.txt,"E-book Store Mullti Vulnerability",2010-06-03,indoushka,php,webapps,0
12858,platforms/php/webapps/12858.txt,"Article Management System 2.1.2 Reinstall Vulnerability",2010-06-03,indoushka,php,webapps,0
12859,platforms/php/webapps/12859.txt,"Advneced Management For Services Sites (File Disclosure) Vulnerabilities",2010-06-03,indoushka,php,webapps,0
-12861,platforms/php/webapps/12861.txt,"PHP SETI@home web monitor (phpsetimon) RFI / LFI Vulnerability",2010-06-03,eidelweiss,php,webapps,0
+12861,platforms/php/webapps/12861.txt,"PHP SETI@home Web monitor (phpsetimon) RFI / LFI Vulnerability",2010-06-03,eidelweiss,php,webapps,0
12865,platforms/hardware/remote/12865.txt,"Motorola SURFBoard Cable Modem Directory Traversal",2010-06-03,"S2 Crew",hardware,remote,0
12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design (pages.php) SQL Injection Vulnerability",2010-06-03,Newbie_Campuz,php,webapps,0
12867,platforms/php/webapps/12867.txt,"clickartweb Design SQL Injection Vulnerability",2010-06-03,cyberlog,php,webapps,0
@@ -12087,7 +12087,7 @@ id,file,description,date,author,platform,type,port
13773,platforms/php/webapps/13773.txt,"Holiday Travel Portal Upload Vulnerability",2010-06-08,Sid3^effects,php,webapps,0
13774,platforms/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPD Remote Exploit PoC",2010-06-08,"Dillon Beresford",hardware,dos,80
13775,platforms/hardware/dos/13775.pl,"Motorola SB5101 Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80
-13776,platforms/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Permanent Cross-site Scripting",2010-06-08,"Gustavo Sorondo",php,webapps,0
+13776,platforms/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Permanent Cross-Site Scripting",2010-06-08,"Gustavo Sorondo",php,webapps,0
13777,platforms/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",php,webapps,0
13778,platforms/php/webapps/13778.txt,"Phreebooks 2.0 - Directory Traversal",2010-06-08,"Gustavo Sorondo",php,webapps,0
13779,platforms/php/webapps/13779.txt,"Pre Web Host - SQL Injection Vulnerability",2010-06-08,Mr.Benladen,php,webapps,0
@@ -12211,7 +12211,7 @@ id,file,description,date,author,platform,type,port
13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) & chmod (""/etc/passwd"", 0777) & exit(0) - 63 bytes",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0
13916,platforms/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 (print&sid) SQL Injection Vulnerability",2010-06-17,Gamoscu,php,webapps,0
13918,platforms/multiple/webapps/13918.txt,"Spring Framework arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0
-13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0
+13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 - (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0
13920,platforms/windows/dos/13920.c,"H264WebCam Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos,0
13921,platforms/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0
13922,platforms/php/webapps/13922.txt,"Joomla Component com_joomdocs XSS Vulnerability",2010-06-18,Sid3^effects,php,webapps,0
@@ -12231,7 +12231,7 @@ id,file,description,date,author,platform,type,port
13938,platforms/php/webapps/13938.html,"WebsiteBaker 2.8.1 - CSRF Proof of Concept",2010-06-19,"Luis Santana",php,webapps,0
13939,platforms/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,windows,dos,0
13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - (.ov) Local Universal Stack Overflow Exploit (SEH)",2010-06-19,Crazy_Hacker,windows,local,0
-13942,platforms/windows/local/13942.pl,"MoreAmp (.maf) local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0
+13942,platforms/windows/local/13942.pl,"MoreAmp (.maf) Local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0
13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86-64 - Add root user with password - 390 bytes",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0
13944,platforms/php/webapps/13944.txt,"SimpleAssets Authentication Bypass & XSS Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0
13945,platforms/php/webapps/13945.txt,"iBoutique (page) SQL Injection Vulnerability and XSS Vulnerability",2010-06-20,"L0rd CrusAd3r",php,webapps,0
@@ -12247,7 +12247,7 @@ id,file,description,date,author,platform,type,port
13957,platforms/php/webapps/13957.txt,"myUPB <= 2.2.6 - Multiple Vulnerabilities",2010-06-21,"ALTBTA ",php,webapps,0
13958,platforms/windows/dos/13958.txt,"Sysax Multi Server (SFTP module) Multiple Commands DoS Vulnerabilities",2010-06-21,leinakesi,windows,dos,0
13959,platforms/windows/dos/13959.c,"teamspeak <= 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987
-13960,platforms/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 Cross Site Request Forgery Vulnerability",2010-06-21,"Jeremiah Talamantes",php,webapps,0
+13960,platforms/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 - Cross-Site Request Forgery Vulnerability",2010-06-21,"Jeremiah Talamantes",php,webapps,0
13961,platforms/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection Vulnerability",2010-06-21,"Th3 RDX",php,webapps,0
13962,platforms/php/webapps/13962.txt,"Joomla Component JomSocial 1.6.288 - Multiple XSS",2010-06-21,jdc,php,webapps,0
13964,platforms/php/webapps/13964.txt,"Linker IMG <= 1.0 - Remote File Inclusion Vulnerability",2010-06-21,"Sn!pEr.S!Te Hacker",php,webapps,0
@@ -12273,7 +12273,7 @@ id,file,description,date,author,platform,type,port
13990,platforms/asp/webapps/13990.txt,"Boat Classifieds SQL Injection Vulnerability",2010-06-22,Sangteamtham,asp,webapps,0
13991,platforms/php/webapps/13991.txt,"Softbiz PHP FAQ Script Blind SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0
13992,platforms/php/webapps/13992.txt,"Pre PHP Classifieds SQL Injection Vulnerability",2010-06-22,Sangteamtham,php,webapps,0
-13993,platforms/php/webapps/13993.txt,"k-search (sql/xss) Multiple Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0
+13993,platforms/php/webapps/13993.txt,"k-search (sql/XSS) Multiple Vulnerabilities",2010-06-22,Sangteamtham,php,webapps,0
13995,platforms/asp/webapps/13995.txt,"Boat Classifieds (printdetail.asp?Id) SQL Injection Vulnerability",2010-06-23,CoBRa_21,asp,webapps,0
13996,platforms/php/webapps/13996.txt,"Pre Multi-Vendor Shopping Malls (products.php?sid) SQL Injection Vulnerability",2010-06-23,CoBRa_21,php,webapps,0
13997,platforms/php/webapps/13997.txt,"Joomla JE Ajax Event Calendar SQL Injection Vulnerability",2010-06-23,"L0rd CrusAd3r",php,webapps,0
@@ -12307,13 +12307,13 @@ id,file,description,date,author,platform,type,port
14030,platforms/asp/webapps/14030.pl,"phportal_1.2 (gunaysoft.php) Remote File Include Vulnerability",2010-06-24,Ma3sTr0-Dz,asp,webapps,0
14032,platforms/windows/dos/14032.pl,"Winstats (.fma) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
14033,platforms/php/webapps/14033.txt,"Big Forum 5.2v Arbitrary File Upload & LFI Vulnerability",2010-06-24,"Zer0 Thunder",php,webapps,0
-14034,platforms/windows/dos/14034.pl,"Wincalc 2 (.num) local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
+14034,platforms/windows/dos/14034.pl,"Wincalc 2 - (.num) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
14035,platforms/php/webapps/14035.txt,"Big Forum SQL Injection Vulnerability (forum.php?id)",2010-06-24,JaMbA,php,webapps,0
-14036,platforms/windows/dos/14036.pl,"Geomau 7 (.wg2) local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
-14037,platforms/windows/dos/14037.pl,"Plotwn 18 (.wp2) local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
+14036,platforms/windows/dos/14036.pl,"Geomau 7 - (.wg2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
+14037,platforms/windows/dos/14037.pl,"Plotwn 18 - (.wp2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0
14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0
14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0
-14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script SQL Injection and Cross Site Scripting",2010-06-25,Sangteamtham,php,webapps,0
+14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script SQL Injection and Cross-Site Scripting",2010-06-25,Sangteamtham,php,webapps,0
14048,platforms/php/webapps/14048.txt,"2DayBiz Multiple SQL Injection",2010-06-25,Sangteamtham,php,webapps,0
14049,platforms/php/webapps/14049.html,"Allomani Songs & Clips Script 2.7.0 - [CSRF] Add Admin Account",2010-06-25,G0D-F4Th3rG0D-F4Th3r,php,webapps,0
14050,platforms/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion & XSS Vulnerability",2010-06-25,"Zer0 Thunder",php,webapps,0
@@ -12332,7 +12332,7 @@ id,file,description,date,author,platform,type,port
14064,platforms/php/webapps/14064.txt,"Joomla Component JE Section Finder LFI Vulnerability",2010-06-26,Sid3^effects,php,webapps,0
14068,platforms/windows/local/14068.py,"Winamp 5.572 - Local BoF Exploit (Win7 ASLR and DEP Bypass)",2010-06-26,Node,windows,local,0
14070,platforms/php/webapps/14070.txt,"Speedy 1.0 - Remote Shell Upload Vulnerability",2010-06-26,"ViRuS Qalaa",php,webapps,0
-14071,platforms/windows/dos/14071.pl,"FoxPlayer 2 (.m3u) Local BOF PoC",2010-06-26,Madjix,windows,dos,0
+14071,platforms/windows/dos/14071.pl,"FoxPlayer 2 - (.m3u) Local BOF PoC",2010-06-26,Madjix,windows,dos,0
14072,platforms/windows/dos/14072.c,"UltraISO 9.3.6.2750 - (.mds) (.mdf) Buffer Overflow PoC",2010-06-27,"fl0 fl0w",windows,dos,0
14073,platforms/php/webapps/14073.txt,"2daybiz Matrimonial Script smartresult.php SQL Injection Vulnerability",2010-06-27,"Easy Laster",php,webapps,0
14074,platforms/php/webapps/14074.rb,"2daybiz Polls Script SQL Injection Vulnerability Exploit",2010-06-27,"Easy Laster",php,webapps,0
@@ -12349,7 +12349,7 @@ id,file,description,date,author,platform,type,port
14086,platforms/php/webapps/14086.txt,"PTCPay GEN4 (buyupg.php) SQL Injection Vulnerability",2010-06-28,Dark.Man,php,webapps,0
14089,platforms/php/webapps/14089.txt,"PageDirector CMS Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0
14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0
-14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 Stack Buffer overflow",2010-06-28,"fl0 fl0w",windows,local,0
+14092,platforms/windows/local/14092.c,"Kingsoft Writer 2010 Stack Buffer Overflow",2010-06-28,"fl0 fl0w",windows,local,0
14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0
14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script SQLi Vulnerability",2010-06-28,Sid3^effects,php,webapps,0
14096,platforms/php/webapps/14096.html,"CMSQlite & CMySQLite 1.3 - CSRF Vulnerability",2010-06-28,"ADEO Security",php,webapps,0
@@ -12403,14 +12403,14 @@ id,file,description,date,author,platform,type,port
14162,platforms/php/webapps/14162.txt,"iScripts EasySnaps 2.0 - Multiple SQL Injection Vulnerabilities",2010-07-01,"Salvatore Fresta",php,webapps,0
14163,platforms/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 - SQL Injection Vulnerability",2010-07-01,"Salvatore Fresta",php,webapps,0
14164,platforms/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0
-14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller Cross Site Scripting Vulnerabilities",2010-07-02,Sangteamtham,php,webapps,0
+14165,platforms/php/webapps/14165.txt,"iScripts EasyBiller Cross-Site Scripting Vulnerabilities",2010-07-02,Sangteamtham,php,webapps,0
14166,platforms/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion Vulnerability",2010-07-02,"John Leitch",php,webapps,0
14168,platforms/asp/webapps/14168.txt,"VGM Forbin (article.asp) SQL Injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0
14169,platforms/asp/webapps/14169.txt,"MooreAdvice (productlist.asp) SQL Injection Vulnerable",2010-07-02,"Th3 RDX",asp,webapps,0
14170,platforms/php/webapps/14170.txt,"Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0
14171,platforms/php/webapps/14171.txt,"Iphone Pointter Social Network LFI Vulnerablility",2010-07-02,Sid3^effects,php,webapps,0
14172,platforms/php/webapps/14172.txt,"Joomla Seyret Video Component (com_seyret) Blind SQL Injection Exploit",2010-07-02,RoAd_KiLlEr,php,webapps,0
-14175,platforms/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 (.mp3) Local Stack Overflow PoC",2010-07-02,v3n0m,windows,dos,0
+14175,platforms/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 - (.mp3) Local Stack Overflow PoC",2010-07-02,v3n0m,windows,dos,0
14176,platforms/php/webapps/14176.c,"iScripts SocialWare 2.2.x Arbitrary File Upload Vulnerability",2010-07-02,"Salvatore Fresta",php,webapps,0
14177,platforms/linux/webapps/14177.txt,"Xplico 0.5.7 - (add.ctp) Remote XSS Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",linux,webapps,0
14179,platforms/windows/remote/14179.txt,"Microsoft Internet Information Services (IIS) 5 Authentication Bypass Vulnerability (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote,0
@@ -12467,7 +12467,7 @@ id,file,description,date,author,platform,type,port
14234,platforms/linux/shellcode/14234.c,"125 bind port to 6778 XOR encoded polymorphic linux shellcode .",2010-07-05,gunslinger_,linux,shellcode,0
14235,platforms/linux/shellcode/14235.c,"91 bytes nc -lp 31337 -e /bin//sh polymorphic linux shellcode .",2010-07-05,gunslinger_,linux,shellcode,0
14236,platforms/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 Admin Interface DoS",2010-07-06,muts,windows,dos,8800
-14237,platforms/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple web application vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps,0
+14237,platforms/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web application vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps,0
14238,platforms/php/webapps/14238.txt,"BS Auction <= SQL Injection Vulnerability Exploit",2010-07-06,"Easy Laster",php,webapps,0
14239,platforms/php/webapps/14239.txt,"Auto Dealer <= SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0
14240,platforms/php/webapps/14240.txt,"BS Auto Classifieds (info.php) SQL Injection Vulnerability Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0
@@ -12481,7 +12481,7 @@ id,file,description,date,author,platform,type,port
14249,platforms/php/webapps/14249.txt,"Joomla com_autartimonial Sqli Vulnerability",2010-07-06,Sid3^effects,php,webapps,0
14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection Vulnerability",2010-07-06,Sid3^effects,php,webapps,0
14251,platforms/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection Vulnerability",2010-07-06,S.W.T,php,webapps,0
-14254,platforms/osx/remote/14254.py,"EvoCam Web Server OSX ROP Remote Exploit (Snow Leopard)",2010-07-06,d1dn0t,osx,remote,0
+14254,platforms/osx/remote/14254.py,"EvoCam Web Server OS X ROP Remote Exploit (Snow Leopard)",2010-07-06,d1dn0t,osx,remote,0
14255,platforms/php/webapps/14255.txt,"sandbox 2.0.3 - Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",php,webapps,0
14256,platforms/windows/local/14256.txt,"HP NNM 7.53 ovwebsnmpsrv.exe Buffer Overflow (SEH)",2010-07-07,bitform,windows,local,0
14257,platforms/windows/remote/14257.py,"Hero DVD Remote 1.0 - Buffer Overflow Exploit",2010-07-07,chap0,windows,remote,0
@@ -12495,11 +12495,11 @@ id,file,description,date,author,platform,type,port
14265,platforms/php/webapps/14265.txt,"Joomla PaymentsPlus - Mtree 2.1.5 - Blind SQL Injection Vulnerability",2010-07-07,Sid3^effects,php,webapps,0
14266,platforms/windows/dos/14266.pl,"IrcDelphi Daemon Server Denial of Service",2010-07-08,Crash,windows,dos,6667
14267,platforms/windows/remote/14267.txt,"EA Battlefield 2 and Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote,0
-14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0
+14268,platforms/multiple/dos/14268.txt,"Qt 4.6.3 - ""QSslSocketBackendPrivate::transmit()"" Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos,0
14269,platforms/windows/remote/14269.html,"FathFTP 1.7 ActiveX Buffer Overflow",2010-07-08,blake,windows,remote,0
14270,platforms/php/webapps/14270.txt,"Zylone IT Multiple Blind SQL Injection Vulnerability",2010-07-08,Callo,php,webapps,0
14271,platforms/php/webapps/14271.txt,"pithcms (theme) Local Remote File inclusion Vulnerability",2010-07-08,eidelweiss,php,webapps,0
-14272,platforms/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 - IRC Client Remote Code Execution - OSX Snow Leopard (ROP)",2010-07-08,d1dn0t,osx,remote,0
+14272,platforms/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 - IRC Client Remote Code Execution - OS X Snow Leopard (ROP)",2010-07-08,d1dn0t,osx,remote,0
14273,platforms/linux/local/14273.sh,"Ubuntu PAM MOTD File Tampering (Privilege Escalation)",2010-07-08,"Kristian Erik Hermansen",linux,local,0
14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI Vulnerability",2010-07-08,Sid3^effects,php,webapps,0
14275,platforms/windows/remote/14275.txt,"Real Player 12.0.0.879 (0day)",2010-07-08,webDEViL,windows,remote,0
@@ -12516,7 +12516,7 @@ id,file,description,date,author,platform,type,port
14286,platforms/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos,0
14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0
14288,platforms/multiple/shellcode/14288.asm,"Write-to-file Shellcode (Win32)",2010-07-09,"Brett Gervasoni",multiple,shellcode,0
-14289,platforms/php/webapps/14289.html,"b2evolution 3.3.3 Cross Site Request Forgery [CSRF]",2010-07-09,saudi0hacker,php,webapps,0
+14289,platforms/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery [CSRF]",2010-07-09,saudi0hacker,php,webapps,0
14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - DoS Exploit",2010-07-09,"Prashant Uniyal",windows,dos,0
14291,platforms/php/webapps/14291.txt,"IXXO Cart for Joomla SQLi Vulnerability",2010-07-09,Sid3^effects,php,webapps,0
14293,platforms/php/webapps/14293.txt,"Minify4Joomla Upload and Persistent XSS Vulnerability",2010-07-09,Sid3^effects,php,webapps,0
@@ -12618,7 +12618,7 @@ id,file,description,date,author,platform,type,port
14410,platforms/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,php,webapps,0
14412,platforms/windows/remote/14412.rb,"Hero DVD - Buffer Overflow Exploit (meta)",2010-07-19,Madjix,windows,remote,0
14413,platforms/windows/dos/14413.txt,"Internet Explorer 7.0 - DoS Microsoft Clip Organizer Multiple Insecure ActiveX Control",2010-07-20,"Beenu Arora",windows,dos,0
-14414,platforms/windows/dos/14414.txt,"Unreal Tournament 3 2.1 'STEAMBLOB' Command Remote Denial of Service Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0
+14414,platforms/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Command Remote Denial of Service Vulnerability",2010-07-20,"Luigi Auriemma",windows,dos,0
14415,platforms/php/webapps/14415.html,"EZ-Oscommerce 3.1 - Remote File Upload",2010-07-20,indoushka,php,webapps,0
14416,platforms/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption Exploit",2010-07-20,"Elazar Broad",windows,remote,0
14419,platforms/asp/webapps/14419.txt,"Caner Hikaye Script SQL Injection Vulnerability",2010-07-20,v0calist,asp,webapps,0
@@ -12721,7 +12721,7 @@ id,file,description,date,author,platform,type,port
14541,platforms/php/webapps/14541.txt,"WordPress NextGEN Smooth Gallery 0.12 - Blind SQL Injection Vulnerability",2010-08-03,kaMtiEz,php,webapps,0
14545,platforms/windows/dos/14545.txt,"Progitek Visionner Photos 2.0 - File Format DoS",2010-08-03,antrhacks,windows,dos,0
14547,platforms/windows/remote/14547.txt,"HP OpenView NNM 7.53 OvJavaLocale - Buffer Overflow Vulnerability",2010-08-03,"Nahuel Riva",windows,remote,0
-14550,platforms/windows/local/14550.py,"Exploit Easy RM to MP3 2.7.3.700 (.m3u , .pls , .smi , .wpl , .wax , .wvx , .ram)",2010-08-04,"Oh Yaw Theng",windows,local,0
+14550,platforms/windows/local/14550.py,"Exploit Easy RM to MP3 2.7.3.700 - (.m3u , .pls , .smi , .wpl , .wax , .wvx , .ram)",2010-08-04,"Oh Yaw Theng",windows,local,0
14551,platforms/windows/remote/14551.html,"FathFTP 1.8 - (DeleteFile Method) ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote,0
14552,platforms/windows/remote/14552.html,"FathFTP 1.8 (EnumFiles Method) ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote,0
14553,platforms/windows/remote/14553.html,"FathFTP 1.8 (FileExists Method) ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,windows,remote,0
@@ -12734,7 +12734,7 @@ id,file,description,date,author,platform,type,port
14562,platforms/php/webapps/14562.html,"Open Blog 1.2.1 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0
14563,platforms/php/webapps/14563.html,"BXR 0.6.8 - CSRF Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0
14564,platforms/php/webapps/14564.html,"Amethyst 0.1.5 - XSS Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0
-14565,platforms/php/webapps/14565.html,"DiamondList 0.1.6 - Cross Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0
+14565,platforms/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery Vulnerability",2010-08-05,"High-Tech Bridge SA",php,webapps,0
14566,platforms/windows/local/14566.c,"Microsoft Windows - win32k.sys Driver ""CreateDIBPalette()"" Buffer Overflow",2010-08-06,Arkon,windows,local,0
14569,platforms/php/webapps/14569.txt,"joomla component cgtestimonial 2.2 - Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",php,webapps,0
14570,platforms/php/webapps/14570.txt,"Joomla Component com_neorecruit 1.4 - SQL Injection Vulnerability",2010-08-07,v3n0m,php,webapps,0
@@ -12749,7 +12749,7 @@ id,file,description,date,author,platform,type,port
14585,platforms/php/webapps/14585.php,"kleeja 1.0.0RC6 Database Disclosure",2010-08-09,indoushka,php,webapps,0
14586,platforms/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - (FileExists) ActiveX Buffer Overflow Exploit",2010-08-09,s-dz,windows,remote,0
14587,platforms/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 - Denial of Service Vulnerability",2010-08-09,"Oh Yaw Theng",windows,dos,0
-14589,platforms/php/webapps/14589.txt,"Php Nuke 8.x.x Blind SQL Injection Vulnerability",2010-08-09,ITSecTeam,php,webapps,0
+14589,platforms/php/webapps/14589.txt,"Php Nuke 8.x.x - BlindSQL Injection Vulnerability",2010-08-09,ITSecTeam,php,webapps,0
14591,platforms/windows/local/14591.py,"Fat Player 0.6b - WAV File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",windows,local,0
14592,platforms/php/webapps/14592.txt,"Joomla Yellowpages SQL Injection Vulnerability",2010-08-09,"al bayraqim",php,webapps,0
14593,platforms/windows/dos/14593.htm,"AoAAudioExtractor 2.0.0.0 - ActiveX PoC (SEH)",2010-08-09,s-dz,windows,dos,0
@@ -12784,7 +12784,7 @@ id,file,description,date,author,platform,type,port
14625,platforms/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service Vulnerability",2010-08-12,"Oh Yaw Theng",windows,dos,0
14628,platforms/win32/webapps/14628.txt,"PHP-Nuke-8.1-seo-Arabic Remote File Include",2010-08-12,LoSt.HaCkEr,win32,webapps,80
14629,platforms/multiple/webapps/14629.html,"Kleeja Upload - CSRF Change Admin Password",2010-08-12,"KOLTN S",multiple,webapps,80
-14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 ""Universal"" SEH Buffer Overflow Exploit",2010-08-12,Dr_IDE,windows,local,0
+14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 - ""Universal"" SEH Buffer Overflow Exploit",2010-08-12,Dr_IDE,windows,local,0
14633,platforms/windows/local/14633.py,"Xion Player 1.0.125 Stack Buffer Overflow Exploit",2010-08-13,corelanc0d3r,windows,local,0
14634,platforms/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 (scvncsrvx.dll) DoS Exploit",2010-08-13,LiquidWorm,windows,dos,0
14636,platforms/php/webapps/14636.txt,"Plogger Remote File Disclosure Vulnerability",2010-08-13,Mr.tro0oqy,php,webapps,0
@@ -12813,11 +12813,11 @@ id,file,description,date,author,platform,type,port
14668,platforms/windows/dos/14668.txt,"Microsoft Windows win32k!xxxRealDrawMenuItem() - Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",windows,dos,0
14669,platforms/windows/dos/14669.txt,"Microsoft Windows win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",windows,dos,0
14670,platforms/windows/dos/14670.txt,"Microsoft Windows nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos,0
-14671,platforms/windows/dos/14671.py,"Brazip 9.0 (.zip File) Buffer Overflow Vulnerability (SEH)",2010-08-17,ITSecTeam,windows,dos,0
+14671,platforms/windows/dos/14671.py,"Brazip 9.0 - (.zip) Buffer Overflow Vulnerability (SEH)",2010-08-17,ITSecTeam,windows,dos,0
14672,platforms/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion Vulnerability",2010-08-17,Dr.$audi,php,webapps,0
14673,platforms/windows/local/14673.py,"Triologic Media Player 8 - (.m3u) Local Universal Unicode Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous ",windows,local,0
14674,platforms/windows/remote/14674.txt,"Microsoft Windows SRV2.SYS SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",windows,remote,0
-14676,platforms/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 (.m3u) Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local,0
+14676,platforms/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - (.m3u) Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local,0
14678,platforms/php/dos/14678.zip,"PHP 5.3.3 ibase_gen_id() off-by-one Overflow Vulnerability",2010-08-18,"Canberk BOLAT",php,dos,0
14679,platforms/windows/dos/14679.pl,"VbsEdit 4.6.1.0 - Denial of Service Vulnerability",2010-08-18,"C.G. Tan",windows,dos,0
14681,platforms/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local SEH Exploit",2010-08-18,Dr_IDE,windows,local,0
@@ -12834,7 +12834,7 @@ id,file,description,date,author,platform,type,port
14694,platforms/php/webapps/14694.txt,"Joomla Component com_extcalendar Blind SQL Injection Vulnerability",2010-08-20,Lagripe-Dz,php,webapps,0
14695,platforms/windows/dos/14695.pl,"Karaoke Video Creator 2.2.8 - Denial of Service Vulnerability",2010-08-20,PASSEWORD,windows,dos,0
14697,platforms/windows/shellcode/14697.c,"Windows XP SP3 English MessageBoxA Shellcode - 87 bytes",2010-08-20,"Glafkos Charalambous ",windows,shellcode,0
-14698,platforms/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 (.m3u) Denial of Service Vulnerability",2010-08-20,b0telh0,windows,dos,0
+14698,platforms/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 - (.m3u) Denial of Service Vulnerability",2010-08-20,b0telh0,windows,dos,0
14699,platforms/windows/dos/14699.py,"PlayPad Music Player 1.12 - (.mp3) Denial of Service Vulnerability",2010-08-20,"Praveen Darshanam",windows,dos,0
14702,platforms/php/webapps/14702.txt,"Joomla Component com_zina SQL Injection Vulnerability",2010-08-21,"Th3 RDX",php,webapps,0
14703,platforms/php/webapps/14703.txt,"Joomla Component Biblioteca 1.0 Beta Multiple SQL Injection Vulnerabilities",2010-08-21,"Salvatore Fresta",php,webapps,0
@@ -12913,7 +12913,7 @@ id,file,description,date,author,platform,type,port
14795,platforms/bsd/shellcode/14795.c,"bds/x86-bindshell on port 2525 shellcode - 167 bytes",2010-08-25,beosroot,bsd,shellcode,0
14799,platforms/php/webapps/14799.txt,"osCommerce Online Merchant Remote File Inclusion Vulnerability",2010-08-26,LoSt.HaCkEr,php,webapps,0
14801,platforms/php/webapps/14801.txt,"atomic photo album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0
-14802,platforms/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,php,webapps,0
+14802,platforms/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,php,webapps,0
14806,platforms/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection Vulnerability",2010-08-26,"Lord Tittis3000",php,webapps,0
14808,platforms/php/webapps/14808.pl,"mini CMS / News Script Light 1.0 - Remote File Include Exploit",2010-08-26,bd0rk,php,webapps,0
14809,platforms/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion Vulnerability",2010-08-26,bd0rk,php,webapps,0
@@ -12923,11 +12923,11 @@ id,file,description,date,author,platform,type,port
14815,platforms/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusion Vulnerabilities",2010-08-27,eidelweiss,php,webapps,0
14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0
14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield <= 1.5.1 - Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0
-14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 Cross-site Request Forgery",2010-08-27,RENO,php,webapps,0
+14819,platforms/php/webapps/14819.html,"Pc4Uploader 9.0 Cross-Site Request Forgery",2010-08-27,RENO,php,webapps,0
14820,platforms/php/webapps/14820.txt,"iGaming CMS Multiple SQL Injection Vulnerabilities",2010-08-27,Sweet,php,webapps,0
14821,platforms/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection Vulnerability",2010-08-27,Pouya_Server,asp,webapps,0
14822,platforms/php/webapps/14822.txt,"DiY-CMS 1.0 - Multiple Remote File Inclusion Vulnerabilities",2010-08-28,LoSt.HaCkEr,php,webapps,0
-14823,platforms/php/webapps/14823.txt,"textpattern cms 4.2.0 - Remote File Inclusion Vulnerability",2010-08-28,Sn!pEr.S!Te,php,webapps,0
+14823,platforms/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion Vulnerability",2010-08-28,Sn!pEr.S!Te,php,webapps,0
14824,platforms/windows/dos/14824.txt,"Leadtools ActiveX Raster Twain 16.5 - (LtocxTwainu.dll) Buffer Overflow Vulnerability",2010-08-28,LiquidWorm,windows,dos,0
14826,platforms/php/webapps/14826.txt,"GaleriaSHQIP 1.0 - SQL Injection Vulnerability",2010-08-28,Valentin,php,webapps,0
14827,platforms/php/webapps/14827.py,"Blogman 0.7.1 - (profile.php) SQL Injection Exploit",2010-08-28,"Ptrace Security",php,webapps,0
@@ -13011,14 +13011,14 @@ id,file,description,date,author,platform,type,port
14943,platforms/asp/webapps/14943.txt,"sirang web-based d-control Multiple Vulnerabilities",2010-09-08,Abysssec,asp,webapps,0
14944,platforms/windows/local/14944.py,"Microsoft Office Visio DXF File Stack based Overflow",2010-09-08,Abysssec,windows,local,0
14947,platforms/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 vm.pmap Kernel Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",bsd,dos,0
-14948,platforms/php/webapps/14948.txt,"festos cms 2.3b Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0
+14948,platforms/php/webapps/14948.txt,"festos CMS 2.3b Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps,0
14949,platforms/windows/dos/14949.py,"Mozilla Firefox XSLT Sort Remote Code Execution Vulnerability",2010-09-09,Abysssec,windows,dos,0
14952,platforms/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 (FREE) module mod_visitorsgooglemap SQL Injection",2010-09-09,"Chip d3 bi0s",php,webapps,0
14954,platforms/asp/webapps/14954.txt,"aradblog - Multiple Vulnerabilities",2010-09-09,Abysssec,asp,webapps,0
14959,platforms/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 Extended M3U directives SEH",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local,0
14960,platforms/php/webapps/14960.txt,"ES Simple Download 1.0. Local File Inclusion Vulnerability",2010-09-09,Kazza,php,webapps,0
14961,platforms/win32/local/14961.py,"Audiotran 1.4.2.4 SEH Overflow Exploit",2010-09-09,"Abhishek Lyall",win32,local,0
-14962,platforms/multiple/webapps/14962.txt,"CS Cart 1.3.3 - (install.php) Cross Site Scripting Vulnerability",2010-09-09,crmpays,multiple,webapps,80
+14962,platforms/multiple/webapps/14962.txt,"CS Cart 1.3.3 - (install.php) Cross-Site Scripting Vulnerability",2010-09-09,crmpays,multiple,webapps,80
14964,platforms/php/webapps/14964.txt,"Joomla Component (com_jphone) Local File Inclusion Vulnerability",2010-09-10,"Chip d3 bi0s",php,webapps,0
14965,platforms/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion Vulnerability",2010-09-10,LoSt.HaCkEr,php,webapps,0
14966,platforms/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,windows,local,0
@@ -13066,8 +13066,8 @@ id,file,description,date,author,platform,type,port
15029,platforms/php/webapps/15029.txt,"phpmyfamily - Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps,0
15031,platforms/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - SEH Exploit",2010-09-17,"Abhishek Lyall",windows,local,0
15032,platforms/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 .wav and .mp3 Denial of Service Vulnerability",2010-09-17,modpr0be,windows,dos,0
-15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 Universal Local SEH Exploit",2010-09-17,modpr0be,windows,local,0
-15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint bmp crash Proof Of Concept",2010-09-18,andrew,windows,dos,0
+15033,platforms/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local SEH Exploit",2010-09-17,modpr0be,windows,local,0
+15034,platforms/windows/dos/15034.txt,"Microsoft Mspaint bmp Crash Proof Of Concept",2010-09-18,andrew,windows,dos,0
15035,platforms/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution Vulnerability",2010-09-18,Abysssec,windows,dos,0
15037,platforms/php/webapps/15037.html,"CMSimple - CSRF Vulnerability",2010-09-18,Abysssec,php,webapps,0
15039,platforms/php/webapps/15039.txt,"xt:Commerce Gambio 2008 - 2010 ERROR Based SQL Injection ""reviews.php""",2010-09-18,secret,php,webapps,0
@@ -13087,7 +13087,7 @@ id,file,description,date,author,platform,type,port
15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) activex Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0
15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - ""filename"" init() .bss PoC",2010-09-20,Stoke,linux,dos,0
15063,platforms/windows/shellcode/15063.c,"win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes",2010-09-20,ZoRLu,windows,shellcode,0
-15064,platforms/php/webapps/15064.txt,"primitive cms 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0
+15064,platforms/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0
15065,platforms/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0
15067,platforms/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps,0
15069,platforms/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - Heap Overflow (.mp3.wav.ogg.wma) PoC",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local,0
@@ -13095,11 +13095,11 @@ id,file,description,date,author,platform,type,port
15071,platforms/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 (SoftekATL.dll) Buffer Overflow PoC",2010-09-21,LiquidWorm,windows,remote,0
15072,platforms/windows/remote/15072.rb,"Novell iPrint Client ActiveX Control call-back-url Buffer Overflow Exploit (meta)",2010-09-21,Trancer,windows,remote,0
15073,platforms/windows/remote/15073.rb,"Novell iPrint Client ActiveX Control 'debug' Buffer Overflow Exploit",2010-09-21,Trancer,windows,remote,0
-15074,platforms/linux/local/15074.sh,"Ubuntu Linux 'mountall' - Local Privilege Escalation Vulnerability",2010-09-21,fuzz,linux,local,0
+15074,platforms/linux/local/15074.sh,"Ubuntu Linux - 'mountall' - Local Privilege Escalation Vulnerability",2010-09-21,fuzz,linux,local,0
15075,platforms/php/webapps/15075.txt,"wpQuiz 2.7 - Authentication Bypass Vulnerability",2010-09-21,KnocKout,php,webapps,0
15076,platforms/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,windows,dos,0
15078,platforms/asp/webapps/15078.txt,"gausCMS - Multiple Vulnerabilities",2010-09-22,Abysssec,asp,webapps,0
-15080,platforms/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross Site Request Forgery Vulnirability",2010-09-22,Sweet,php,webapps,0
+15080,platforms/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross-Site Request Forgery Vulnirability",2010-09-22,Sweet,php,webapps,0
15081,platforms/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - SEH Exploit (MSF)",2010-09-22,Madjix,windows,local,0
15082,platforms/php/webapps/15082.txt,"BSI Hotel Booking System Admin 1.4 & 2.0 - Login Bypass Vulnerability",2010-09-22,K-159,php,webapps,0
15084,platforms/php/webapps/15084.txt,"Joomla TimeTrack Component 1.2.4 - Component Multiple SQL Injection Vulnerabilities",2010-09-22,"Salvatore Fresta",php,webapps,0
@@ -13165,12 +13165,12 @@ id,file,description,date,author,platform,type,port
15169,platforms/php/webapps/15169.txt,"Evaria Content Management System 1.1 File Disclosure Vulnerability",2010-10-01,"khayeye shotor",php,webapps,0
15171,platforms/php/webapps/15171.txt,"jCart 1.1 - Multiple XSS/CSRF/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps,0
15173,platforms/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps,0
-15174,platforms/php/webapps/15174.txt,"tiki wiki cms groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0
+15174,platforms/php/webapps/15174.txt,"tiki wiki CMS groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps,0
15175,platforms/php/webapps/15175.txt,"Chipmunk Board 1.3 (index.php?forumID) SQL Injection",2010-10-01,Shamus,php,webapps,0
15177,platforms/php/webapps/15177.pl,"iGaming CMS <= 1.5 - Blind SQL Injection",2010-10-01,plucky,php,webapps,0
15183,platforms/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure Exploit",2010-10-02,ZoRLu,asp,webapps,0
15184,platforms/windows/local/15184.c,"AudioTran 1.4.2.4 SafeSEH+SEHOP Exploit",2010-10-02,x90c,windows,local,0
-15185,platforms/asp/webapps/15185.txt,"SmarterMail 7.x (7.2.3925) - Stored Cross Site Scripting Vulnerability",2010-10-02,sqlhacker,asp,webapps,0
+15185,platforms/asp/webapps/15185.txt,"SmarterMail 7.x (7.2.3925) - Stored Cross-Site Scripting Vulnerability",2010-10-02,sqlhacker,asp,webapps,0
15186,platforms/ios/remote/15186.txt,"iOS FileApp < 2.0 - Directory Traversal Vulnerability",2010-10-02,m0ebiusc0de,ios,remote,0
15188,platforms/ios/dos/15188.py,"iOS FileApp < 2.0 - FTP Remote Denial of Service Exploit",2010-10-02,m0ebiusc0de,ios,dos,0
15189,platforms/asp/webapps/15189.txt,"SmarterMail 7.x (7.2.3925) LDAP Injection Vulnerability",2010-10-02,sqlhacker,asp,webapps,0
@@ -13203,7 +13203,7 @@ id,file,description,date,author,platform,type,port
15224,platforms/php/webapps/15224.txt,"js calendar 1.5.1 joomla component Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps,0
15225,platforms/php/webapps/15225.txt,"videodb <= 3.0.3 - Multiple Vulnerabilities",2010-10-09,Valentin,php,webapps,0
15227,platforms/php/webapps/15227.txt,"PHP-Fusion MG User-Fotoalbum SQL Injection Vulnerability",2010-10-10,"Easy Laster",php,webapps,0
-15229,platforms/windows/dos/15229.pl,"FoxPlayer 2.3.0 (.m3u) Buffer Overflow Vulnerability",2010-10-10,"Anastasios Monachos",windows,dos,0
+15229,platforms/windows/dos/15229.pl,"FoxPlayer 2.3.0 - (.m3u) Buffer Overflow Vulnerability",2010-10-10,"Anastasios Monachos",windows,dos,0
15230,platforms/asp/webapps/15230.txt,"Site2Nite Auto e-Manager SQL Injection Vulnerability",2010-10-10,KnocKout,asp,webapps,0
15231,platforms/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow Exploit",2010-10-11,"xsploited security",windows,remote,0
15232,platforms/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion Vulnerability",2010-10-11,ZonTa,php,webapps,0
@@ -13263,7 +13263,7 @@ id,file,description,date,author,platform,type,port
15301,platforms/windows/dos/15301.pl,"Altova DatabaseSpy 2011 Project File Handling Buffer Overflow Vulnerability",2010-10-21,LiquidWorm,windows,dos,0
15302,platforms/windows/dos/15302.py,"Spider Player 2.4.5 - Denial of Service Vulnerability",2010-10-22,"MOHAMED ABDI",windows,dos,0
15304,platforms/linux/local/15304.txt,"GNU C library dynamic linker LD_AUDIT - Arbitrary DSO Load Vulnerability (Local Root)",2010-10-22,"Tavis Ormandy",linux,local,0
-15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 (.m3u) Denial of Service Vulnerability",2010-10-23,anT!-Tr0J4n,windows,dos,0
+15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 - (.m3u) Denial of Service Vulnerability",2010-10-23,anT!-Tr0J4n,windows,dos,0
15306,platforms/win32/dos/15306.pl,"AnyDVD <= 6.7.1.0 - Denial of Service",2010-10-23,Havok,win32,dos,0
15307,platforms/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 HTTP Server Remote Integer Overflow DoS",2010-10-23,d0lc3,windows,dos,0
15308,platforms/php/webapps/15308.txt,"Pulse Pro 1.4.3 Persistent XSS Vulnerability",2010-10-24,"Th3 RDX",php,webapps,0
@@ -13323,7 +13323,7 @@ id,file,description,date,author,platform,type,port
15369,platforms/php/webapps/15369.php,"Auto CMS <= 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",php,webapps,0
15370,platforms/php/webapps/15370.txt,"XAMPP <= 1.7.3 - Multiple vulnerabilites",2010-11-01,TheLeader,php,webapps,0
15371,platforms/windows/remote/15371.txt,"yaws 1.89 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0
-15373,platforms/windows/remote/15373.txt,"mongoose web server 2.11 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0
+15373,platforms/windows/remote/15373.txt,"mongoose Web server 2.11 - Directory Traversal Vulnerability",2010-11-01,nitr0us,windows,remote,0
15376,platforms/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel Exploit (0day)",2010-11-01,"Nikita Tarakanov",windows,local,0
15378,platforms/windows/dos/15378.py,"Sybase Advantage Data Architect - ""*.SQL"" Format Heap Oveflow",2010-11-01,d0lc3,windows,dos,0
15380,platforms/hardware/dos/15380.txt,"Xerox 4595 Denial of Service Vulnerability",2010-11-01,chap0,hardware,dos,0
@@ -13331,9 +13331,9 @@ id,file,description,date,author,platform,type,port
15382,platforms/asp/webapps/15382.txt,"douran portal <= 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0
15383,platforms/windows/dos/15383.c,"Rising RSNTGDI.sys Local Denial of Service Vulnerability",2010-11-02,ze0r,windows,dos,0
15384,platforms/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service Exploit",2010-11-02,"Nikita Tarakanov",windows,dos,0
-15385,platforms/php/webapps/15385.txt,"Kandidat CMS 1.4.2 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0
-15386,platforms/php/webapps/15386.txt,"MemHT Portal 4.0.1 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0
-15387,platforms/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 Stored Cross Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0
+15385,platforms/php/webapps/15385.txt,"Kandidat CMS 1.4.2 Stored Cross-Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0
+15386,platforms/php/webapps/15386.txt,"MemHT Portal 4.0.1 Stored Cross-Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0
+15387,platforms/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 Stored Cross-Site Scripting Vulnerability",2010-11-02,"High-Tech Bridge SA",php,webapps,0
15389,platforms/php/webapps/15389.php,"MetInfo 3.0 (fckeditor) Arbitrary File Upload Vulnerability",2010-11-02,[sh3n],php,webapps,0
15391,platforms/php/webapps/15391.txt,"Azaronline Design SQL Injection Vulnerability",2010-11-02,XroGuE,php,webapps,0
15393,platforms/windows/dos/15393.pl,"Quickzip 5.1.8.1 - Denial of Service Vulnerability",2010-11-02,moigai,windows,dos,0
@@ -13353,8 +13353,8 @@ id,file,description,date,author,platform,type,port
15409,platforms/php/webapps/15409.txt,"Zen Cart 1.3.9h Local File Inclusion Vulnerability",2010-11-03,"Salvatore Fresta",php,webapps,0
15411,platforms/windows/dos/15411.pl,"HtaEdit 3.2.3.0 - (.hta) Buffer Overflow Vulnerability",2010-11-04,anT!-Tr0J4n,windows,dos,0
15412,platforms/php/webapps/15412.txt,"eocms 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0
-15413,platforms/php/webapps/15413.txt,"sweetrice cms 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0
-15414,platforms/php/webapps/15414.txt,"jaf cms 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0
+15413,platforms/php/webapps/15413.txt,"sweetrice CMS 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0
+15414,platforms/php/webapps/15414.txt,"jaf CMS 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps,0
15415,platforms/php/webapps/15415.txt,"MiniBB 2.5 - SQL Injection Vulnerability",2010-11-04,"High-Tech Bridge SA",php,webapps,0
15416,platforms/php/webapps/15416.txt,"JBI CMS SQL Injection Vulnerability",2010-11-04,Cru3l.b0y,php,webapps,0
15417,platforms/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release Buffer Overflow Vulnerability",2010-11-04,moigai,windows,local,0
@@ -13402,7 +13402,7 @@ id,file,description,date,author,platform,type,port
15464,platforms/linux/dos/15464.txt,"Novell Groupwise Internet Agent IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos,0
15465,platforms/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection Exploit",2010-11-09,"Easy Laster",php,webapps,0
15466,platforms/php/webapps/15466.txt,"Joomla Component JQuarks4s 1.0.0 - Blind SQL Injection Vulnerability",2010-11-09,"Salvatore Fresta",php,webapps,0
-15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 'WITH ROLLUP' Denial of Service Vulnerability",2010-11-09,"Shane Bester",multiple,dos,0
+15467,platforms/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service Vulnerability",2010-11-09,"Shane Bester",multiple,dos,0
15468,platforms/php/webapps/15468.txt,"Joomla Component (btg_oglas) HTML & XSS Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0
15469,platforms/php/webapps/15469.txt,"Joomla Component (com_markt) SQL Injection Vulnerability",2010-11-09,CoBRa_21,php,webapps,0
15470,platforms/php/webapps/15470.txt,"Joomla Component (com_img) LFI Vulnerability",2010-11-09,CoBRa_21,php,webapps,0
@@ -13422,7 +13422,7 @@ id,file,description,date,author,platform,type,port
15490,platforms/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - XSS Vulnerability",2010-11-11,"Philipp Niedziela",php,webapps,0
15491,platforms/osx/dos/15491.txt,"Apple Directory Services Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos,0
15492,platforms/php/webapps/15492.php,"E-Xoopport 3.1 - eCal display.php (katid) SQL Injection Exploit",2010-11-11,"Vis Intelligendi",php,webapps,0
-15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 (.wav) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0
+15493,platforms/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 - (.wav) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0
15494,platforms/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - (.vbs) Buffer Overflow Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0
15495,platforms/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - (.cda) Denial of Service Vulnerability",2010-11-12,anT!-Tr0J4n,windows,dos,0
15496,platforms/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,php,webapps,0
@@ -13495,13 +13495,13 @@ id,file,description,date,author,platform,type,port
15588,platforms/php/webapps/15588.txt,"s-cms 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps,0
15589,platforms/windows/local/15589.wsf,"Windows Task Scheduler - Privilege Escalation (0day)",2010-11-20,webDEViL,windows,local,0
15590,platforms/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 - XSS Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps,0
-15592,platforms/php/webapps/15592.txt,"sahitya graphics cms Multiple Vulnerabilities",2010-11-21,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
-15593,platforms/php/webapps/15593.html,"Cpanel 11.x - Edit E-mail Cross Site Request Forgery Exploit",2010-11-21,"Mon7rF .",php,webapps,0
+15592,platforms/php/webapps/15592.txt,"sahitya graphics CMS Multiple Vulnerabilities",2010-11-21,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
+15593,platforms/php/webapps/15593.html,"Cpanel 11.x - Edit E-mail Cross-Site Request Forgery Exploit",2010-11-21,"Mon7rF .",php,webapps,0
15594,platforms/php/webapps/15594.txt,"AuraCMS - (pfd.php) SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0
15595,platforms/php/webapps/15595.txt,"jSchool Advanced Blind SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0
15596,platforms/jsp/webapps/15596.txt,"JCMS 2010 file download Vulnerability",2010-11-22,Beach,jsp,webapps,0
15597,platforms/asp/webapps/15597.txt,"Acidcat CMS 3.3 - (fckeditor) Shell Upload Vulnerability",2010-11-22,Net.Edit0r,asp,webapps,0
-15598,platforms/windows/dos/15598.pl,"Xion Audio Player 1.0.126 (.m3u8) Buffer Overflow Vulnerability",2010-11-23,anT!-Tr0J4n,windows,dos,0
+15598,platforms/windows/dos/15598.pl,"Xion Audio Player 1.0.126 - (.m3u8) Buffer Overflow Vulnerability",2010-11-23,anT!-Tr0J4n,windows,dos,0
15599,platforms/windows/local/15599.py,"Xion Audio Player 1.0.127 - (m3u) Buffer Overflow Vulnerability",2010-11-23,0v3r,windows,local,0
15600,platforms/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 - Remote Code Execution Exploit",2010-11-23,Rew,windows,remote,0
15601,platforms/windows/remote/15601.html,"ImageShack Toolbar 4.8.3.75 - Remote Code Execution Exploit",2010-11-23,Rew,windows,remote,0
@@ -13516,7 +13516,7 @@ id,file,description,date,author,platform,type,port
15612,platforms/php/webapps/15612.txt,"SiteEngine <= 7.1 - SQL Injection Vulnerability",2010-11-25,Beach,php,webapps,0
15613,platforms/windows/dos/15613.py,"NCH Officeintercom <= 5.20 - Remote Denial of Service Vulnerability",2010-11-25,"xsploited security",windows,dos,0
15614,platforms/php/webapps/15614.html,"Wolf CMS 0.6.0b Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0
-15615,platforms/php/webapps/15615.html,"frog cms 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0
+15615,platforms/php/webapps/15615.html,"frog CMS 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0
15616,platforms/arm/shellcode/15616.c,"Linux/ARM - add root user with password - 151 bytes",2010-11-25,"Jonathan Salwan",arm,shellcode,0
15617,platforms/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,multiple,remote,0
15618,platforms/osx/shellcode/15618.c,"OSX/Intel - setuid shell x86_64 - 51 bytes",2010-11-25,"Dustin Schultz",osx,shellcode,0
@@ -13524,7 +13524,7 @@ id,file,description,date,author,platform,type,port
15620,platforms/linux/local/15620.sh,"systemtap - Local Root Privilege Escalation Vulnerability",2010-11-26,"Tavis Ormandy",linux,local,0
15621,platforms/php/webapps/15621.txt,"Jurpopage 0.2.0 - SQL Injection",2010-11-27,Sudden_death,php,webapps,0
15622,platforms/linux/dos/15622.c,"Linux Kernel - Unix Sockets Local Denial of Service",2010-11-27,"Key Night",linux,dos,0
-15623,platforms/php/webapps/15623.pl,"MemHT Portal 4.0.1 [user agent] Persistent Cross Site Scripting",2010-11-27,ZonTa,php,webapps,0
+15623,platforms/php/webapps/15623.pl,"MemHT Portal 4.0.1 [user agent] Persistent Cross-Site Scripting",2010-11-27,ZonTa,php,webapps,0
15624,platforms/windows/local/15624.txt,"CA Internet Security Suite 2010 - KmxSbx.sys Kernel Pool Overflow (0day)",2010-11-28,"Nikita Tarakanov",windows,local,0
15625,platforms/cgi/webapps/15625.txt,"Skeletonz CMS Permanent XSS Vulnerability",2010-11-28,Jbyte,cgi,webapps,0
15626,platforms/windows/local/15626.py,"OTSTurntables 1.00.048 - (m3u/ofl) Local BOF Exploit (SEH)",2010-11-28,0v3r,windows,local,0
@@ -13545,7 +13545,7 @@ id,file,description,date,author,platform,type,port
15642,platforms/php/webapps/15642.txt,"Pandora Fms <= 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps,0
15643,platforms/php/webapps/15643.txt,"Pandora Fms <= 3.1 Path Traversal and LFI",2010-11-30,"Juan Galiana Lara",php,webapps,0
15644,platforms/php/webapps/15644.txt,"Eclime 1.1.2b Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0
-15645,platforms/php/webapps/15645.txt,"enano cms 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0
+15645,platforms/php/webapps/15645.txt,"enano CMS 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0
15646,platforms/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0
15647,platforms/php/webapps/15647.txt,"Elxis CMS 2009.2 - SQL Injection Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps,0
15648,platforms/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution Exploit",2010-12-01,bz1p,windows,remote,0
@@ -13589,7 +13589,7 @@ id,file,description,date,author,platform,type,port
15689,platforms/windows/remote/15689.py,"Freefloat FTP Server - Buffer Overflow Vulnerability (0day)",2010-12-05,0v3r,windows,remote,0
15690,platforms/asp/webapps/15690.txt,"SOOP Portal 2.0 - Remote Upload Shell Vulnerability",2010-12-05,Net.Edit0r,asp,webapps,0
15691,platforms/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion Vulnerability",2010-12-05,"Mark Stanislav",php,webapps,0
-15692,platforms/windows/local/15692.py,"Video Charge Studio <= 2.9.5.643 (.vsc) Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0
+15692,platforms/windows/local/15692.py,"Video Charge Studio <= 2.9.5.643 - (.vsc) Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local,0
15693,platforms/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 - Remote Code Execution Exploit",2010-12-06,Rew,windows,local,0
15694,platforms/windows/dos/15694.txt,"Winzip 15.0 WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0
15695,platforms/windows/dos/15695.txt,"Winzip 15.0 WZFLDVW.OCX IconIndex Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos,0
@@ -13632,7 +13632,7 @@ id,file,description,date,author,platform,type,port
15741,platforms/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps,0
15742,platforms/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0
15743,platforms/php/webapps/15743.txt,"BLOG:CMS <= 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0
-15744,platforms/cgi/webapps/15744.txt,"Gitweb <= 1.7.3.3 - Cross Site Scripting",2010-12-15,emgent,cgi,webapps,80
+15744,platforms/cgi/webapps/15744.txt,"Gitweb <= 1.7.3.3 - Cross-Site Scripting",2010-12-15,emgent,cgi,webapps,80
15745,platforms/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) Local Root",2010-12-15,"Kryptos Logic",linux,local,0
15746,platforms/windows/remote/15746.rb,"Internet Explorer 8 CSS Parser Exploit",2010-12-15,"Nephi Johnson",windows,remote,0
15747,platforms/windows/local/15747.py,"Aesop GIF Creator <= 2.1 - (.aep) Buffer Overflow Exploit",2010-12-16,xsploitedsec,windows,local,0
@@ -13737,7 +13737,7 @@ id,file,description,date,author,platform,type,port
15858,platforms/php/webapps/15858.txt,"wordpress 3.0.3 - Stored XSS (ie7,6 ns8.1)",2010-12-29,Saif,php,webapps,0
15860,platforms/windows/dos/15860.py,"TYPSoft FTP Server (v 1.10) RETR CMD Denial of Service",2010-12-29,emgent,windows,dos,0
15861,platforms/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0
-15862,platforms/windows/remote/15862.txt,"quickphp web server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0
+15862,platforms/windows/remote/15862.txt,"quickphp Web server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",windows,remote,0
15863,platforms/php/webapps/15863.txt,"lightneasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps,0
15864,platforms/php/webapps/15864.txt,"Ignition 1.3 (page.php) Local File Inclusion Vulnerability",2010-12-30,cOndemned,php,webapps,0
15865,platforms/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution Exploit",2010-12-30,cOndemned,php,webapps,0
@@ -13753,7 +13753,7 @@ id,file,description,date,author,platform,type,port
15890,platforms/php/webapps/15890.txt,"Tech Shop Technote 7 SQL Injection Vulnerability",2011-01-01,MaJ3stY,php,webapps,0
15891,platforms/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script (gallery.php) SQL Injection",2011-01-02,"AtT4CKxT3rR0r1ST ",php,webapps,0
15892,platforms/php/webapps/15892.html,"YourTube 1.0 - CSRF Vulnerability (Add User)",2011-01-02,"AtT4CKxT3rR0r1ST ",php,webapps,0
-15893,platforms/php/webapps/15893.py,"amoeba cms 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps,0
+15893,platforms/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps,0
15894,platforms/windows/dos/15894.c,"Windows Class Handling Vulnerability (MS10-073)",2011-01-02,"Tarjei Mandt",windows,dos,0
15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,windows,local,0
15896,platforms/php/webapps/15896.txt,"Sahana Agasti <= 0.6.4 - Multiple Remote File Inclusion",2011-01-03,n0n0x,php,webapps,0
@@ -13818,7 +13818,7 @@ id,file,description,date,author,platform,type,port
15992,platforms/windows/dos/15992.txt,"Sielco Sistemi Winlog <= 2.07.00 Stack Overflow",2011-01-14,"Luigi Auriemma",windows,dos,0
15993,platforms/php/webapps/15993.html,"viart shop 4.0.5 - CSRF Vulnerability",2011-01-15,Or4nG.M4N,php,webapps,0
15994,platforms/windows/local/15994.rb,"eXtremeMP3 Player - Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",windows,local,0
-15995,platforms/php/webapps/15995.txt,"glfusion cms 1.2.1 - Stored XSS via img tag",2011-01-15,Saif,php,webapps,0
+15995,platforms/php/webapps/15995.txt,"glfusion CMS 1.2.1 - Stored XSS via img tag",2011-01-15,Saif,php,webapps,0
15996,platforms/php/webapps/15996.txt,"compactcms 1.4.1 - Multiple Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0
15997,platforms/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution Exploit",2011-01-16,mr_me,jsp,webapps,0
15998,platforms/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 KisKrnl.sys <= 2011.1.13.89 Local Kernel Mode DoS Exploit",2011-01-16,MJ0011,windows,dos,0
@@ -13830,7 +13830,7 @@ id,file,description,date,author,platform,type,port
16004,platforms/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon SQL Injection",2011-01-17,Saif,php,webapps,0
16006,platforms/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps,0
16007,platforms/php/webapps/16007.txt,"AneCMS 1.3 - Persistant XSS Vulnerability",2011-01-17,Penguin,php,webapps,0
-16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow Exploit",2011-01-18,h1ch4m,windows,local,0
+16009,platforms/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - (.wav) Buffer Overflow Exploit",2011-01-18,h1ch4m,windows,local,0
16010,platforms/php/webapps/16010.txt,"allCineVid Joomla Component 1.0.0 - Blind SQL Injection Vulnerability",2011-01-18,"Salvatore Fresta",php,webapps,0
16011,platforms/php/webapps/16011.txt,"CakePHP <= 1.3.5 / 1.2.8 unserialize() Vulnerability",2011-01-18,felix,php,webapps,0
16012,platforms/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow DoS",2011-01-18,"Vuk Ivanovic",windows,dos,0
@@ -13841,8 +13841,8 @@ id,file,description,date,author,platform,type,port
16019,platforms/php/webapps/16019.txt,"Phpcms 2008 SQL Injection Vulnerability",2011-01-20,R3d-D3V!L,php,webapps,0
16020,platforms/php/webapps/16020.txt,"PHP Lowbids viewfaqs.php Blind SQL Injection Vulnerability",2011-01-20,"BorN To K!LL",php,webapps,0
16021,platforms/windows/dos/16021.c,"Look n stop 0day Local DoS",2011-01-21,Heurs,windows,dos,0
-16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 local DoS",2011-01-21,Heurs,windows,dos,0
-16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 local DoS (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0
+16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 Local DoS",2011-01-21,Heurs,windows,dos,0
+16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 Local DoS (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0
16024,platforms/windows/local/16024.txt,"Microsoft Fax Cover Page Editor <= 5.2.3790.3959 Double Free Memory Corruption",2011-01-24,"Luigi Auriemma",windows,local,0
16025,platforms/bsd_x86/shellcode/16025.c,"BSD x86 connect back Shellcode (81 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0
16026,platforms/bsd_x86/shellcode/16026.c,"BSD x86 portbind + fork shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0
@@ -13857,7 +13857,7 @@ id,file,description,date,author,platform,type,port
16040,platforms/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server Remote Heap Corruption PoC",2011-01-25,"Jeremy Brown",windows,dos,0
16041,platforms/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall Root Exploit",2011-01-25,kingcope,multiple,remote,0
16042,platforms/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",windows,dos,0
-16044,platforms/php/webapps/16044.txt,"ab web cms 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
+16044,platforms/php/webapps/16044.txt,"ab Web CMS 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX AND Cr3W-DZ",php,webapps,0
16047,platforms/php/webapps/16047.txt,"PHPDirector Game Edition (game.php) SQL Injection Vulnerability",2011-01-26,"AtT4CKxT3rR0r1ST ",php,webapps,0
16049,platforms/php/webapps/16049.txt,"AWCM 2.2 final - Local File Inclusion Vulnerability",2011-01-26,Cucura,php,webapps,0
16050,platforms/php/webapps/16050.txt,"class.upload.php 0.30 - Remote File Upload Vulnerability",2011-01-26,DIES3L,php,webapps,0
@@ -13877,17 +13877,17 @@ id,file,description,date,author,platform,type,port
16069,platforms/php/webapps/16069.txt,"PHP Script Directory Software (sbcat_id) SQL Injection Vulnerability",2011-01-28,"BorN To K!LL",php,webapps,0
16070,platforms/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 ASX SEH BOF",2011-01-28,Acidgen,windows,local,0
16071,platforms/windows/local/16071.txt,"Microsoft Internet Explorer MHTML Protocol Handler XSS",2011-01-29,80vul,windows,local,0
-16072,platforms/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 (.m3u) Buffer Overflow + DEP Bypass",2011-01-29,sickness,windows,local,0
-16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 (.wav) Buffer Overflow (seh)",2011-01-29,m0nna,windows,local,0
+16072,platforms/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 - (.m3u) Buffer Overflow + DEP Bypass",2011-01-29,sickness,windows,local,0
+16073,platforms/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - (.wav) Buffer Overflow (seh)",2011-01-29,m0nna,windows,local,0
16074,platforms/php/webapps/16074.txt,"MultiCMS Local File Inclusion Vulnerbility",2011-01-29,R3VAN_BASTARD,php,webapps,0
16075,platforms/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Remote File Download",2011-01-29,"Zer0 Thunder",windows,remote,0
16076,platforms/php/webapps/16076.txt,"vBSEO 3.5.2 & 3.2.2 - Persistent XSS via LinkBacks",2011-01-30,MaXe,php,webapps,0
16077,platforms/php/webapps/16077.txt,"vBSEO Sitemap 2.5 & 3.0 - Multiple Vulnerabilities",2011-01-30,MaXe,php,webapps,0
16078,platforms/windows/remote/16078.py,"SDP Downloader 2.3.0 - (http_response) Remote Buffer Overflow Exploit",2011-01-30,sup3r,windows,remote,0
-16079,platforms/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - .replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",multiple,dos,0
+16079,platforms/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",multiple,dos,0
16080,platforms/php/webapps/16080.txt,"RW-Download 4.0.6 - (index.php) SQL Injection Vulnerability",2011-01-30,Dr.NeT,php,webapps,0
16083,platforms/windows/local/16083.rb,"NetZip Classic Buffer Overflow Exploit (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local,0
-16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - .ref .replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0
+16084,platforms/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace DoS",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos,0
16085,platforms/windows/local/16085.py,"AOL 9.5 (rtx) Local Buffer Overflow Exploit",2011-01-31,sup3r,windows,local,0
16086,platforms/linux/local/16086.txt,"OpenVAS Manager Command Injection Vulnerability",2011-01-31,"Tim Brown",linux,local,0
16087,platforms/php/webapps/16087.txt,"PMB Services <= 3.4.3 - SQL Injection Vunerability",2011-02-01,Luchador,php,webapps,0
@@ -13951,7 +13951,7 @@ id,file,description,date,author,platform,type,port
16159,platforms/php/webapps/16159.txt,"Escort Agency CMS Blind SQL Injection Vunerability",2011-02-12,NoNameMT,php,webapps,0
16160,platforms/php/webapps/16160.txt,"Pixelpost 1.7.3 - Multiple POST Variables SQL Injection Vulnerability",2011-02-12,LiquidWorm,php,webapps,0
16162,platforms/windows/local/16162.pl,"CuteZip 2.1 - Buffer Overflow Exploit",2011-02-12,"C4SS!0 G0M3S",windows,local,0
-16165,platforms/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross Site Script Vulnerability",2011-02-14,_84kur10_,php,webapps,0
+16165,platforms/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross-Site Script Vulnerability",2011-02-14,_84kur10_,php,webapps,0
16166,platforms/windows/dos/16166.py,"Microsoft Windows 2003 - AD Pre-Auth BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,windows,dos,0
16167,platforms/php/webapps/16167.txt,"jSchool Advanced SQL Injection Vulnerability",2011-02-14,eXa.DisC,php,webapps,0
16168,platforms/php/webapps/16168.txt,"runcms 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps,0
@@ -14026,7 +14026,7 @@ id,file,description,date,author,platform,type,port
16252,platforms/hardware/webapps/16252.html,"Linksys Cisco WAG120N CSRF Vulnerability",2011-02-26,IRCRASH,hardware,webapps,0
16253,platforms/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Buffer Overflow",2011-02-27,sickness,windows,local,0
16254,platforms/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 Heap Memory Corruption PoC",2011-02-28,LiquidWorm,windows,dos,0
-16255,platforms/windows/dos/16255.pl,"Magic Music Editor - .cda Denial of Service",2011-02-28,"AtT4CKxT3rR0r1ST ",windows,dos,0
+16255,platforms/windows/dos/16255.pl,"Magic Music Editor - (.cda) Denial of Service",2011-02-28,"AtT4CKxT3rR0r1ST ",windows,dos,0
16256,platforms/php/webapps/16256.txt,"DO-CMS Multiple SQL Injection Vulnerabilities",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0
16257,platforms/php/webapps/16257.txt,"SnapProof (page.php) SQL Injection Vulnerability",2011-02-28,"AtT4CKxT3rR0r1ST ",php,webapps,0
16259,platforms/windows/remote/16259.txt,"home ftp server 1.12 - Directory Traversal",2011-02-28,clshack,windows,remote,0
@@ -14417,7 +14417,7 @@ id,file,description,date,author,platform,type,port
16647,platforms/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) ActiveX Control Buffer Overflow",2010-11-11,metasploit,windows,remote,0
16648,platforms/windows/local/16648.rb,"HTML Help Workshop 4.74 (hhp Project File) Buffer Overflow Exploit",2010-09-25,metasploit,windows,local,0
16649,platforms/windows/remote/16649.rb,"Microsoft Works 7 WkImgSrv.dll WKsPictureInterface() ActiveX Exploit",2010-09-25,metasploit,windows,remote,0
-16650,platforms/windows/local/16650.rb,"Xenorate 2.50 (.xpl) universal Local Buffer Overflow Exploit (SEH)",2010-09-25,metasploit,windows,local,0
+16650,platforms/windows/local/16650.rb,"Xenorate 2.50 - (.xpl) universal Local Buffer Overflow Exploit (SEH)",2010-09-25,metasploit,windows,local,0
16651,platforms/windows/local/16651.rb,"AOL 9.5 Phobos.Playlist Import() Stack-based Buffer Overflow",2010-09-25,metasploit,windows,local,0
16652,platforms/windows/local/16652.rb,"Adobe FlateDecode Stream Predictor 02 Integer Overflow",2010-09-25,metasploit,windows,local,0
16653,platforms/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow",2010-12-16,metasploit,windows,local,0
@@ -14460,7 +14460,7 @@ id,file,description,date,author,platform,type,port
16690,platforms/windows/remote/16690.rb,"Qbik WinGate WWW Proxy Server URL Processing Overflow",2010-09-20,metasploit,windows,remote,80
16691,platforms/windows/remote/16691.rb,"Blue Coat WinProxy Host Header Overflow",2010-07-12,metasploit,windows,remote,80
16692,platforms/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 GET Request Overflow",2010-09-20,metasploit,windows,remote,3128
-16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 ""secure"" Overflow (Win32)",2010-09-20,metasploit,windows,remote,7787
+16693,platforms/windows/remote/16693.rb,"Unreal Tournament 2004 - ""secure"" Overflow (Win32)",2010-09-20,metasploit,windows,remote,7787
16694,platforms/windows/remote/16694.rb,"Racer 0.5.3 beta 5 - Buffer Overflow",2010-09-20,metasploit,windows,remote,26000
16695,platforms/windows/remote/16695.rb,"Medal Of Honor Allied Assault getinfo Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,12203
16696,platforms/windows/remote/16696.rb,"IBM Lotus Domino Sametime STMux.exe Stack Buffer Overflow",2010-05-09,metasploit,windows,remote,1533
@@ -14615,7 +14615,7 @@ id,file,description,date,author,platform,type,port
16845,platforms/linux/remote/16845.rb,"Poptop Negative Read Overflow",2010-11-23,metasploit,linux,remote,0
16846,platforms/linux/remote/16846.rb,"UoW IMAP server LSUB Buffer Overflow",2010-03-26,metasploit,linux,remote,0
16847,platforms/linux/remote/16847.rb,"Squid NTLM Authenticate Overflow",2010-04-30,metasploit,linux,remote,0
-16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 ""secure"" Overflow (Linux)",2010-09-20,metasploit,linux,remote,0
+16848,platforms/linux/remote/16848.rb,"Unreal Tournament 2004 - ""secure"" Overflow (Linux)",2010-09-20,metasploit,linux,remote,0
16849,platforms/linux/remote/16849.rb,"MySQL yaSSL SSL Hello Message Buffer Overflow",2010-05-09,metasploit,linux,remote,0
16850,platforms/linux/remote/16850.rb,"MySQL yaSSL CertDecoder::GetName Buffer Overflow",2010-04-30,metasploit,linux,remote,0
16851,platforms/linux/remote/16851.rb,"ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow (Linux)",2011-01-09,metasploit,linux,remote,0
@@ -14764,7 +14764,7 @@ id,file,description,date,author,platform,type,port
17003,platforms/php/webapps/17003.py,"iCMS 1.1 - Admin SQLi/Bruteforce Exploit",2011-03-18,TecR0c,php,webapps,0
17004,platforms/linux/dos/17004.txt,"libzip 0.9.3 _zip_name_locate NULL Pointer Dereference (incl PHP 5.3.5)",2011-03-18,"Maksymilian Arciemowicz",linux,dos,0
17005,platforms/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary Upload File Vulnerability (0day)",2011-03-19,Xr0b0t,php,webapps,0
-17006,platforms/php/webapps/17006.txt,"balitbang cms 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0
+17006,platforms/php/webapps/17006.txt,"balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps,0
17007,platforms/php/webapps/17007.txt,"Phpbuddies - Arbitrary Upload File Vulnerability",2011-03-19,Xr0b0t,php,webapps,0
17009,platforms/php/webapps/17009.txt,"CMS Balitbang 3.3 Arbitary File Upload Vulnerability",2011-03-19,eidelweiss,php,webapps,0
17011,platforms/asp/webapps/17011.txt,"Douran 3.9.7.8 File Download/Source Code Disclosure Vulnerability",2011-03-20,"AJAX Security Team",asp,webapps,0
@@ -14807,14 +14807,14 @@ id,file,description,date,author,platform,type,port
17050,platforms/php/webapps/17050.txt,"Family Connections CMS 2.3.2 (POST) Stored XSS And XML Injection",2011-03-26,LiquidWorm,php,webapps,0
17051,platforms/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,php,webapps,0
17053,platforms/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote,0
-17054,platforms/php/webapps/17054.txt,"webedition cms 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0
+17054,platforms/php/webapps/17054.txt,"webedition CMS 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps,0
17055,platforms/php/webapps/17055.txt,"Honey Soft Web Solution Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps,0
17056,platforms/php/webapps/17056.txt,"Wordpress plugin BackWPup Remote and Local Code Execution Vulnerability",2011-03-28,"Sense of Security",php,webapps,0
17057,platforms/php/webapps/17057.txt,"webEdition CMS Local File Inclusion Vulnerability",2011-03-28,eidelweiss,php,webapps,0
17058,platforms/linux/remote/17058.rb,"Distributed Ruby Send instance_eval/syscall Code Execution",2011-03-27,metasploit,linux,remote,0
17061,platforms/php/webapps/17061.txt,"Andy's PHP Knowledgebase Project 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",php,webapps,0
17062,platforms/php/webapps/17062.txt,"Claroline 1.10 Persistent XSS Vulnerability",2011-03-29,"AutoSec Tools",php,webapps,0
-17063,platforms/windows/remote/17063.txt,"easy file sharing web server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0
+17063,platforms/windows/remote/17063.txt,"easy file sharing Web server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote,0
17064,platforms/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local SEH Buffer Overflow Exploit",2011-03-29,Dr_IDE,windows,local,0
17068,platforms/multiple/remote/17068.py,"jHTTPd 0.1a Directory Traversal Vulnerability",2011-03-29,"AutoSec Tools",multiple,remote,0
17069,platforms/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0
@@ -14824,7 +14824,7 @@ id,file,description,date,author,platform,type,port
17074,platforms/windows/dos/17074.py,"Winamp 5.61 - AVI DoS PoC",2011-03-29,BraniX,windows,dos,0
17075,platforms/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 AVI DoS PoC",2011-03-30,BraniX,windows,dos,0
17076,platforms/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0
-17077,platforms/php/webapps/17077.txt,"pligg cms 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps,0
+17077,platforms/php/webapps/17077.txt,"pligg CMS 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps,0
17078,platforms/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution (ZDI-11-113)",2011-03-30,ikki,multiple,remote,0
17079,platforms/php/webapps/17079.txt,"IrIran Shoping Script SQL Injection Vulnerability",2011-03-30,Net.Edit0r,php,webapps,0
17080,platforms/php/webapps/17080.txt,"Bigace 2.7.5 - Remote File Upload Vulnerability",2011-03-30,Net.Edit0r,php,webapps,0
@@ -14855,15 +14855,15 @@ id,file,description,date,author,platform,type,port
17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0
17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0
17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) Stored and Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0
-17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
-17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
-17114,platforms/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
-17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
-17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
-17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 Cross-site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
+17112,platforms/hardware/webapps/17112.txt,"Encore ENPS-2012 Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
+17113,platforms/hardware/webapps/17113.txt,"TP-Link TL-PS110U & TL-PS110P Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
+17114,platforms/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
+17115,platforms/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
+17116,platforms/hardware/webapps/17116.txt,"Longshine Multiple Print Servers Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
+17117,platforms/hardware/webapps/17117.txt,"Planet FPS-1101 Cross-Site Scripting Vulnerability",2011-04-04,b0telh0,hardware,webapps,0
17118,platforms/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps,0
17119,platforms/php/webapps/17119.txt,"Wordpress Plugin Custom Pages 0.5.0.1 - LFI Vulnerability",2011-04-05,"AutoSec Tools",php,webapps,0
-17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 'fnmatch()' Function Stack Corruption Vulnerability",2011-02-25,"Simon Berry-Byrne",multiple,dos,0
+17120,platforms/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Function Stack Corruption Vulnerability",2011-02-25,"Simon Berry-Byrne",multiple,dos,0
17123,platforms/php/webapps/17123.txt,"Tutorialms 1.4 (show) - Remote SQL Injection Vulnerability",2011-04-05,LiquidWorm,php,webapps,0
17124,platforms/windows/local/17124.pl,"MPlayer (r33064 Lite) Buffer Overflow + ROP Exploit",2011-04-06,Nate_M,windows,local,0
17125,platforms/php/webapps/17125.txt,"Dream Vision Technologies Web Portal SQL Injection Vulnerability",2011-04-06,eXeSoul,php,webapps,0
@@ -14881,10 +14881,10 @@ id,file,description,date,author,platform,type,port
17141,platforms/php/webapps/17141.txt,"Point Market System 3.1x vbulletin plugin SQLi Vulnerability",2011-04-10,Net.Edit0r,php,webapps,0
17142,platforms/windows/dos/17142.py,"IrfanView 4.28 - ICO With Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0
17143,platforms/windows/dos/17143.py,"IrfanView 4.28 - ICO Without Transparent Colour DoS & RDoS",2011-04-10,BraniX,windows,dos,0
-17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - .ZIP File Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0
+17144,platforms/windows/local/17144.pl,"MikeyZip 1.1 - (.zip) File Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local,0
17145,platforms/windows/dos/17145.pl,"Vallen Zipper 2.30 - (.ZIP) Heap Overflow",2011-04-11,"C4SS!0 G0M3S",windows,dos,0
17146,platforms/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection Vulnerability",2011-04-11,R3d-D3V!L,php,webapps,0
-17147,platforms/linux/local/17147.txt,"tmux '-S' Option Incorrect SetGID Privilege Escalation Vulnerability",2011-04-11,ph0x90bic,linux,local,0
+17147,platforms/linux/local/17147.txt,"tmux - '-S' Option Incorrect SetGID Privilege Escalation Vulnerability",2011-04-11,ph0x90bic,linux,local,0
17148,platforms/multiple/remote/17148.rb,"Zend Server Java Bridge Arbitrary Java Code Execution",2011-04-05,metasploit,multiple,remote,10001
17149,platforms/windows/remote/17149.rb,"Real Networks Arcade Games StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution",2011-04-09,metasploit,windows,remote,0
17150,platforms/windows/local/17150.rb,"AOL Desktop 9.6 RTX Buffer Overflow",2011-04-08,metasploit,windows,local,0
@@ -14902,12 +14902,12 @@ id,file,description,date,author,platform,type,port
17163,platforms/windows/dos/17163.txt,"Microsoft Reader <= 2.1.1.3143 Array Overflow",2011-04-12,"Luigi Auriemma",windows,dos,0
17164,platforms/windows/dos/17164.txt,"Microsoft Reader <= 2.1.1.3143 NULL Byte Write",2011-04-12,"Luigi Auriemma",windows,dos,0
17165,platforms/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection and Path Disclosure",2011-04-13,swami,php,webapps,0
-17166,platforms/windows/local/17166.py,"PlaylistMaker 1.5 - .txt File - Buffer Overflow Vulnerability",2011-04-13,"C4SS!0 G0M3S",windows,local,0
+17166,platforms/windows/local/17166.py,"PlaylistMaker 1.5 - (.txt) Buffer Overflow Vulnerability",2011-04-13,"C4SS!0 G0M3S",windows,local,0
17169,platforms/bsd/local/17169.pl,"NEdit 5.5 - Format String Vulnerability",2011-04-14,Tosh,bsd,local,0
17170,platforms/php/webapps/17170.txt,"EZ-Shop 1.02 - Lateral SQL Injection Vulnerability",2011-04-14,Osirys,php,webapps,0
17171,platforms/windows/local/17171.pl,"SimplyPlay v.66 .pls File Buffer Overflow Vulnerability",2011-04-14,"C4SS!0 G0M3S",windows,local,0
17172,platforms/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",php,webapps,0
-17173,platforms/php/webapps/17173.txt,"TextAds 2.08 Script Cross Site Scripting Vulnerability",2011-04-15,"Ashiyane Digital Security Team",php,webapps,0
+17173,platforms/php/webapps/17173.txt,"TextAds 2.08 Script Cross-Site Scripting Vulnerability",2011-04-15,"Ashiyane Digital Security Team",php,webapps,0
17174,platforms/multiple/webapps/17174.txt,"SQL-Ledger <= 2.8.33 Post-authentication Local File Include/Edit Vulnerability",2011-04-15,bitform,multiple,webapps,0
17175,platforms/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability",2011-04-16,metasploit,windows,remote,0
17176,platforms/asp/webapps/17176.txt,"SoftXMLCMS Shell Upload Vulnerability",2011-04-16,Alexander,asp,webapps,0
@@ -14985,14 +14985,14 @@ id,file,description,date,author,platform,type,port
17270,platforms/windows/local/17270.pl,"Chasys Media Player 2.0 - Buffer Overflow Exploit (SEH)",2011-05-11,h1ch4m,windows,local,0
17273,platforms/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences (0day)",2011-05-12,"Stefan LE BERRE",windows,dos,0
17274,platforms/windows/dos/17274.txt,"SlimPDF Reader PoC",2011-05-12,"Nicolas Krassas",windows,dos,0
-17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 DEP Bypass",2011-05-12,h1ch4m,windows,local,0
+17275,platforms/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,windows,local,0
17276,platforms/windows/webapps/17276.txt,"Oracle GlassFish Server Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps,0
17277,platforms/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,windows,local,0
17278,platforms/windows/dos/17278.pl,"Adobe Audition 3.0 (build 7283) Session File Handling Buffer Overflow PoC",2011-05-13,LiquidWorm,windows,dos,0
17279,platforms/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download Vulnerability",2011-05-13,LiquidWorm,hardware,remote,0
17284,platforms/php/webapps/17284.txt,"EditorMonkey WordPress Plugin (FCKeditor) 2.5 - Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps,0
17285,platforms/php/webapps/17285.php,"osCommerce 2.3.1 (banner_manager.php) Remote File Upload Vulnerability",2011-05-14,"Number 7",php,webapps,0
-17287,platforms/windows/dos/17287.mid,"Winamp 5.61 'in_midi' component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos,0
+17287,platforms/windows/dos/17287.mid,"Winamp 5.61 - 'in_midi' component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos,0
17288,platforms/php/webapps/17288.txt,"Joomla Component com_question - SQL Injection Vulnerability",2011-05-15,"NeX HaCkEr",php,webapps,0
17289,platforms/php/webapps/17289.txt,"frame-oshop SQL Injection Vulnerability",2011-05-15,-SmoG-,php,webapps,0
17290,platforms/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0 & 2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",hardware,remote,0
@@ -15010,13 +15010,13 @@ id,file,description,date,author,platform,type,port
17302,platforms/windows/local/17302.py,"Sonique 1.96 .m3u Buffer Overflow",2011-05-17,sinfulsecurity,windows,local,0
17303,platforms/php/webapps/17303.txt,"Joomla 1.0 Component jDownloads Arbitrary File Upload Vulnerability",2011-05-18,Al-Ghamdi,php,webapps,0
17304,platforms/windows/remote/17304.txt,"Cisco Unified Operations Manager Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote,0
-17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 ""nsiproxy.sys"" Local Kernel DoS Exploit",2011-05-18,"Lufeng Li",windows,dos,0
+17305,platforms/windows/dos/17305.py,"Microsoft Windows Vista/Server 2008 - ""nsiproxy.sys"" Local Kernel DoS Exploit",2011-05-18,"Lufeng Li",windows,dos,0
17306,platforms/windows/local/17306.pl,"SpongeBob SquarePants Typing Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local,0
17307,platforms/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps,0
17308,platforms/php/webapps/17308.txt,"Zen Cart <= 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps,0
17309,platforms/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass - SO-11-007",2011-05-20,"Sense of Security",php,webapps,0
17311,platforms/php/webapps/17311.txt,"E-Manage MySchool 7.02 SQL Injection Vulnerability",2011-05-21,az7rb,php,webapps,0
-17312,platforms/php/webapps/17312.txt,"tugux cms 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0
+17312,platforms/php/webapps/17312.txt,"tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps,0
17313,platforms/windows/local/17313.rb,"Magix Musik Maker 16 .mmm Stack Buffer Overflow",2011-05-22,metasploit,windows,local,0
17314,platforms/php/webapps/17314.txt,"vBulletin 4.0.x <= 4.1.2 - (search.php) SQL Injection Vulnerability",2011-05-23,D4rkB1t,php,webapps,0
17316,platforms/php/webapps/17316.txt,"PHPortfolio SQL Injection Vulnerbility",2011-05-23,lionaneesh,php,webapps,0
@@ -15032,7 +15032,7 @@ id,file,description,date,author,platform,type,port
17326,platforms/windows/shellcode/17326.rb,"DNS Reverse Download and Exec Shellcode",2011-05-26,"Alexey Sintsov",windows,shellcode,0
17327,platforms/php/webapps/17327.txt,"HB Ecommerce SQL Injection Vulnerability",2011-05-27,takeshix,php,webapps,0
17328,platforms/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote,0
-17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - .mmm Stack Buffer Overflow (without egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0
+17329,platforms/windows/local/17329.rb,"Magix Musik Maker 16 - (.mmm) Stack Buffer Overflow (without egg-hunter)",2011-05-27,"Alexey Sintsov",windows,local,0
17330,platforms/php/webapps/17330.html,"cPanel < 11.25 - CSRF - Add User php Script",2011-05-27,ninjashell,php,webapps,0
17335,platforms/php/webapps/17335.txt,"Duhok Forum 1.1 - SQL Injection Vulnerability",2011-05-28,M.Jock3R,php,webapps,0
17336,platforms/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection Vulnerability",2011-05-28,v3n0m,php,webapps,0
@@ -15057,7 +15057,7 @@ id,file,description,date,author,platform,type,port
17361,platforms/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous ",windows,remote,0
17362,platforms/windows/local/17362.cpp,"OpenDrive <= 1.3.141 Local Password Disclosure",2011-06-04,"Glafkos Charalambous ",windows,local,0
17363,platforms/windows/dos/17363.pl,"1ClickUnzip 3.00 .ZIP File Heap Overflow Vulnerability",2011-06-06,"C4SS!0 G0M3S",windows,dos,0
-17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 DEP Bypass",2011-06-06,"dookie and ronin",windows,local,0
+17364,platforms/windows/local/17364.py,"The KMPlayer 3.0.0.1440 .mp3 Buffer Overflow Exploit XPSP3 - DEP Bypass",2011-06-06,"dookie and ronin",windows,local,0
17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM Exploit",2011-06-07,"Jeremy Brown",windows,remote,0
17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,metasploit,windows,remote,0
17367,platforms/php/webapps/17367.html,"Dataface Local File Include",2011-06-07,ITSecTeam,php,webapps,0
@@ -15128,7 +15128,7 @@ id,file,description,date,author,platform,type,port
17445,platforms/php/webapps/17445.txt,"2Point Solutions (cmspages.php) SQL Injection Vulnerability",2011-06-23,"Newbie Campuz",php,webapps,0
17446,platforms/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion Vulnerability",2011-06-23,bd0rk,php,webapps,0
17448,platforms/windows/remote/17448.rb,"Lotus Notes 8.0.x - 8.5.2 FP2 - Autonomy Keyview (.lzh attachment)",2011-06-23,metasploit,windows,remote,0
-17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - .pls Buffer Overflow Exploit",2011-06-24,"C4SS!0 G0M3S",windows,local,0
+17449,platforms/windows/local/17449.py,"FreeAmp 2.0.7 - (.pls) Buffer Overflow Exploit",2011-06-24,"C4SS!0 G0M3S",windows,local,0
17450,platforms/windows/remote/17450.rb,"Siemens FactoryLink 8 CSService Logging Path Param Buffer Overflow",2011-06-25,metasploit,windows,remote,0
17451,platforms/windows/local/17451.rb,"Microsoft Office Visio VISIODWG.DLL DXF File Handling Vulnerability",2011-06-26,metasploit,windows,local,0
17452,platforms/php/webapps/17452.txt,"JoomlaXi Persistent XSS Vulnerability",2011-06-26,"Karthik R",php,webapps,0
@@ -15141,7 +15141,7 @@ id,file,description,date,author,platform,type,port
17460,platforms/windows/remote/17460.pl,"Kaillera Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,windows,remote,0
17461,platforms/windows/dos/17461.txt,"HP Data Protector 6.20 EXEC_CMD Buffer Overflow Vulnerability",2011-06-30,"Core Security",windows,dos,0
17462,platforms/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Root Exploit",2011-06-30,kingcope,freebsd,remote,0
-17463,platforms/linux/dos/17463.pl,"Rhythmbox (.m3u) Local Crash PoC",2011-06-30,Caddy-Dz,linux,dos,0
+17463,platforms/linux/dos/17463.pl,"Rhythmbox - (.m3u) Local Crash PoC",2011-06-30,Caddy-Dz,linux,dos,0
17464,platforms/php/webapps/17464.txt,"Joomla mdigg Component SQL Injection Vulnerability",2011-07-01,"Caddy Dz",php,webapps,0
17465,platforms/php/webapps/17465.txt,"WordPress 3.1.3 - SQL Injection Vulnerabilities",2011-07-01,"SEC Consult",php,webapps,0
17466,platforms/php/webapps/17466.txt,"Ollance Member Login Script Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",php,webapps,0
@@ -15181,7 +15181,7 @@ id,file,description,date,author,platform,type,port
17503,platforms/jsp/webapps/17503.pl,"ManageEngine ServiceDesk <= 8.0.0.12 Database Disclosure Exploit",2011-07-07,@ygoltsev,jsp,webapps,0
17507,platforms/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal Vulnerability",2011-07-08,"SecPod Research",hardware,remote,0
17508,platforms/php/webapps/17508.txt,"appRain Quick Start Edition Core Edition Multiple 0.1.4-Alpha - XSS Vulnerabilities",2011-07-08,"SecPod Research",php,webapps,0
-17509,platforms/windows/dos/17509.pl,"ZipWiz 2005 5.0 - .ZIP File Buffer Corruption Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0
+17509,platforms/windows/dos/17509.pl,"ZipWiz 2005 5.0 - (.zip) Buffer Corruption Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0
17510,platforms/php/webapps/17510.py,"phpMyAdmin3 (pma3) Remote Code Execution Exploit",2011-07-08,wofeiwo,php,webapps,0
17511,platforms/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - (.ZIP) Buffer Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,local,0
17512,platforms/windows/dos/17512.pl,"ZipItFast 3.0 - (.ZIP) Heap Overflow Exploit",2011-07-08,"C4SS!0 G0M3S",windows,dos,0
@@ -15194,7 +15194,7 @@ id,file,description,date,author,platform,type,port
17520,platforms/windows/remote/17520.rb,"Mozilla Firefox ""nsTreeRange"" Dangling Pointer Vulnerability",2011-07-10,metasploit,windows,remote,0
17522,platforms/php/webapps/17522.txt,"Fire Soft Board <= 2.0.1 Persistent XSS Vulnerability (admin panel)",2011-07-12,"_jill for A-S",php,webapps,0
17523,platforms/php/webapps/17523.txt,"Tradingeye E-commerce Shopping Cart Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps,0
-17524,platforms/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0
+17524,platforms/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps,0
17525,platforms/php/webapps/17525.txt,"Xmap 1.2.11 Joomla Component Blind SQL Injection",2011-07-12,jdc,php,webapps,0
17527,platforms/windows/remote/17527.py,"Solar FTP 2.1.1 PASV Buffer Overflow PoC",2011-07-12,"Craig Freyman",windows,remote,0
17528,platforms/php/webapps/17528.txt,"LiteRadius <= 3.2 - Multiple Blind SQL Injection Vulnerabilities",2011-07-13,"Robert Cooper",php,webapps,0
@@ -15208,7 +15208,7 @@ id,file,description,date,author,platform,type,port
17537,platforms/windows/remote/17537.rb,"HP OpenView Network Node Manager Toolbar.exe CGI Cookie Handling Buffer Overflow",2011-07-16,metasploit,windows,remote,0
17539,platforms/windows/remote/17539.rb,"FreeFloat FTP Server 1.00 - MKD Buffer Overflow Exploit",2011-07-17,"C4SS!0 G0M3S",windows,remote,0
17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server MKD Buffer Overflow (MSF)",2011-07-18,"James Fitts",windows,remote,0
-17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer overflow",2011-07-17,metasploit,windows,remote,0
+17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow",2011-07-17,metasploit,windows,remote,0
17544,platforms/windows/dos/17544.txt,"GDI+ CreateDashedPath Integer Overflow in gdiplus.dll",2011-07-18,Abysssec,windows,dos,0
17545,platforms/win32/shellcode/17545.txt,"win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode 112 bytes",2011-07-18,KaHPeSeSe,win32,shellcode,0
17546,platforms/windows/remote/17546.py,"FreeFloat FTP Server 1.0 - REST, PASV Buffer Overflow Exploit",2011-07-18,"C4SS!0 G0M3S",windows,remote,0
@@ -15231,7 +15231,7 @@ id,file,description,date,author,platform,type,port
17567,platforms/osx/dos/17567.txt,"Safari SVG DOM processing PoC",2011-07-25,"Nikita Tarakanov",osx,dos,0
17569,platforms/windows/dos/17569.py,"Ciscokits 1.0 - TFTP Server File Name DoS",2011-07-25,"Craig Freyman",windows,dos,0
17570,platforms/php/webapps/17570.txt,"Musicbox <= 3.7 - Multiple Vulnerabilites",2011-07-25,R@1D3N,php,webapps,0
-17571,platforms/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 Cross Site Request Forgery",2011-07-26,"Narendra Shinde",php,webapps,0
+17571,platforms/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 - Cross-Site Request Forgery",2011-07-26,"Narendra Shinde",php,webapps,0
17572,platforms/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 Improper User Privileges",2011-07-26,"Narendra Shinde",multiple,webapps,0
17573,platforms/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,php,webapps,0
17574,platforms/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC Multiple Vulnerabilities",2011-07-26,rgod,jsp,webapps,0
@@ -15297,7 +15297,7 @@ id,file,description,date,author,platform,type,port
17648,platforms/linux/remote/17648.sh,"HP Data Protector - Remote Root Shell (Linux Version)",2011-08-10,SZ,linux,remote,0
17649,platforms/windows/remote/17649.py,"BisonFTP Server <= 3.5 - Remote Buffer Overflow Exploit",2011-08-10,localh0t,windows,remote,0
17650,platforms/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 mChannel use after free Vulnerability",2011-08-10,metasploit,windows,remote,0
-17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 DOM Cross Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0
+17653,platforms/cgi/webapps/17653.txt,"Adobe RoboHelp 9 DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps,0
17654,platforms/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass Exploit",2011-08-11,"C4SS!0 G0M3S",windows,local,0
17656,platforms/windows/remote/17656.rb,"TeeChart Professional ActiveX Control <= 2010.0.0.3 - Trusted Integer Dereference",2011-08-11,metasploit,windows,remote,0
17658,platforms/windows/dos/17658.py,"Simple HTTPd 1.42 Denial of Servive Exploit",2011-08-12,G13,windows,dos,0
@@ -15368,7 +15368,7 @@ id,file,description,date,author,platform,type,port
17732,platforms/windows/local/17732.py,"Free MP3 CD Ripper 1.1 - DEP Bypass Exploit",2011-08-27,"C4SS!0 G0M3S",windows,local,0
17733,platforms/asp/webapps/17733.txt,"Ferdows CMS Pro <= 1.1.0 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",asp,webapps,0
17734,platforms/php/webapps/17734.txt,"JCE Joomla Extension <= 2.0.10 - Multiple Vulnerabilities",2011-08-28,"AmnPardaz ",php,webapps,0
-17735,platforms/windows/local/17735.pl,"yahoo! player 1.5 (.m3u) Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local,0
+17735,platforms/windows/local/17735.pl,"yahoo! player 1.5 - (.m3u) Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local,0
17736,platforms/php/webapps/17736.txt,"joomla simple file lister module <= 1.0 - Directory Traversal Vulnerability",2011-08-28,evilsocket,php,webapps,0
17737,platforms/php/webapps/17737.txt,"WordPress Facebook Promotions plugin <= 1.3.3 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0
17738,platforms/php/webapps/17738.txt,"WordPress Evarisk plugin <= 5.1.3.6 - SQL Injection Vulnerability",2011-08-28,"Miroslav Stampar",php,webapps,0
@@ -15377,7 +15377,7 @@ id,file,description,date,author,platform,type,port
17741,platforms/php/webapps/17741.txt,"Omnistar Mailer Multiple Vulnerabilities",2011-08-28,Sid3^effects,php,webapps,0
17742,platforms/windows/dos/17742.py,"Mini FTP Server 1.1 Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,windows,dos,0
17743,platforms/php/webapps/17743.rb,"LifeSize Room Command Injection",2011-08-28,"Spencer McIntyre",php,webapps,0
-17744,platforms/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 (.m3u) Universal BoF",2011-08-29,"D3r K0n!G",windows,local,0
+17744,platforms/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - (.m3u) Universal BoF",2011-08-29,"D3r K0n!G",windows,local,0
17745,platforms/windows/local/17745.pl,"DVD X Player 5.5 Professional (.plf) Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local,0
17748,platforms/php/webapps/17748.txt,"WordPress SH Slideshow plugin <= 3.1.4 - SQL Injection Vulnerability",2011-08-29,"Miroslav Stampar",php,webapps,0
17749,platforms/php/webapps/17749.txt,"WordPress iCopyright(R) Article Tools plugin <= 1.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",php,webapps,0
@@ -15421,7 +15421,7 @@ id,file,description,date,author,platform,type,port
17792,platforms/php/webapps/17792.txt,"PlaySms <= 0.9.5.2 - Remote File Inclusion Vulnerability",2011-09-06,NoGe,php,webapps,0
17793,platforms/php/webapps/17793.txt,"WordPress SCORM Cloud plugin <= 1.0.6.6 - SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0
17794,platforms/php/webapps/17794.txt,"WordPress Eventify - Simple Events plugin <= 1.7.f SQL Injection Vulnerability",2011-09-07,"Miroslav Stampar",php,webapps,0
-17795,platforms/windows/dos/17795.py,"Crush FTP 5 'APPE' command Remote JVM BSOD PoC Exploit",2011-09-07,"BSOD Digital",windows,dos,0
+17795,platforms/windows/dos/17795.py,"Crush FTP 5 - 'APPE' command Remote JVM BSOD PoC Exploit",2011-09-07,"BSOD Digital",windows,dos,0
17796,platforms/windows/dos/17796.txt,"Windows Server 2008 R1 Local Denial of Service",2011-09-07,Randomdude,windows,dos,0
17797,platforms/php/webapps/17797.txt,"WordPress Paid Downloads plugin <= 2.01 SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0
17798,platforms/php/webapps/17798.txt,"WordPress Community Events plugin <= 1.2.1 - SQL Injection Vulnerability",2011-09-08,"Miroslav Stampar",php,webapps,0
@@ -15465,7 +15465,7 @@ id,file,description,date,author,platform,type,port
17843,platforms/windows/dos/17843.txt,"Rockwell RSLogix <= 19 Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos,0
17844,platforms/windows/dos/17844.txt,"Measuresoft ScadaPro <= 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos,0
17846,platforms/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection Exploit",2011-09-15,rgod,jsp,webapps,0
-17847,platforms/windows/local/17847.py,"Mini-Stream Ripper 2.9.7 DEP Bypass",2011-09-16,blake,windows,local,0
+17847,platforms/windows/local/17847.py,"Mini-Stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,windows,local,0
17848,platforms/windows/remote/17848.rb,"Measuresoft ScadaPro <= 4.0.0 - Remote Command Execution",2011-09-16,metasploit,windows,remote,0
17849,platforms/windows/remote/17849.rb,"RealNetworks Realplayer QCP Parsing Heap Overflow",2011-09-17,metasploit,windows,remote,0
17850,platforms/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 (lang) - Local File Inclusion Vulnerability",2011-09-17,LiquidWorm,php,webapps,0
@@ -15533,7 +15533,7 @@ id,file,description,date,author,platform,type,port
17925,platforms/php/webapps/17925.txt,"Concrete5 <= 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",php,webapps,0
17926,platforms/php/webapps/17926.txt,"Easy Hosting Control Panel Admin Auth Bypass",2011-10-04,Jasman,php,webapps,0
17927,platforms/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 File Disclosure",2011-10-04,bd0rk,php,webapps,0
-17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0
+17928,platforms/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - (.ashprj) Heap Overflow",2011-10-04,LiquidWorm,windows,dos,0
17929,platforms/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 PDF File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos,0
17930,platforms/windows/dos/17930.txt,"Cytel Studio <= 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0
17931,platforms/windows/dos/17931.txt,"genstat <= 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos,0
@@ -15559,7 +15559,7 @@ id,file,description,date,author,platform,type,port
17955,platforms/php/webapps/17955.txt,"Filmis 0.2 Beta Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps,0
17956,platforms/php/webapps/17956.txt,"6kbbs Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps,0
17957,platforms/php/webapps/17957.txt,"RoundCube 0.3.1 XRF/SQL injection",2011-10-10,"Smith Falcon",php,webapps,0
-17958,platforms/php/webapps/17958.txt,"cotonti cms 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0
+17958,platforms/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps,0
17959,platforms/php/webapps/17959.txt,"POSH Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps,0
17960,platforms/windows/remote/17960.rb,"Opera Browser 10/11/12 (SVG layout) Memory Corruption (0day)",2011-10-10,"Jose A. Vazquez",windows,remote,0
17961,platforms/php/webapps/17961.txt,"MyBB Advanced Forum Signatures (afsignatures-2.0.4) SQL Injection",2011-10-10,Mario_Vs,php,webapps,0
@@ -15574,7 +15574,7 @@ id,file,description,date,author,platform,type,port
17972,platforms/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection Vulnerability",2011-10-12,Mario_Vs,php,webapps,0
17973,platforms/php/webapps/17973.txt,"WordPress GD Star Rating plugin <= 1.9.10 SQL Injection",2011-10-12,"Miroslav Stampar",php,webapps,0
17974,platforms/windows/remote/17974.html,"Mozilla Firefox - Array.reduceRight() Integer Overflow Exploit",2011-10-12,ryujin,windows,remote,0
-17975,platforms/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability",2011-10-12,metasploit,windows,remote,0
+17975,platforms/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()/SaveObject()' Trusted DWORD Vulnerability",2011-10-12,metasploit,windows,remote,0
17976,platforms/windows/remote/17976.rb,"Mozilla Firefox Array.reduceRight() Integer Overflow",2011-10-13,metasploit,windows,remote,0
17977,platforms/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Exploit",2011-10-11,kingcope,windows,remote,0
17978,platforms/windows/dos/17978.txt,"Windows - .fon Kernel-Mode Buffer Overrun PoC (MS11-077)",2011-10-13,"Byoungyoung Lee",windows,dos,0
@@ -15632,7 +15632,7 @@ id,file,description,date,author,platform,type,port
18037,platforms/php/webapps/18037.rb,"phpScheduleIt PHP reserve.php start_date Parameter Arbitrary Code Injection",2011-10-26,metasploit,php,webapps,0
18038,platforms/windows/local/18038.rb,"GTA SA-MP server.cfg - Buffer Overflow",2011-10-26,metasploit,windows,local,0
18039,platforms/php/webapps/18039.txt,"WordPress wptouch plugin SQL Injection Vulnerability",2011-10-27,longrifle0x,php,webapps,0
-18040,platforms/linux/local/18040.c,"Xorg 1.4 to 1.11.2 File Permission Change PoC",2011-10-28,vladz,linux,local,0
+18040,platforms/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change PoC",2011-10-28,vladz,linux,local,0
18042,platforms/php/webapps/18042.txt,"Techfolio 1.0 Joomla Component SQL Injection Vulnerability",2011-10-28,"Chris Russell",php,webapps,0
18043,platforms/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 [build 237] - DoS (Poc).",2011-10-28,loneferret,windows,dos,0
18045,platforms/php/webapps/18045.txt,"PHP Photo Album <= 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",php,webapps,0
@@ -15681,7 +15681,7 @@ id,file,description,date,author,platform,type,port
18093,platforms/windows/remote/18093.txt,"Oracle XDB.XDB_PITRIG_PKG.PITRIG_DROPMETADATA Procedure Exploit",2011-11-07,"David Maman",windows,remote,0
18095,platforms/php/webapps/18095.txt,"11in1 CMS 1.0.1 (do.php) - CRLF Injection Vulnerability",2011-11-08,LiquidWorm,php,webapps,0
18096,platforms/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x Stack Buffer Overflow",2011-11-09,modpr0be,windows,local,0
-18099,platforms/php/webapps/18099.txt,"osCSS2 ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0
+18099,platforms/php/webapps/18099.txt,"osCSS2 - ""_ID"" parameter Local file inclusion",2011-11-09,"Stefan Schurtz",php,webapps,0
18100,platforms/php/webapps/18100.txt,"labwiki <= 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps,0
18101,platforms/hardware/webapps/18101.pl,"Comtrend Router CT-5624 - Remote Root/Support Password Disclosure/Change Exploit",2011-11-09,"Todor Donev",hardware,webapps,0
18102,platforms/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 - 2.2.10 Remote Buffer Overflow (LIST)",2011-11-09,Node,windows,remote,0
@@ -15738,7 +15738,7 @@ id,file,description,date,author,platform,type,port
18172,platforms/hardware/remote/18172.rb,"CTEK SkyRouter 4200 and 4300 Command Execution",2011-11-30,metasploit,hardware,remote,0
18173,platforms/windows/dos/18173.pl,"Bugbear FlatOut 2005 Malformed .bed file Buffer Overflow Vulnerability",2011-11-30,Silent_Dream,windows,dos,0
18174,platforms/windows/local/18174.py,"GOM Player 2.1.33.5071 ASX File Unicode Stack Buffer Overflow Exploit",2011-11-30,"Debasish Mandal",windows,local,0
-18176,platforms/windows/local/18176.py,"Windows XP/2003 Afd.sys - Local Privilege Escalation Exploit (MS11-080)",2011-11-30,ryujin,windows,local,0
+18176,platforms/windows/local/18176.py,"Microsoft Windows XP/2003 Afd.sys - Local Privilege Escalation Exploit (MS11-080)",2011-11-30,ryujin,windows,local,0
18177,platforms/php/webapps/18177.txt,"WikkaWiki <= 1.3.2 - Multiple Security Vulnerabilities",2011-11-30,EgiX,php,webapps,0
18178,platforms/windows/local/18178.rb,"CCMPlayer 1.5 Stack based Buffer Overflow SEH Exploit (.m3u)",2011-11-30,Rh0,windows,local,0
18179,platforms/jsp/remote/18179.html,"IBM Lotus Domino Server Controller Authentication Bypass Vulnerability",2011-11-30,"Alexey Sintsov",jsp,remote,0
@@ -15817,7 +15817,7 @@ id,file,description,date,author,platform,type,port
18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script Arbitrary File Upload Vulnerability",2011-12-26,ySecurity,php,webapps,0
18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0
18280,platforms/linux/remote/18280.c,"Telnetd encrypt_keyid: Remote Root function pointer overwrite",2011-12-26,"NighterMan and BatchDrake",linux,remote,0
-18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 Universal Exploit metasploit",2011-12-27,"Fady Mohammed Osman",windows,remote,0
+18283,platforms/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal Exploit metasploit",2011-12-27,"Fady Mohammed Osman",windows,remote,0
18285,platforms/windows/dos/18285.py,"VLC 1.1.11 (libav) libavcodec_plugin.dll DoS",2011-12-28,"Mitchell Adair",windows,dos,0
18287,platforms/php/webapps/18287.php,"Joomla Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,php,webapps,0
18288,platforms/php/webapps/18288.txt,"DIY-CMS blog mod SQL Injection Vulnerability",2011-12-29,snup,php,webapps,0
@@ -15847,7 +15847,7 @@ id,file,description,date,author,platform,type,port
18336,platforms/hardware/dos/18336.pl,"AirTies-4450 Unauthorized Remote Reboot",2012-01-08,rigan,hardware,dos,0
18337,platforms/windows/dos/18337.pl,"M-Player 0.4 - Local Denial of Service Vulnerability",2012-01-08,JaMbA,windows,dos,0
18338,platforms/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,php,webapps,0
-18339,platforms/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 (.lst) - Local Denial of Service Vulnerability",2012-01-09,"Julien Ahrens",windows,dos,0
+18339,platforms/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 - (.lst) Local Denial of Service Vulnerability",2012-01-09,"Julien Ahrens",windows,dos,0
18340,platforms/php/webapps/18340.txt,"Paddelberg Topsite Script Authentication Bypass Vulnerability",2012-01-09,"Christian Inci",php,webapps,0
18341,platforms/php/webapps/18341.txt,"clip bucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,php,webapps,0
18342,platforms/php/webapps/18342.txt,"SAPID 1.2.3 Stable Remote File Inclusion Vulnerability",2012-01-09,"Opa Yong",php,webapps,0
@@ -15863,7 +15863,7 @@ id,file,description,date,author,platform,type,port
18353,platforms/php/webapps/18353.txt,"WordPress wp-autoyoutube plugin Blind SQL Injection Vulnerability",2012-01-12,longrifle0x,php,webapps,0
18354,platforms/windows/remote/18354.py,"WorldMail imapd 3.0 SEH Overflow (egg hunter)",2012-01-12,TheXero,windows,remote,0
18355,platforms/php/webapps/18355.txt,"Wordpress Count-per-day plugin Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps,0
-18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0
+18356,platforms/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps,0
18357,platforms/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload Vulnerability",2012-01-13,Dr.KroOoZ,php,webapps,0
18365,platforms/windows/remote/18365.rb,"Microsoft Internet Explorer JavaScript OnLoad Handler Remote Code Execution Vulnerability",2012-01-14,metasploit,windows,remote,0
18366,platforms/windows/local/18366.rb,"Adobe Reader U3D Memory Corruption Vulnerability",2012-01-14,metasploit,windows,local,0
@@ -15914,11 +15914,11 @@ id,file,description,date,author,platform,type,port
18420,platforms/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution BoF (MSF Module)",2012-01-26,"Craig Freyman",windows,remote,0
18422,platforms/php/webapps/18422.txt,"Peel SHOPPING 2.8& 2.9 - XSS/SQL Injections Vulnerability",2012-01-26,Cyber-Crystal,php,webapps,0
18423,platforms/windows/remote/18423.rb,"HP Diagnostics Server magentservice.exe Overflow",2012-01-27,metasploit,windows,remote,0
-18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 ""proc_deutf()"" Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0
+18424,platforms/php/webapps/18424.rb,"vBSEO <= 3.6.0 - ""proc_deutf()"" Remote PHP Code Injection Exploit",2012-01-27,EgiX,php,webapps,0
18426,platforms/windows/remote/18426.rb,"Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004)",2012-01-28,metasploit,windows,remote,0
18427,platforms/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 (pdfxctrl.dll) Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos,0
18428,platforms/php/webapps/18428.txt,"HostBill App 2.3 - Remote Code Injection Vulnerability",2012-01-30,Dr.DaShEr,php,webapps,0
-18429,platforms/php/webapps/18429.pl,"4images 1.7.6 - 9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0
+18429,platforms/php/webapps/18429.pl,"4images 1.7.6-9 - CSRF Inject PHP Code",2012-01-30,Or4nG.M4N,php,webapps,0
18430,platforms/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 SQLi Vulnerability",2012-01-30,"Craig Freyman",multiple,webapps,0
18431,platforms/multiple/webapps/18431.txt,"Ajax Upload Arbitrary File Upload",2012-01-30,"Daniel Godoy",multiple,webapps,0
18432,platforms/php/webapps/18432.txt,"phux Download Manager Blind SQL Injection Vulnerability",2012-01-30,"Red Security TEAM",php,webapps,0
@@ -15941,14 +15941,14 @@ id,file,description,date,author,platform,type,port
18452,platforms/multiple/webapps/18452.txt,"Apache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",multiple,webapps,0
18453,platforms/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0
18454,platforms/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 Denial of Service Vulnerability",2012-02-02,"SecPod Research",windows,dos,0
-18455,platforms/php/webapps/18455.txt,"OSCommerce 3.0.2 - Persistent Cross Site Vulnerability",2012-02-02,Vulnerability-Lab,php,webapps,0
+18455,platforms/php/webapps/18455.txt,"OSCommerce 3.0.2 - Persistent Cross-Site Vulnerability",2012-02-02,Vulnerability-Lab,php,webapps,0
18456,platforms/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,php,webapps,0
18457,platforms/linux/dos/18457.py,"torrent-stats httpd.c Denial of Service",2012-02-03,otr,linux,dos,0
18458,platforms/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos,0
18460,platforms/php/dos/18460.php,"PHP 5.4.0RC6 (64-bit) - Denial of Service",2012-02-04,"Stefan Esser",php,dos,0
18461,platforms/windows/dos/18461.html,"Edraw Diagram Component 5 ActiveX Buffer Overflow DoS",2012-02-04,"Senator of Pirates",windows,dos,0
18463,platforms/windows/dos/18463.html,"PDF Viewer Component ActiveX DoS",2012-02-05,"Senator of Pirates",windows,dos,0
-18464,platforms/php/webapps/18464.html,"GAzie <= 5.20 Cross Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps,0
+18464,platforms/php/webapps/18464.html,"GAzie <= 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps,0
18465,platforms/php/webapps/18465.txt,"BASE 1.4.5 (base_qry_main.php t_view) SQL Injection Vulnerability",2012-02-06,"a.kadir altan",php,webapps,0
18466,platforms/php/webapps/18466.txt,"Tube Ace(Adult PHP Tube Script) SQL Injection",2012-02-06,"Daniel Godoy",php,webapps,0
18467,platforms/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection Vulnerability",2012-02-06,chap0,php,webapps,0
@@ -16010,7 +16010,7 @@ id,file,description,date,author,platform,type,port
18536,platforms/php/webapps/18536.txt,"WebfolioCMS <= 1.1.4 - CSRF (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",php,webapps,0
18538,platforms/windows/remote/18538.rb,"ASUS Net4Switch ipswcom.dll ActiveX Stack Buffer Overflow",2012-02-29,metasploit,windows,remote,0
18539,platforms/windows/remote/18539.rb,"IBM Personal Communications I-Series Access WorkStation 5.9 Profile",2012-02-29,metasploit,windows,remote,0
-18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone Persistent Cross Site Scripting Vulnerability",2012-02-29,"Narendra Shinde",hardware,webapps,0
+18540,platforms/hardware/webapps/18540.txt,"Yealink VOIP Phone Persistent Cross-Site Scripting Vulnerability",2012-02-29,"Narendra Shinde",hardware,webapps,0
18541,platforms/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server Denial of Service Vulnerability",2012-02-29,"SecPod Research",windows,dos,0
18542,platforms/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server Information Disclosure Vulnerability",2012-02-29,"SecPod Research",windows,remote,0
18543,platforms/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server Information Disclosure Vulnerability",2012-02-29,"SecPod Research",windows,remote,0
@@ -16036,7 +16036,7 @@ id,file,description,date,author,platform,type,port
18566,platforms/asp/webapps/18566.txt,"Iciniti Store - SQL Injection",2012-03-07,"Sense of Security",asp,webapps,0
18567,platforms/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO Multiple Vulnerabilities",2012-03-07,Silent_Dream,windows,webapps,0
18571,platforms/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps,0
-18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 'cprt' Overflow""",2012-03-08,metasploit,windows,remote,0
+18572,platforms/windows/remote/18572.rb,"Adobe Flash Player .mp4 - 'cprt' Overflow""",2012-03-08,metasploit,windows,remote,0
18574,platforms/php/webapps/18574.txt,"RazorCMS <= 1.2.1 STABLE File Upload Vulnerability",2012-03-08,"i2sec_Hyo jun Oh",php,webapps,0
18575,platforms/php/webapps/18575.txt,"RazorCMS <= 1.2.1 STABLE CSRF (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps,0
18578,platforms/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple security vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps,0
@@ -16048,9 +16048,9 @@ id,file,description,date,author,platform,type,port
18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0
18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service Vulnerability",2012-03-12,"Francis Provencher",windows,dos,0
18589,platforms/php/webapps/18589.txt,"Acal calendar 2.2.6 - CSRF Vulnerability",2012-03-12,"Number 7",php,webapps,0
-18590,platforms/php/webapps/18590.txt,"PBLang local file include Vulnerability",2012-03-13,"Number 7",php,webapps,0
+18590,platforms/php/webapps/18590.txt,"PBLang Local file include Vulnerability",2012-03-13,"Number 7",php,webapps,0
18591,platforms/php/webapps/18591.txt,"Cycade Gallery SQL Injection Exploit",2012-03-13,-DownFall,php,webapps,0
-18592,platforms/php/webapps/18592.txt,"4images - Image Gallery Management System - [CSRF] Change mail user or admin",2012-03-13,"Dmar al3noOoz",php,webapps,0
+18592,platforms/php/webapps/18592.txt,"4images - Image Gallery Management System - CSRF",2012-03-13,"Dmar al3noOoz",php,webapps,0
18593,platforms/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0
18594,platforms/php/webapps/18594.txt,"Simple Posting System Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0
18595,platforms/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0
@@ -16106,8 +16106,8 @@ id,file,description,date,author,platform,type,port
18652,platforms/php/webapps/18652.txt,"Wolfcms <= 0.75 - Multiple Vulnerabilities (CSRF - XSS)",2012-03-23,"Ivano Binetti",php,webapps,0
18654,platforms/windows/dos/18654.txt,"Spotify 0.8.2.610 (search func) Memory Exhaustion Exploit",2012-03-23,LiquidWorm,windows,dos,0
18655,platforms/php/webapps/18655.php,"phpFox <= 3.0.1 (ajax.php) Remote Command Execution Exploit",2012-03-23,EgiX,php,webapps,0
-18656,platforms/windows/local/18656.pl,"mmPlayer 2.2 (.m3u) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0
-18657,platforms/windows/local/18657.pl,"mmPlayer 2.2 (.ppl) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0
+18656,platforms/windows/local/18656.pl,"mmPlayer 2.2 - (.m3u) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0
+18657,platforms/windows/local/18657.pl,"mmPlayer 2.2 - (.ppl) Local Buffer Overflow Exploit (SEH)",2012-03-23,"RjRjh Hack3r",windows,local,0
18658,platforms/windows/remote/18658.rb,"Ricoh DC DL-10 SR10 FTP USER Command Buffer Overflow""",2012-03-24,metasploit,windows,remote,0
18659,platforms/php/webapps/18659.rb,"FreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution",2012-03-24,metasploit,php,webapps,0
18660,platforms/php/webapps/18660.txt,"RIPS <= 0.53 - Multiple Local File Inclusion Vulnerabilities",2012-03-24,localh0t,php,webapps,0
@@ -16117,7 +16117,7 @@ id,file,description,date,author,platform,type,port
18667,platforms/php/webapps/18667.html,"Family CMS <= 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps,0
18668,platforms/php/webapps/18668.txt,"vBshop Multiple Persistent XSS Vulnerabilities",2012-03-26,ToiL,php,webapps,0
18670,platforms/php/webapps/18670.txt,"PicoPublisher 2.0 - Remote SQL Injection",2012-03-28,ZeTH,php,webapps,0
-18671,platforms/windows/dos/18671.pl,"KnFTPd 1.0.0 'FEAT' DoS PoC-Exploit",2012-03-28,"Stefan Schurtz",windows,dos,0
+18671,platforms/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' DoS PoC-Exploit",2012-03-28,"Stefan Schurtz",windows,dos,0
18672,platforms/windows/remote/18672.txt,"Quest InTrust 10.4.x ReportTree and SimpleTree Classes",2012-03-28,rgod,windows,remote,0
18673,platforms/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance ActiveX Control DcsCliCtrl.dll lstrcpyW Remote Buffer Overflow Vulnerability",2012-03-28,rgod,hardware,remote,0
18674,platforms/windows/remote/18674.txt,"Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote,0
@@ -16127,7 +16127,7 @@ id,file,description,date,author,platform,type,port
18680,platforms/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps,0
18681,platforms/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Buffer Overflow Vulnerability",2012-03-30,Vulnerability-Lab,windows,local,0
18682,platforms/php/webapps/18682.txt,"ArticleSetup Multiple Persistence Cross-Site Scripting and SQL Injection Vulnerabilities",2012-03-30,"SecPod Research",php,webapps,0
-18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 ""USER"" Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0
+18683,platforms/windows/remote/18683.py,"MailMax <= 4.6 - POP3 - ""USER"" Remote Buffer Overflow Exploit (No Login Needed)",2012-03-30,localh0t,windows,remote,0
18685,platforms/php/webapps/18685.txt,"dalbum <= 144 build 174 - CSRF Vulnerabilities",2012-03-30,"Ahmed Elhady Mohamed",php,webapps,0
18686,platforms/php/webapps/18686.txt,"SyndeoCMS <= 3.0.01 Persistent XSS",2012-03-30,"Ivano Binetti",php,webapps,0
18687,platforms/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps,0
@@ -16140,7 +16140,7 @@ id,file,description,date,author,platform,type,port
18694,platforms/php/webapps/18694.txt,"Simple PHP Agenda <= 2.2.8 - CSRF (Add Admin - Add Event)",2012-04-03,"Ivano Binetti",php,webapps,0
18695,platforms/windows/remote/18695.py,"sysax <= 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote,0
18697,platforms/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Buffer Overflow',",2012-04-04,metasploit,windows,remote,0
-18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 (.aiff) Denial of Service Vulnerability",2012-04-04,condis,windows,dos,0
+18698,platforms/windows/dos/18698.py,"Xion Audio Player 1.0.127 - (.aiff) Denial of Service Vulnerability",2012-04-04,condis,windows,dos,0
18699,platforms/php/webapps/18699.txt,"PlumeCMS <= 1.2.4 - Multiple Persistent XSS",2012-04-04,"Ivano Binetti",php,webapps,0
18700,platforms/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps,0
18701,platforms/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",php,webapps,0
@@ -16190,7 +16190,7 @@ id,file,description,date,author,platform,type,port
18754,platforms/multiple/dos/18754.php,"LibreOffice 3.5.2.2 Memory Corruption",2012-04-19,shinnai,multiple,dos,0
18755,platforms/windows/dos/18755.c,"Windows - Afd.sys Proof of Concept (MS11-046)",2012-04-19,fb1h2s,windows,dos,0
18756,platforms/multiple/dos/18756.txt,"OpenSSL ASN1 BIO Memory Corruption Vulnerability",2012-04-19,"Tavis Ormandy",multiple,dos,0
-18757,platforms/windows/dos/18757.txt,"VLC 2.0.1 (.mp4) - Crash PoC",2012-04-19,"Senator of Pirates",windows,dos,0
+18757,platforms/windows/dos/18757.txt,"VLC 2.0.1 - (.mp4) Crash PoC",2012-04-19,"Senator of Pirates",windows,dos,0
18758,platforms/multiple/dos/18758.txt,"Wireshark 'call_dissector()' NULL Pointer Dereference Denial of Service",2012-04-19,Wireshark,multiple,dos,0
18759,platforms/windows/remote/18759.rb,"TFTP Server for Windows 1.4 - ST WRQ Buffer Overflow",2012-04-20,metasploit,windows,remote,0
18760,platforms/windows/local/18760.rb,"xRadio 0.95b Buffer Overflow",2012-04-20,metasploit,windows,local,0
@@ -16213,14 +16213,14 @@ id,file,description,date,author,platform,type,port
18780,platforms/windows/remote/18780.rb,"WIndows - MSCOMCTL ActiveX Buffer Overflow (MS12-027)",2012-04-25,metasploit,windows,remote,0
18781,platforms/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Buffer Overflow",2012-04-25,metasploit,windows,local,0
18782,platforms/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps,0
-18783,platforms/linux/local/18783.txt,"mount.cifs chdir() Arbitrary root File Identification",2012-04-25,Sha0,linux,local,0
+18783,platforms/linux/local/18783.txt,"mount.cifs chdir() Arbitrary Root File Identification",2012-04-25,Sha0,linux,local,0
18785,platforms/linux/local/18785.txt,"Parallels PLESK 9.x - Insecure Permissions",2012-04-26,"Nicolas Krassas",linux,local,0
18787,platforms/php/webapps/18787.txt,"Wordpress Zingiri Web Shop Plugin <= 2.4.0 - Multiple XSS Vulnerabilities",2012-04-26,"Mehmet Ince",php,webapps,0
18788,platforms/php/webapps/18788.txt,"php volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,php,webapps,0
18791,platforms/php/webapps/18791.txt,"Wordpress 3.3.1 - Multiple CSRF Vulnerabilities",2012-04-27,"Ivano Binetti",php,webapps,0
18792,platforms/windows/local/18792.rb,"CPE17 Autorun Killer <= 1.7.1 Stack Buffer Overflow Exploit",2012-04-27,"Xenithz xpt",windows,local,0
18793,platforms/php/webapps/18793.txt,"Axous 1.1.0 - SQL Injection Vulnerabilitiy",2012-04-27,"H4ckCity Secuirty TeaM",php,webapps,0
-18795,platforms/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 (.mp4) Denial of Service",2012-04-27,"Senator of Pirates",windows,dos,0
+18795,platforms/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 - (.mp4) Denial of Service",2012-04-27,"Senator of Pirates",windows,dos,0
18797,platforms/linux/webapps/18797.rb,"WebCalendar 1.2.4 Pre-Auth Remote Code Injection",2012-04-29,metasploit,linux,webapps,0
18798,platforms/php/webapps/18798.txt,"Soco CMS Local File Include Vulnerability",2012-04-29,"BHG Security Center",php,webapps,0
18799,platforms/windows/dos/18799.py,"Remote-Anything Player 5.60.15 Denial of Service",2012-04-29,"Saint Patrick",windows,dos,0
@@ -16249,7 +16249,7 @@ id,file,description,date,author,platform,type,port
18826,platforms/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 Stack Overflow Exploit",2012-05-03,cikumel,windows,local,0
18827,platforms/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Stored XSS Vulnerabilities",2012-05-03,LiquidWorm,php,webapps,0
18828,platforms/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",php,webapps,0
-18832,platforms/php/webapps/18832.txt,"Symantec Web Gateway Cross Site Scripting",2012-05-04,B00y@,php,webapps,0
+18832,platforms/php/webapps/18832.txt,"Symantec Web Gateway Cross-Site Scripting",2012-05-04,B00y@,php,webapps,0
18833,platforms/windows/remote/18833.rb,"Solarwinds Storage Manager 5.1.0 - SQL Injection",2012-05-04,metasploit,windows,remote,0
18834,platforms/php/remote/18834.rb,"PHP CGI Argument Injection",2012-05-04,metasploit,php,remote,0
18836,platforms/php/remote/18836.py,"PHP CGI Argument Injection Exploit",2012-05-05,rayh4c,php,remote,0
@@ -16261,7 +16261,7 @@ id,file,description,date,author,platform,type,port
18845,platforms/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection Vulnerability",2012-05-07,loneferret,php,webapps,0
18847,platforms/windows/remote/18847.rb,"Firefox 7/8 (<= 8.0.1) - nsSVGValue Out-of-Bounds Access Vulnerability",2012-05-09,metasploit,windows,remote,0
18850,platforms/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - CSRF Add Admin Exploit",2012-05-09,DennSpec,php,webapps,0
-18851,platforms/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 (.gpx) Crash PoC",2012-05-09,condis,windows,dos,0
+18851,platforms/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 - (.gpx) Crash PoC",2012-05-09,condis,windows,dos,0
18852,platforms/windows/dos/18852.txt,"DecisionTools SharpGrid ActiveX Control RCE",2012-05-09,"Francis Provencher",windows,dos,0
18853,platforms/windows/dos/18853.txt,"SAP Netweaver Dispatcher Multiple Vulnerabilities",2012-05-09,"Core Security",windows,dos,0
18855,platforms/linux/dos/18855.txt,"Asterisk 'ast_parse_digest()' Stack Buffer Overflow Vulnerability",2012-03-15,"Russell Bryant",linux,dos,0
@@ -16338,7 +16338,7 @@ id,file,description,date,author,platform,type,port
18947,platforms/windows/local/18947.rb,"ispVM System XCF File Handling Overflow",2012-05-29,metasploit,windows,local,0
18948,platforms/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injection Vulnerabilities",2012-05-29,loneferret,php,webapps,0
18950,platforms/php/webapps/18950.txt,"NewsAdd <= 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-30,WhiteCollarGroup,php,webapps,0
-18952,platforms/windows/dos/18952.txt,"Microsoft Wordpad 5.1 (.doc) Null Pointer Dereference Vulnerability",2012-05-30,condis,windows,dos,0
+18952,platforms/windows/dos/18952.txt,"Microsoft Wordpad 5.1 - (.doc) Null Pointer Dereference Vulnerability",2012-05-30,condis,windows,dos,0
18953,platforms/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps,0
18954,platforms/windows/local/18954.rb,"MPlayer SAMI Subtitle File Buffer Overflow",2012-05-30,metasploit,windows,local,0
18955,platforms/php/webapps/18955.txt,"Simple Web Content Management System 1.1-1.3 - Multiple SQL Injection",2012-05-30,loneferret,php,webapps,0
@@ -16422,7 +16422,7 @@ id,file,description,date,author,platform,type,port
19046,platforms/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow Vulnerability",1999-10-15,"Chris Wedgwood",aix,dos,0
19047,platforms/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Buffer Overflow Vulnerability",2001-09-12,"David Luyer",aix,remote,0
19048,platforms/aix/remote/19048.txt,"IRIX <= 6.4 pfdisplay.cgi Vulnerability",1998-04-07,"J.A. Gutierrez",aix,remote,0
-19049,platforms/aix/dos/19049.txt,"BSDI <= 4.0 tcpmux / inetd crash Vulnerability",1998-04-07,"Mark Schaefer",aix,dos,0
+19049,platforms/aix/dos/19049.txt,"BSDI <= 4.0 tcpmux / inetd Crash Vulnerability",1998-04-07,"Mark Schaefer",aix,dos,0
19050,platforms/php/webapps/19050.txt,"Wordpress wp-gpx-map 1.1.21 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0
19051,platforms/php/webapps/19051.txt,"ClanSuite 2.9 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0
19052,platforms/php/webapps/19052.txt,"Wordpress User Meta 1.1.1 - Arbitrary File Upload Vulnerability",2012-06-11,"Adrien Thierry",php,webapps,0
@@ -16486,7 +16486,7 @@ id,file,description,date,author,platform,type,port
19119,platforms/linux/remote/19119.c,"HP HP-UX <= 10.34 rlpdaemon Vulnerability",1998-07-06,"RSI Advise",linux,remote,0
19120,platforms/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 Handling of ISINDEX Query Vulnerability",1998-07-06,"Luz Pinto",multiple,remote,0
19121,platforms/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 Vulnerability",1998-07-08,"Albert Nubdy",multiple,remote,0
-19122,platforms/linux/local/19122.txt,"Slackware Linux <= 3.5 /etc/group missing results in root access Vulnerability",1998-07-13,"Richard Thomas",linux,local,0
+19122,platforms/linux/local/19122.txt,"Slackware Linux <= 3.5 /etc/group missing results in Root access Vulnerability",1998-07-13,"Richard Thomas",linux,local,0
19123,platforms/linux/remote/19123.c,"SCO Open Server <= 5.0.4 POP Server Buffer Overflow Vulnerability",1998-07-13,"Vit Andrusevich",linux,remote,0
19124,platforms/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D symlink Vulnerability",1998-07-15,emffmmadffsdf,linux,remote,0
19125,platforms/linux/local/19125.txt,"Oracle 8 oratclsh Suid Vulnerability",1999-04-29,"Dan Sugalski",linux,local,0
@@ -16545,7 +16545,7 @@ id,file,description,date,author,platform,type,port
19194,platforms/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 Using ASP And FSO To Read Server Files Vulnerability",1999-02-11,"Gary Geisbert",multiple,remote,0
19195,platforms/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 LSA Secrets Vulnerability",1997-07-16,"Paul Ashton",windows,local,0
19196,platforms/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 RAS Dial-up Networking ""Save Password"" Vulnerability",1998-03-19,"Martin Dolphin",windows,local,0
-19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT <= 4.0 SP5,Terminal Server 4.0 ""Pass the Hash"" with Modified SMB Client Vulnerability",1997-04-08,"Paul Ashton",windows,remote,0
+19197,platforms/windows/remote/19197.txt,"Microsoft Windows NT <= 4.0 SP5,Terminal Server 4.0 - ""Pass the Hash"" with Modified SMB Client Vulnerability",1997-04-08,"Paul Ashton",windows,remote,0
19198,platforms/windows/local/19198.txt,"Microsoft Windows NT <= 4.0 SP4 Known DLL Cache Vulnerability",1999-02-18,L0pht,windows,local,0
19199,platforms/solaris/local/19199.c,"Solaris <= 2.5.1 automount Vulnerability",1997-11-26,anonymous,solaris,local,0
19200,platforms/unix/local/19200.c,"BSD/OS <= 2.1,Caldera UnixWare 7/7.1 .0,FreeBSD FreeBSD 1.1.5 .1/2.0 ,HP HP-UX <= 10.34,IBM AIX <= 4.2,SGI IRIX <= 6.3,SunOS <= 4.1.4 libXt library Vulnerability (1)",1997-08-25,bloodmask,unix,local,0
@@ -16610,7 +16610,7 @@ id,file,description,date,author,platform,type,port
19261,platforms/netbsd_x86/local/19261.txt,"NetBSD <= 1.3.2,SGI IRIX <= 6.5.1 at(1) Vulnerability",1998-06-27,Gutierrez,netbsd_x86,local,0
19262,platforms/irix/local/19262.txt,"SGI IRIX <= 6.2 cdplayer Vulnerability",1996-11-21,"Yuri Volobuev",irix,local,0
19263,platforms/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T Multiple Vulnerabilities",2012-06-18,"Sense of Security",hardware,webapps,0
-19264,platforms/php/webapps/19264.txt,"MyTickets 1 to 2.0.8 Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0
+19264,platforms/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,php,webapps,0
19265,platforms/windows/dos/19265.py,"Total Video Player 1.31 .m3u Crash PoC",2012-06-18,0dem,windows,dos,0
19266,platforms/windows/remote/19266.py,"Ezhometech Ezserver 6.4 Stack Overflow Exploit",2012-06-18,modpr0be,windows,remote,0
19267,platforms/irix/local/19267.c,"SGI IRIX <= 6.3 -xrm Buffer Overflow Vulnerability",1997-05-27,"David Hedley",irix,local,0
@@ -16721,7 +16721,7 @@ id,file,description,date,author,platform,type,port
19378,platforms/multiple/dos/19378.txt,"Ipswitch IMail 5.0 LDAP Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0
19379,platforms/multiple/dos/19379.txt,"Ipswitch IMail 5.0 IMonitor Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0
19380,platforms/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 Web Service Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0
-19381,platforms/php/webapps/19381.php,"SugarCRM CE <= 6.3.1 ""unserialize()"" PHP Code Execution",2012-06-23,EgiX,php,webapps,0
+19381,platforms/php/webapps/19381.php,"SugarCRM CE <= 6.3.1 - ""unserialize()"" PHP Code Execution",2012-06-23,EgiX,php,webapps,0
19382,platforms/multiple/dos/19382.txt,"Ipswitch IMail 5.0 Whois32 Daemon Buffer Overflow DoS Vulnerability",1999-03-01,"Marc of eEye",multiple,dos,0
19383,platforms/multiple/remote/19383.txt,"Qbik WinGate Standard <= 3.0.5 Log Service Directory Traversal Vulnerability",1999-02-22,eEYe,multiple,remote,0
19384,platforms/linux/local/19384.c,"Debian Linux <= 2.1 Print Queue Control Vulnerability",1999-07-02,"Chris Leishman",linux,local,0
@@ -16739,7 +16739,7 @@ id,file,description,date,author,platform,type,port
19401,platforms/windows/local/19401.txt,"quicktime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local,0
19402,platforms/hardware/remote/19402.txt,"Root Exploit Western Digital's WD TV Live SMP/Hub",2012-06-26,"Wolfgang Borst",hardware,remote,0
19403,platforms/php/webapps/19403.rb,"SugarCRM <= 6.3.1 unserialize() PHP Code Execution",2012-06-26,metasploit,php,webapps,0
-19406,platforms/linux/webapps/19406.txt,"symantec web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0
+19406,platforms/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps,0
19407,platforms/windows/remote/19407.py,"Symantec PcAnywhere 12.5.0 Login and Password Field Buffer Overflow",2012-06-27,"S2 Crew",windows,remote,0
19408,platforms/php/webapps/19408.txt,"Zend Framework Local File Disclosure",2012-06-27,"SEC Consult",php,webapps,0
19409,platforms/windows/dos/19409.txt,"sielco sistemi winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos,0
@@ -16872,7 +16872,7 @@ id,file,description,date,author,platform,type,port
19539,platforms/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 IFRAME Vulnerability",1999-10-11,"Georgi Guninski",windows,remote,0
19540,platforms/windows/remote/19540.txt,"t. hauck jana webserver 1.0/1.45/1.46 - Directory Traversal Vulnerability",1999-10-08,"Jason Lutz",windows,remote,0
19541,platforms/novell/remote/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service Vulnerability",1999-10-08,"Bruce Dennison",novell,remote,0
-19542,platforms/sco/local/19542.txt,"SCO Open Server <= 5.0.5 'userOsa' symlink Vulnerability",1999-10-11,"Brock Tellier",sco,local,0
+19542,platforms/sco/local/19542.txt,"SCO Open Server <= 5.0.5 - 'userOsa' symlink Vulnerability",1999-10-11,"Brock Tellier",sco,local,0
19543,platforms/sco/local/19543.c,"SCO Open Server 5.0.5 cancel Buffer Overflow Vulnerability",1999-10-08,"Brock Tellier",sco,local,0
19544,platforms/linux/local/19544.c,"BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(1)",1996-10-25,"Vadim Kolontsov",linux,local,0
19545,platforms/bsd/local/19545.c,"BSD/OS 2.1,FreeBSD <= 2.1.5,NeXTstep 4.x,IRIX <= 6.4,SunOS 4.1.3/4.1.4 lpr Buffer Overrun(2)",1996-10-25,"Vadim Kolontsov",bsd,local,0
@@ -16892,7 +16892,7 @@ id,file,description,date,author,platform,type,port
19559,platforms/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 Javascript URL Redirection Vulnerability",1999-10-18,"Georgi Guninski",windows,remote,0
19560,platforms/multiple/remote/19560.c,"Washington University wu-ftpd 2.5 .0 message Buffer Overflow Vulnerability",1999-10-19,typo/teso,multiple,remote,0
19561,platforms/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote,0
-19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 ""Server ID"" Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0
+19562,platforms/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - ""Server ID"" Buffer Overflow Vulnerability",1999-09-30,"Per Bergehed",windows,dos,0
19563,platforms/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos,0
19564,platforms/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service Vulnerability",1999-10-21,MSG.Net,bsd,dos,0
19565,platforms/linux/local/19565.sh,"S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities",1999-10-22,"Brock Tellier",linux,local,0
@@ -16903,7 +16903,7 @@ id,file,description,date,author,platform,type,port
19570,platforms/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow Vulnerability (2)",1999-11-04,"Alberto Solino",windows,remote,0
19571,platforms/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 RCPT TO DoS Vulnerability",1999-10-28,"Nobuo Miwa",multiple,dos,0
19572,platforms/php/webapps/19572.txt,"WordPress MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps,0
-19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware <= 8.3 ""unserialize()"" PHP Code Execution",2012-07-04,EgiX,php,webapps,0
+19573,platforms/php/webapps/19573.php,"Tiki Wiki CMS Groupware <= 8.3 - ""unserialize()"" PHP Code Execution",2012-07-04,EgiX,php,webapps,0
19574,platforms/php/webapps/19574.txt,"Webify Link Directory SQL Injection",2012-07-04,"Daniel Godoy",php,webapps,0
19575,platforms/windows/dos/19575.txt,".Net Framework Tilde Character DoS",2012-07-04,"Soroush Dalili",windows,dos,0
19576,platforms/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle Remote Code Execution",2012-07-05,metasploit,windows,remote,0
@@ -16911,7 +16911,7 @@ id,file,description,date,author,platform,type,port
19578,platforms/windows/remote/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 Services.exe Denial of Service (2)",1999-10-31,.rain.forest.puppy,windows,remote,0
19580,platforms/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote,0
19581,platforms/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote,0
-19582,platforms/unix/local/19582.c,"IRIX <= 6.5,Solaris <= 7.0,Turbolinux 4.2 'uum' Buffer Overflow Vulnerability",1999-11-02,UNYUN,unix,local,0
+19582,platforms/unix/local/19582.c,"IRIX <= 6.5,Solaris <= 7.0,Turbolinux 4.2 - 'uum' Buffer Overflow Vulnerability",1999-11-02,UNYUN,unix,local,0
19583,platforms/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Buffer Overflow Vulnerability",1999-11-02,UNYUN,unix,local,0
19584,platforms/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote,0
19585,platforms/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug Buffer Overflow Vulnerability",1999-11-02,UNYUN,windows,local,0
@@ -16979,12 +16979,12 @@ id,file,description,date,author,platform,type,port
19651,platforms/freebsd/local/19651.txt,"FreeBSD 3.3 Seyon setgid dialer Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0
19652,platforms/freebsd/local/19652.c,"FreeBSD 3.3 xmindpath Buffer Overflow Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0
19653,platforms/freebsd/local/19653.c,"FreeBSD 3.3 angband Buffer Overflow Vulnerability",1999-12-01,"Brock Tellier",freebsd,local,0
-19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 'uidadmin' Vulnerability",1998-12-02,"Brock Tellier",sco,local,0
+19654,platforms/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Vulnerability",1998-12-02,"Brock Tellier",sco,local,0
19655,platforms/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Buffer Overflow Vulnerability",1999-12-14,"Alberto Solino",linux,local,0
-19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 'xauto' Buffer Overflow Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
-19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 '/var/mail' permissions Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
-19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 'pkg' commands Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
-19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 'coredump' Symlink Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
+19656,platforms/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Buffer Overflow Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
+19657,platforms/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' permissions Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
+19658,platforms/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' commands Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
+19659,platforms/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink Vulnerability",1999-12-03,"Brock Tellier",sco,local,0
19660,platforms/sco/local/19660.c,"SCO Unixware 7.1 pkgcat Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0
19661,platforms/sco/local/19661.c,"SCO Unixware 7.1 pkginstall Buffer Overflow",1999-12-06,"Brock Tellier",sco,local,0
19662,platforms/windows/remote/19662.txt,"Internet Explorer 4.1/5.0/4.0.1 Subframe Spoofing Vulnerability",1999-11-30,"Georgi Guninski",windows,remote,0
@@ -17001,8 +17001,8 @@ id,file,description,date,author,platform,type,port
19673,platforms/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 Help File Trojan Vulnerability",1999-12-10,"Pauli Ojanpera",windows,local,0
19674,platforms/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 Privileged Program Debugging Vulnerability",1999-12-10,"Brock Tellier",sco,local,0
19675,platforms/linux/local/19675.c,"Debian 2.1,Linux kernel 2.0.x,RedHat 5.2 Packet Length with Options Vulnerability",1999-12-08,"Andrea Arcangeli",linux,local,0
-19676,platforms/freebsd/local/19676.c,"FreeBSD 3.3,Linux Mandrake 7.0 'xsoldier' Buffer Overflow Vulnerability (1)",2000-05-17,"Brock Tellier",freebsd,local,0
-19677,platforms/linux/local/19677.c,"FreeBSD 3.3,Linux Mandrake 7.0 'xsoldier' Buffer Overflow Vulnerability (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0
+19676,platforms/freebsd/local/19676.c,"FreeBSD 3.3,Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow Vulnerability (1)",2000-05-17,"Brock Tellier",freebsd,local,0
+19677,platforms/linux/local/19677.c,"FreeBSD 3.3,Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow Vulnerability (2)",2000-05-17,"Larry W. Cashdollar",linux,local,0
19678,platforms/windows/local/19678.c,"VDOLive Player 3.0.2 - Buffer Overflow Vulnerability",1999-12-13,UNYUN,windows,local,0
19679,platforms/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT GET Buffer Overflow Vulnerability",1999-12-15,"Ussr Labs",windows,remote,0
19680,platforms/sco/remote/19680.c,"SCO Unixware 7.1 i2odialogd Remote Buffer Overflow Vulnerability",1999-12-22,"Brock Tellier",sco,remote,0
@@ -17033,7 +17033,7 @@ id,file,description,date,author,platform,type,port
19705,platforms/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1 a GET Buffer Overflow Vulnerability",1999-12-31,"Brock Tellier",unixware,remote,0
19706,platforms/irix/local/19706.sh,"SGI IRIX 6.2 midikeys/soundplayer Vulnerability",1999-12-31,Loneguard,irix,local,0
19707,platforms/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link Vulnerability",1999-12-31,Loneguard,unix,local,0
-19708,platforms/php/remote/19708.php,"PHP <= 3.0.13 'safe_mode' Failure Vulnerability",2000-01-04,"Kristian Koehntopp",php,remote,0
+19708,platforms/php/remote/19708.php,"PHP <= 3.0.13 - 'safe_mode' Failure Vulnerability",2000-01-04,"Kristian Koehntopp",php,remote,0
19709,platforms/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (1)",2000-01-04,dildog,linux,local,0
19710,platforms/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (2)",2000-03-15,"Elias Levy",linux,local,0
19711,platforms/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 IMonitor status.cgi DoS Vulnerability",2000-01-05,"Ussr Labs",windows,dos,0
@@ -17054,7 +17054,7 @@ id,file,description,date,author,platform,type,port
19726,platforms/bsd/local/19726.c,"FreeBSD <= 3.4,NetBSD <= 1.4.1,OpenBSD <= 2.6 /proc File Sytem Vulnerability",2000-01-21,Nergal,bsd,local,0
19727,platforms/linux/local/19727.c,"Inter7 vpopmail (vchkpw) <= 3.4.11 Buffer Overflow Vulnerability",2000-01-21,K2,linux,local,0
19728,platforms/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 Default Permissions Vulnerability",1999-12-29,"Frank Monroe",windows,local,0
-19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 'LIST' Buffer Overflow Vulnerability",2000-01-10,Zhodiac,linux,remote,0
+19729,platforms/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Buffer Overflow Vulnerability",2000-01-10,Zhodiac,linux,remote,0
19730,platforms/windows/remote/19730.c,"A-V Tronics InetServ 3.0 WebMail Long GET Request Vulnerability",2000-01-17,"Greg Hoglund",windows,remote,0
19731,platforms/windows/remote/19731.c,"Microsoft index server 2.0/indexing services for windows 2000 - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote,0
19732,platforms/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script Tag Checking Bypass Vulnerability",2000-01-29,"Arne Vidstrom",multiple,remote,0
@@ -17077,7 +17077,7 @@ id,file,description,date,author,platform,type,port
19750,platforms/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 DoS Vulnerability",2000-02-11,eth0,multiple,dos,0
19751,platforms/multiple/remote/19751.txt,"Ascom COLTSOHO,Brocade Fabric OS,MatchBox,Win98/NT4,Solaris,Xyplex SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote,0
19752,platforms/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 ARCserver /tmp symlink Vulnerability",2000-02-15,"Shawn Bracken",sco,local,0
-19753,platforms/windows/remote/19753.txt,"Microsoft frontpage personal webserver 1.0/personal web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0
+19753,platforms/windows/remote/19753.txt,"Microsoft frontpage personal webserver 1.0/personal Web server 4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote,0
19754,platforms/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 autorun.inf Vulnerability",2000-02-18,"Eric Stevens",windows,local,0
19755,platforms/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos,0
19756,platforms/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 Asmon/Ascpu Vulnerability",2000-02-19,anonymous,freebsd,local,0
@@ -17150,7 +17150,7 @@ id,file,description,date,author,platform,type,port
19827,platforms/windows/dos/19827.txt,"NT 4.0 / Windows 2000 TCP/IP Printing Service DoS Vulnerability",2000-03-30,"Ussr Labs",windows,dos,0
19828,platforms/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 Apache .htaccess Disclosure Vulnerability",2000-03-31,"Paul Schreiber",multiple,remote,0
19829,platforms/php/webapps/19829.txt,"Joomla OS Property 2.0.2 Unrestricted File Upload",2012-07-14,D4NB4R,php,webapps,0
-19830,platforms/windows/remote/19830.txt,"Microsoft Index Server 2.0 '%20' ASP Source Disclosure Vulnerability",2000-03-31,"David Litchfield",windows,remote,0
+19830,platforms/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure Vulnerability",2000-03-31,"David Litchfield",windows,remote,0
19831,platforms/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 CPU START/STOP Module",2012-07-14,"Dillon Beresford",hardware,remote,102
19832,platforms/hardware/remote/19832.rb,"Siemens Simatic S7-300 PLC Remote Memory Viewer",2012-07-14,"Dillon Beresford",hardware,remote,8080
19833,platforms/hardware/remote/19833.rb,"Siemens Simatic S7-1200 CPU START/STOP Module",2012-07-14,"Dillon Beresford",hardware,remote,0
@@ -17267,7 +17267,7 @@ id,file,description,date,author,platform,type,port
19952,platforms/linux/local/19952.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local,0
19953,platforms/linux/local/19953.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (2)",2000-05-22,Scrippie,linux,local,0
19954,platforms/linux/local/19954.c,"S.u.S.E. 4.x/5.x/6.x/7.0,Slackware 3.x/4.0,Turbolinux 6,OpenLinux 7.0 fdmount Buffer Overflow (3)",2000-05-22,WaR,linux,local,0
-19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0,qpopper 2.52/2.53 'EUIDL' Format String Input Vulnerability",2000-05-24,Prizm,linux,local,0
+19955,platforms/linux/local/19955.c,"Cobalt RaQ 2.0/3.0,qpopper 2.52/2.53 - 'EUIDL' Format String Input Vulnerability",2000-05-24,Prizm,linux,local,0
19956,platforms/cgi/remote/19956.txt,"hp jetadmin 5.5.177/jetadmin 5.6 - Directory Traversal Vulnerability",2000-05-24,"Ussr Labs",cgi,remote,8000
19957,platforms/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 File Duplication and Source Disclosure Vulnerability",2000-05-24,"Cerberus Security Team",windows,remote,0
19958,platforms/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service 0x6c Buffer Overflow",2012-07-20,metasploit,windows,remote,0
@@ -17331,7 +17331,7 @@ id,file,description,date,author,platform,type,port
20016,platforms/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple DoS",2000-06-16,Prizm,windows,dos,0
20017,platforms/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos,0
20018,platforms/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 File Permission Vulnerability",2000-06-16,"Dixie Flatline",solaris,local,0
-20019,platforms/windows/remote/20019.txt,"Cart32 3.0 ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0
+20019,platforms/windows/remote/20019.txt,"Cart32 3.0 - ""expdate"" Administrative Information Disclosure Vulnerability",2000-05-03,cassius,windows,remote,0
20020,platforms/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL DoS Vulnerability",2000-06-16,Craig,windows,dos,0
20021,platforms/linux/local/20021.txt,"RedHat 6.2 Piranha Virtual Server Package Plaintext Password Vulnerability",2000-06-09,arkth,linux,local,0
20022,platforms/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local,0
@@ -17354,7 +17354,7 @@ id,file,description,date,author,platform,type,port
20040,platforms/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Buffer Overflow Vulnerability",2000-06-27,UNYUN,windows,remote,0
20041,platforms/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 File Access Vulnerability",2000-06-26,"Larry W. Cashdollar",cgi,remote,0
20042,platforms/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 Weak Password Encryption Vulnerability",2000-06-26,"Larry W. Cashdollar",unix,local,0
-20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 ""SUMMON"" Buffer Overflow Vulnerability",2000-06-29,"Matt Conover",linux,remote,0
+20043,platforms/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - ""SUMMON"" Buffer Overflow Vulnerability",2000-06-29,"Matt Conover",linux,remote,0
20044,platforms/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 Blind SQLi Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps,0
20045,platforms/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 libX11 _XAsyncReply() Stack Corruption",2000-06-19,"Chris Evans",linux,local,0
20046,platforms/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 FTP Server Vulnerability",2000-06-21,"Michael Zalewski",unix,remote,0
@@ -17370,7 +17370,7 @@ id,file,description,date,author,platform,type,port
20056,platforms/unix/local/20056.c,"Visible Systems Razor 4.1 Password File Vulnerability (1)",2000-06-16,pbw,unix,local,0
20058,platforms/unix/local/20058.pl,"Visible Systems Razor 4.1 Password File Vulnerability (2)",2000-06-15,"Shawn A. Clifford",unix,local,0
20059,platforms/cgi/remote/20059.txt,"CGI-World Poll It 2.0 Internal Variable Override Vulnerability",2000-07-04,"Adrian Daminato",cgi,remote,0
-20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 ""/INVITE"" Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0
+20060,platforms/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - ""/INVITE"" Format String Vulnerability",2000-07-05,RaiSe,linux,remote,0
20061,platforms/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow Vulnerability",2000-07-02,UNYUN,linux,remote,0
20062,platforms/php/webapps/20062.py,"AlienVault OSSIM 3.1 Reflected XSS and Blind SQL Injection",2012-07-23,muts,php,webapps,0
20063,platforms/windows/webapps/20063.txt,"Spiceworks 5.3.75941 - Stored XSS and Post-Auth SQL Injection",2012-07-23,dookie,windows,webapps,0
@@ -17395,7 +17395,7 @@ id,file,description,date,author,platform,type,port
20082,platforms/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read Vulnerability",2000-07-14,mandark,unix,remote,0
20083,platforms/php/webapps/20083.txt,"WordPress Front End Upload 0.5.4.4 - Arbitrary PHP File Upload",2012-07-24,"Chris Kellum",php,webapps,0
20085,platforms/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 Piped Command Vulnerability",2000-07-18,Prizm,cgi,remote,0
-20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0
+20086,platforms/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Buffer Overflow",2000-06-01,"Robert Horton",windows,remote,0
20087,platforms/php/webapps/20087.py,"Zabbix <= 2.0.1 - Session Extractor (0day)",2012-07-24,muts,php,webapps,0
20088,platforms/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 pbcontrol.php ROOT RCE Exploit",2012-07-24,muts,linux,remote,0
20089,platforms/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 Source Fragment Disclosure Vulnerability",2000-07-17,"Zuo Lei",windows,remote,0
@@ -17453,8 +17453,8 @@ id,file,description,date,author,platform,type,port
20148,platforms/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Buffer Overflow Vulnerability",2000-08-10,Zan,windows,remote,0
20149,platforms/irix/remote/20149.c,"IRIX 5.2/5.3/6.x telnetd Environment Variable Format String Vulnerability",2000-07-01,"Last Stage of Delirium",irix,remote,0
20150,platforms/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Buffer Overflow Vulnerability",2000-08-14,anonymous,unix,remote,0
-20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 ""Translate: f"" Source Disclosure Vulnerability (1)",2000-08-14,smiler,windows,remote,0
-20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 ""Translate: f"" Source Disclosure Vulnerability (2)",2000-08-14,"Roelof Temmingh",windows,remote,0
+20151,platforms/windows/remote/20151.pl,"Microsoft IIS 5.0 - ""Translate: f"" Source Disclosure Vulnerability (1)",2000-08-14,smiler,windows,remote,0
+20152,platforms/windows/remote/20152.pl,"Microsoft IIS 5.0 - ""Translate: f"" Source Disclosure Vulnerability (2)",2000-08-14,"Roelof Temmingh",windows,remote,0
20153,platforms/unix/local/20153.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (1)",2000-08-15,noir,unix,local,0
20154,platforms/unix/local/20154.c,"David Bagley xlock 4.16 User Supplied Format String Vulnerability (2)",2000-10-21,"Ben Williams",unix,local,0
20155,platforms/linux/local/20155.txt,"Multisoft FlagShip 4.4 Installation Permission Vulnerability",2000-08-10,Narrow,linux,local,0
@@ -17489,7 +17489,7 @@ id,file,description,date,author,platform,type,port
20185,platforms/linux/local/20185.c,"RedHat 6 glibc/locale Subsystem Format String",2000-09-06,warning3,linux,local,0
20186,platforms/solaris/local/20186.c,"Solaris 2.6/7.0 /locale Subsystem Format String",2000-11-02,warning3,solaris,local,0
20187,platforms/immunix/local/20187.c,"Immunix OS 6.2 LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local,0
-20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 ""eject"" Exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0
+20188,platforms/solaris/local/20188.c,"Solaris 2.6/7.0 - ""eject"" Exploit for locale subsystem format string",2000-09-08,warning3,solaris,local,0
20189,platforms/unix/local/20189.c,"Libc locale Exploit (1)",2000-09-04,Synnergy.net,unix,local,0
20190,platforms/unix/local/20190.c,"Libc locale Exploit (2)",2000-09-04,anonymous,unix,local,0
20191,platforms/bsd/local/20191.c,"Juergen Weigert screen 3.9 User Supplied Format String Vulnerability",2000-09-05,IhaQueR@IRCnet,bsd,local,0
@@ -17535,7 +17535,7 @@ id,file,description,date,author,platform,type,port
20234,platforms/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal Vulnerability",2000-09-21,anon,multiple,remote,8002
20235,platforms/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 Buffer Overflow Vulnerability",2000-09-21,blackangels,windows,remote,0
20236,platforms/linux/remote/20236.txt,"S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability",2000-09-21,t0maszek,linux,remote,0
-20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0
+20237,platforms/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - ""From:"" Field Buffer Overflow Vulnerability",2000-09-23,Arkane,linux,remote,0
20238,platforms/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 Domain Modification Vulnerability",2000-09-24,"Weihan Leow",cgi,remote,0
20239,platforms/multiple/remote/20239.txt,"HP OpenView Network Node Manager 6.10 SNMP DoS Vulnerability",2000-09-26,DCIST,multiple,remote,0
20240,platforms/windows/remote/20240.txt,"Microsoft Windows Media Player 7 Embedded OCX Control Vulnerability",2000-09-26,"Ussr Labs",windows,remote,0
@@ -17575,7 +17575,7 @@ id,file,description,date,author,platform,type,port
20277,platforms/cgi/remote/20277.txt,"Armada Design Master Index 1.0 Path Traversal Vulnerability",2000-07-18,pestilence,cgi,remote,0
20278,platforms/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal Vulnerability",2000-10-07,Synnergy.net,php,webapps,0
20279,platforms/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal Vulnerability",2000-10-09,f0bic,cgi,remote,0
-20280,platforms/cgi/remote/20280.txt,"bytes interactive web shopper 1.0/2.0 - Directory Traversal Vulnerability",2000-10-08,f0bic,cgi,remote,0
+20280,platforms/cgi/remote/20280.txt,"bytes interactive Web shopper 1.0/2.0 - Directory Traversal Vulnerability",2000-10-08,f0bic,cgi,remote,0
20281,platforms/cgi/remote/20281.txt,"hassan consulting shopping cart 1.18 - Directory Traversal Vulnerability",2000-10-07,f0bic,cgi,remote,0
20282,platforms/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 DoS Vulnerability",2000-10-09,zillion,windows,dos,0
20283,platforms/windows/remote/20283.txt,"Microsoft Windows 9x / Me Share Level Password Bypass Vulnerability (1)",2000-10-10,stickler,windows,remote,0
@@ -17586,7 +17586,7 @@ id,file,description,date,author,platform,type,port
20288,platforms/windows/remote/20288.c,"Microsoft Windows 9x File Handle Buffer Overflow Vulnerability",2000-07-10,Nsfocus,windows,remote,0
20289,platforms/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing DoS Vulnerability",2000-10-13,"Kirk Corey",windows,dos,0
20290,platforms/aix/local/20290.txt,"AIX 3.x bugfiler Arbitrary File Creation Vulnerability",1997-09-08,"Johannes Schwabe",aix,local,0
-20291,platforms/linux/local/20291.sh,"Elm 2.4 'filter' Arbitrary Mail Disclosure Vulnerability",1995-12-26,"David J Meltzer",linux,local,0
+20291,platforms/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure Vulnerability",1995-12-26,"David J Meltzer",linux,local,0
20292,platforms/freebsd/remote/20292.pl,"cURL 6.1 - 7.4 - Remote Buffer Overflow Vulnerability (1)",2000-10-13,zillion,freebsd,remote,0
20293,platforms/linux/remote/20293.pl,"cURL 6.1 - 7.4 - Remote Buffer Overflow Vulnerability (2)",2000-10-13,zillion,linux,remote,0
20294,platforms/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 Xlib Display Buffer Overflow Vulnerability",2000-10-12,"Michal Zalewski",unix,local,0
@@ -17606,7 +17606,7 @@ id,file,description,date,author,platform,type,port
20308,platforms/linux/remote/20308.c,"Samba 1.9.19 Long Password Buffer Overflow Vulnerability",1997-09-25,root@adm.kix-azz.org,linux,remote,0
20309,platforms/windows/remote/20309.txt,"Microsoft IIS 3.0 newdsn.exe File Creation Vulnerability",1997-08-25,"Vytis Fedaravicius",windows,remote,0
20310,platforms/windows/dos/20310.txt,"Microsoft IIS 4.0 Pickup Directory DoS Vulnerability",2000-02-15,Valentijn,windows,dos,0
-20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 'Mail From:' and 'Rcpt to:' DoS Vulnerability",2000-10-23,Martin,windows,dos,0
+20311,platforms/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' and 'Rcpt to:' DoS Vulnerability",2000-10-23,Martin,windows,dos,0
20312,platforms/linux/local/20312.c,"Oracle Internet Directory 2.0.6 oidldap Vulnerability",2000-10-18,"Juan Manuel Pascual Escribá",linux,local,0
20313,platforms/multiple/remote/20313.txt,"Allaire JRun 3 Directory Disclosure Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0
20314,platforms/multiple/remote/20314.txt,"Allaire JRun 2.3 Arbitrary Code Execution Vulnerability",2000-10-23,"Foundstone Labs",multiple,remote,0
@@ -17702,7 +17702,7 @@ id,file,description,date,author,platform,type,port
20405,platforms/cgi/remote/20405.pl,"DCForum 1-6 Arbitrary File Disclosure Vulnerability",2000-11-14,steeLe,cgi,remote,0
20406,platforms/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 Memory Contents Disclosure Vulnerability",2000-11-16,CORE-SDI,multiple,remote,0
20407,platforms/windows/local/20407.c,"NetcPlus SmartServer3 3.75 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0
-20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 ""thesection"" Directory Traversal Vulnerability",2000-11-20,zorgon,cgi,remote,0
+20408,platforms/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - ""thesection"" Directory Traversal Vulnerability",2000-11-20,zorgon,cgi,remote,0
20409,platforms/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 Weak Encryption Vulnerability",2000-11-18,"Steven Alexander",windows,local,0
20410,platforms/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 Svgalib Buffer Overflow Vulnerability",2000-11-20,Synnergy.net,unix,local,0
20411,platforms/linux/local/20411.c,"Oracle 8.x cmctl Buffer Overflow Vulnerability",2000-11-20,anonymous,linux,local,0
@@ -17729,10 +17729,10 @@ id,file,description,date,author,platform,type,port
20434,platforms/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal Vulnerability",1998-01-26,"Dennis Moore",cgi,remote,0
20435,platforms/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x,NCSA httpd 1.x test-cgi Directory Listing Vulnerability",1996-04-01,@stake,cgi,remote,0
20436,platforms/unix/local/20436.sh,"Mac OS X 10,HP-UX 9/10/11,Mandriva 6/7,RedHat 5/6,SCO 5,IRIX 6 Shell Redirection Race Condition",2000-01-02,proton,unix,local,0
-20437,platforms/windows/dos/20437.c,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial of Service (1)",1997-07-05,_eci,windows,dos,0
-20438,platforms/windows/dos/20438.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial of Service (2)",1997-05-07,_eci,windows,dos,0
-20439,platforms/windows/dos/20439.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial of Service (3)",1997-05-07,_eci,windows,dos,0
-20440,platforms/windows/dos/20440.irc,"Windows 3.11/95/NT 4.0/NT 3.5.1 ""Out Of Band"" Data Denial of Service (4)",1997-05-07,"maddog and lerper",windows,dos,0
+20437,platforms/windows/dos/20437.c,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (1)",1997-07-05,_eci,windows,dos,0
+20438,platforms/windows/dos/20438.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (2)",1997-05-07,_eci,windows,dos,0
+20439,platforms/windows/dos/20439.pl,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (3)",1997-05-07,_eci,windows,dos,0
+20440,platforms/windows/dos/20440.irc,"Windows 3.11/95/NT 4.0/NT 3.5.1 - ""Out Of Band"" Data Denial of Service (4)",1997-05-07,"maddog and lerper",windows,dos,0
20441,platforms/multiple/remote/20441.txt,"IBM Net.Data 7.0 Path Disclosure Vulnerability",2000-11-29,"Chad Kalmes",multiple,remote,0
20442,platforms/cgi/remote/20442.html,"Greg Matthews Classifieds.cgi 1.0 Hidden Variable Vulnerability",1998-12-15,anonymous,cgi,remote,0
20443,platforms/osx/local/20443.sh,"Tunnelblick - Local Root Exploit (2)",2012-08-11,zx2c4,osx,local,0
@@ -17762,8 +17762,8 @@ id,file,description,date,author,platform,type,port
20467,platforms/multiple/remote/20467.txt,"Inktomi Search Software 3.0 Source Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0
20468,platforms/multiple/remote/20468.txt,"Inktomi Search Software 3.0 Information Disclosure Vulnerability",2000-12-05,"china nsl",multiple,remote,0
20469,platforms/unix/remote/20469.txt,"Endymion MailMan 3.0..x - Remote Arbitrary Command Execution Vulnerability",2000-12-06,"Secure Reality Advisories",unix,remote,0
-20470,platforms/windows/dos/20470.txt,"IBM DB2 Universal Database for Windows NT 6.1/7.1 SQL DoS Vulnerability",2000-12-05,benjurry,windows,dos,0
-20472,platforms/multiple/remote/20472.txt,"IBM DB2 Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability",2000-12-05,benjurry,multiple,remote,0
+20470,platforms/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL DoS Vulnerability",2000-12-05,benjurry,windows,dos,0
+20472,platforms/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability",2000-12-05,benjurry,multiple,remote,0
20473,platforms/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x,Catalyst 5000 4.5/5.x,Catalyst 6000 5.x Memory Leak DoS",2000-12-06,blackangels,hardware,dos,0
20474,platforms/php/webapps/20474.txt,"WordPress RSVPMaker 2.5.4 - Persistent XSS",2012-08-13,"Chris Kellum",php,webapps,0
20476,platforms/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps,0
@@ -17797,20 +17797,20 @@ id,file,description,date,author,platform,type,port
20507,platforms/multiple/remote/20507.txt,"alex heiphetz group ezshopper 2.0/3.0 - Directory Traversal Vulnerability",2000-12-13,Nsfocus,multiple,remote,0
20508,platforms/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP Malformed Control Packet Denial of Service Attack",1999-04-27,"Simon Helson",windows,dos,0
20509,platforms/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos,0
-20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 'aim://' Buffer Overflow Vulnerability",2000-12-12,"Joe Testa",windows,remote,0
+20510,platforms/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Buffer Overflow Vulnerability",2000-12-12,"Joe Testa",windows,remote,0
20511,platforms/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 BuddyIcon Buffer Overflow Vulnerability",2000-12-12,@stake,windows,remote,0
20512,platforms/unix/remote/20512.txt,"BSD ftpd 0.3.2 Single Byte Buffer Overflow Vulnerability",2000-12-18,Scrippie,unix,remote,0
20513,platforms/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 File Disclosure Vulnerability",1997-11-08,"Mikael Johansson",multiple,remote,0
20514,platforms/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 patchadd Race Condition Vulnerability",2000-12-18,"Larry W. Cashdollar",solaris,local,0
-20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 'mstask.exe' CPU Consumption Vulnerability",2000-12-13,"Ilia Sprite",windows,dos,0
+20515,platforms/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption Vulnerability",2000-12-13,"Ilia Sprite",windows,dos,0
20516,platforms/multiple/remote/20516.txt,"BEA Systems Weblogic Server 4.0 x/4.5 x/5.1 x Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote,0
20517,platforms/linux/local/20517.c,"Itetris 1.6.1/1.6.2 Privileged Arbitrary Command Execution Vulnerability",2000-12-19,V9,linux,local,0
20518,platforms/windows/dos/20518.txt,"Infinite Interchange 3.61 Denial of Service Vulnerability",2000-12-21,"SNS Research",windows,dos,0
20519,platforms/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 Fast Mode TCP Fragment Vulnerability",2000-12-14,"Thomas Lopatic",multiple,remote,0
20520,platforms/solaris/local/20520.pl,"Solaris 2.x/7.0/8 catman Race Condition Vulnerability (1)",2000-11-21,"Vapid Labs",solaris,local,0
20521,platforms/solaris/local/20521.pl,"Solaris 2.x/7.0/8 catman Race Condition Vulnerability (2)",2000-11-21,"Vapid Labs",solaris,local,0
-20522,platforms/cgi/remote/20522.txt,"Technote 2000/2001 'board' Function File Disclosure Vulnerability",2000-12-23,bt,cgi,remote,0
-20523,platforms/cgi/remote/20523.pl,"Technote 2000/2001 'filename' Parameter Command Execution And File Disclosure Vulnerability",2000-12-27,Ksecurity,cgi,remote,0
+20522,platforms/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' Function File Disclosure Vulnerability",2000-12-23,bt,cgi,remote,0
+20523,platforms/cgi/remote/20523.pl,"Technote 2000/2001 - 'filename' Parameter Command Execution And File Disclosure Vulnerability",2000-12-27,Ksecurity,cgi,remote,0
20524,platforms/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0
20525,platforms/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution Vulnerability",2000-12-20,rivendell_team,cgi,remote,0
20526,platforms/unix/local/20526.c,"GTK+ 1.2.8 Arbitrary Loadable Module Execution Vulnerability",2001-01-02,V9,unix,local,0
@@ -17874,7 +17874,7 @@ id,file,description,date,author,platform,type,port
20588,platforms/php/webapps/20588.txt,"Phorum 3.0.7 auth.php3 Backdoor Vulnerabililty",2000-01-06,"Max Vision",php,webapps,0
20589,platforms/windows/local/20589.c,"eEye Digital Security IRIS 1.0.1 GET Denial of Service Vulnerability",2001-01-21,grazer,windows,local,0
20590,platforms/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 Upgrade BDIR.HTR Vulnerability",1998-12-25,"rain forest puppy",windows,remote,0
-20591,platforms/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 'Index' Disclosure Vulnerability",2001-01-24,"Security Research Team",multiple,remote,0
+20591,platforms/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure Vulnerability",2001-01-24,"Security Research Team",multiple,remote,0
20592,platforms/jsp/remote/20592.txt,"Oracle 8.1.7 JSP/JSPSQL Remote File Reading Vulnerability",2000-01-22,"Georgi Guninski",jsp,remote,0
20593,platforms/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x ipfw Filtering Evasion Vulnerability",2001-01-23,"Aragon Gouveia",freebsd,remote,0
20594,platforms/unix/remote/20594.txt,"Wu-Ftpd 2.4.2/2.5/2.6 Debug Mode Client Hostname Format String Vulnerability",2001-01-23,"Wu-ftpd team",unix,remote,0
@@ -17882,7 +17882,7 @@ id,file,description,date,author,platform,type,port
20596,platforms/windows/dos/20596.c,"Microsoft Windows NT 4.0 Networking Mutex DoS Vulnerability",2001-01-24,"Arne Vidstrom",windows,dos,0
20597,platforms/linux/remote/20597.txt,"Majordomo 1.89/1.90 lists Command Execution Vulnerability",1994-06-06,"Razvan Dragomirescu",linux,remote,0
20598,platforms/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQLi Vulnerability",2012-08-17,loneferret,php,webapps,0
-20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT Remote root Vulnerability",1994-02-24,CIAC,unix,remote,0
+20599,platforms/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT Remote Root Vulnerability",1994-02-24,CIAC,unix,remote,0
20600,platforms/windows/remote/20600.c,"SmartMax MailMax 1.0 SMTP Buffer Overflow Vulnerability",1999-02-13,_mcp_,windows,remote,0
20601,platforms/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal Vulnerability",2001-01-28,"MC GaN",multiple,remote,0
20602,platforms/solaris/remote/20602.c,"Solaris x86 2.4/2.5 nlps_server Buffer Overflow Vulnerability",1998-04-01,"Last Stage of Delirium",solaris,remote,0
@@ -17969,7 +17969,7 @@ id,file,description,date,author,platform,type,port
20685,platforms/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 WebSphere Weak Password Vulnerability",2001-03-07,"Rudi Carell",multiple,remote,0
20686,platforms/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing Vulnerability",2001-03-09,Cgisecurity,cgi,remote,0
20687,platforms/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 Directory Disclosure Vulnerability",2001-03-16,"Roberto Moreno",windows,remote,0
-20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 'Use Microsoft Viewer' Code Execution Vulnerability",2001-03-18,http-equiv,windows,remote,0
+20688,platforms/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution Vulnerability",2001-03-18,http-equiv,windows,remote,0
20689,platforms/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 s.cgi Buffer Overflow Vulnerability",2001-03-19,teleh0r,cgi,remote,0
20690,platforms/linux/remote/20690.sh,"wu-ftpd 2.4/2.5/2.6,Trolltech ftpd 1.2,ProFTPD 1.2,BeroFTPD 1.3.4 FTP glob Expansion Vulnerability",2001-03-15,"Frank DENIS",linux,remote,0
20691,platforms/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 mount Buffer Overflow Vulnerability",2001-03-13,"Frank DENIS",linux,local,0
@@ -18023,7 +18023,7 @@ id,file,description,date,author,platform,type,port
20744,platforms/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 Arbitrary Code Execution Vulnerability",2001-04-10,Kanedaaa,cgi,remote,0
20745,platforms/solaris/remote/20745.txt,"Solaris 2.6/7.0 IN.FTPD CWD Username Enumeration Vulnerability",2001-04-11,"Johnny Cyberpunk",solaris,remote,0
20746,platforms/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 Limited Password-Space Vulnerability",2001-04-10,"Thomas Roessler",palm_os,local,0
-20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8 .2 ndwfn4.so Buffer overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0
+20747,platforms/linux/dos/20747.txt,"Oracle Application Server 4.0.8 .2 ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos,0
20748,platforms/linux/remote/20748.pl,"cfingerd 1.4 Format String Vulnerability (1)",2001-04-11,Lez,linux,remote,0
20749,platforms/linux/remote/20749.c,"cfingerd 1.4 Format String Vulnerability (2)",2001-04-16,VeNoMouS,linux,remote,0
20750,platforms/linux/dos/20750.txt,"Trend Micro Interscan Viruswall (Linux) 3.0.1 - Multiple Program Buffer Overflow",2001-04-13,"eeye security",linux,dos,0
@@ -18062,10 +18062,10 @@ id,file,description,date,author,platform,type,port
20788,platforms/php/webapps/20788.txt,"AB Banner Exchange (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0
20789,platforms/php/webapps/20789.txt,"Easy Banner Pro (index.php page) Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps,0
20790,platforms/php/webapps/20790.py,"businesswiki 2.5rc3 - Stored XSS & arbitrary file upload",2012-08-24,"Shai rod",php,webapps,0
-20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 'about:' Domain Information Disclosure Vulnerability",2001-04-09,"Florian Wesch",unix,remote,0
+20791,platforms/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure Vulnerability",2001-04-09,"Florian Wesch",unix,remote,0
20792,platforms/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow Vulnerability",2001-04-21,"Przemyslaw Frasunek",multiple,dos,0
20793,platforms/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 Relative Path Webroot Escaping Vulnerability",2001-04-23,joetesta,windows,remote,0
-20794,platforms/windows/remote/20794.c,"WFTPD 3.0 'RETR' and 'CWD' Buffer Overflow Vulnerability",2001-04-22,"Len Budney",windows,remote,0
+20794,platforms/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' and 'CWD' Buffer Overflow Vulnerability",2001-04-22,"Len Budney",windows,remote,0
20795,platforms/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution Vulnerability",2001-04-24,psheep,linux,local,0
20796,platforms/linux/remote/20796.rb,"Zabbix Server Arbitrary Command Execution",2012-08-27,metasploit,linux,remote,0
20797,platforms/multiple/remote/20797.txt,"Perl Web Server 0.x Path Traversal Vulnerability",2001-04-24,neme-dhc,multiple,remote,0
@@ -18086,7 +18086,7 @@ id,file,description,date,author,platform,type,port
20812,platforms/windows/remote/20812.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (3)",1997-11-20,m3lt,windows,remote,0
20813,platforms/multiple/remote/20813.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (4)",1997-11-20,MondoMan,multiple,remote,0
20814,platforms/windows/remote/20814.c,"FreeBSD 2.x,HP-UX 9/10/11,kernel 2.0.3,Windows NT 4.0/Server 2003,NetBSD 1 loopback (land.c) DoS (5)",1997-11-20,"Dejan Levaja",windows,remote,0
-20815,platforms/windows/remote/20815.pl,"Microsoft IIS 5.0 - .printer ISAPI Extension Buffer Overflow Vulnerability (1)",2001-05-01,storm,windows,remote,0
+20815,platforms/windows/remote/20815.pl,"Microsoft IIS 5.0 - (.printer) ISAPI Extension Buffer Overflow Vulnerability (1)",2001-05-01,storm,windows,remote,0
20816,platforms/windows/remote/20816.c,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (2)",2001-05-01,"dark spyrit",windows,remote,0
20817,platforms/windows/remote/20817.c,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (3)",2005-02-02,styx,windows,remote,0
20818,platforms/windows/remote/20818.txt,"Microsoft IIS 5.0 .printer ISAPI Extension Buffer Overflow Vulnerability (4)",2001-05-01,"Cyrus The Great",windows,remote,0
@@ -18135,7 +18135,7 @@ id,file,description,date,author,platform,type,port
20863,platforms/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion Vulnerability",2012-08-27,LiquidWorm,php,webapps,0
20864,platforms/asp/webapps/20864.txt,"Elcom CMS 7.4.10 Community Manager Insecure File Upload",2012-08-27,"Sense of Security",asp,webapps,0
20865,platforms/java/remote/20865.rb,"Java 7 Applet Remote Code Execution",2012-08-27,metasploit,java,remote,0
-20866,platforms/php/webapps/20866.txt,"aoop cms 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps,0
+20866,platforms/php/webapps/20866.txt,"aoop CMS 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps,0
20867,platforms/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client asagent.tmp Arbitrary File Overwrite Vulnerability",2001-05-18,"Jonas Eriksson",linux,local,0
20868,platforms/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client inetd.tmp Arbitrary File Overwrite Vulnerability",2001-05-18,"Jonas Eriksson",linux,local,0
20869,platforms/multiple/remote/20869.html,"eSafe Gateway 2.1 Script-filtering Bypass Vulnerability",2001-05-20,"eDvice Security Services",multiple,remote,0
@@ -18278,7 +18278,7 @@ id,file,description,date,author,platform,type,port
21012,platforms/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service Vulnerability",2001-07-17,"Andy Gavin",multiple,dos,0
21014,platforms/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation Vulnerability",2001-07-17,josh,linux,local,0
21015,platforms/hardware/remote/21015.pl,"Check Point Firewall-1 4 SecureRemote Network Information Leak Vulnerability",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote,0
-21016,platforms/windows/remote/21016.c,"ID Software Quake 3 ""smurf attack"" Denial of Service Vulnerability",2001-07-17,"Andy Gavin",windows,remote,0
+21016,platforms/windows/remote/21016.c,"ID Software Quake 3 - ""smurf attack"" Denial of Service Vulnerability",2001-07-17,"Andy Gavin",windows,remote,0
21017,platforms/linux/remote/21017.txt,"Squid Web Proxy 2.3 Reverse Proxy Vulnerability",2001-07-18,"Paul Nasrat",linux,remote,0
21018,platforms/unix/remote/21018.c,"Solaris 2.x/7.0/8,IRIX 6.5.x,OpenBSD 2.x,NetBSD 1.x,Debian 3,HP-UX 10 Telnetd Buffer Overflow",2001-07-18,Dvorak,unix,remote,0
21019,platforms/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 File Disclosure Vulnerability",2001-07-13,"Caldera Open Linux",linux,remote,0
@@ -18299,7 +18299,7 @@ id,file,description,date,author,platform,type,port
21035,platforms/windows/remote/21035.txt,"Snapstream PVS 1.2 Plaintext Password Vulnerability",2001-07-26,John,windows,remote,0
21036,platforms/windows/remote/21036.pl,"WS-FTP 2.0 Anonymous Multiple FTP Command Buffer Overflow Vulnerability",2001-07-25,andreas,windows,remote,0
21037,platforms/linux/remote/21037.c,"GNU groff 1.1x xploitation Via LPD Vulnerability",2001-06-23,zen-parse,linux,remote,0
-21038,platforms/php/webapps/21038.txt,"PHP Nuke 5.0 'user.php' Form Element Substitution Vulnerabilty",2001-07-27,dinopio,php,webapps,0
+21038,platforms/php/webapps/21038.txt,"PHP Nuke 5.0 - 'user.php' Form Element Substitution Vulnerabilty",2001-07-27,dinopio,php,webapps,0
21039,platforms/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 Hex Encoded URL Directory Traversal Vulnerability",2001-07-26,THRAN,windows,remote,0
21040,platforms/windows/remote/21040.txt,"Windows 98 ARP Denial of Service Vulnerability",2001-07-30,"Paul Starzetz",windows,remote,0
21041,platforms/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5,Netscape Communicator 4 IMG Tag DoS Vulnerability",2001-06-19,"John Percival",multiple,dos,0
@@ -18412,7 +18412,7 @@ id,file,description,date,author,platform,type,port
21157,platforms/php/webapps/21157.txt,"bharat mediratta gallery 1.1/1.2 - Directory Traversal Vulnerability",2001-11-19,"Cabezon Aurelien",php,webapps,0
21158,platforms/linux/local/21158.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Shell Definition Format String Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0
21159,platforms/linux/local/21159.c,"S.u.S.E 6.4/7.0/7.1/7.2 Berkeley Parallel Make Buffer Overflow Vulnerability",2001-11-21,IhaQueR@IRCnet,linux,local,0
-21160,platforms/multiple/remote/21160.txt,"ibm informix web datablade 3.x/4.1 - Directory Traversal Vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0
+21160,platforms/multiple/remote/21160.txt,"ibm informix Web datablade 3.x/4.1 - Directory Traversal Vulnerability",2001-11-22,"Beck Mr.R",multiple,remote,0
21161,platforms/unix/remote/21161.txt,"Wu-Ftpd 2.6 File Globbing Heap Corruption Vulnerability",2001-11-27,"Core Security Technologies",unix,remote,0
21162,platforms/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerability (1)",2001-11-29,"Alex Hernandez",windows,dos,0
21163,platforms/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerability (2)",2001-11-29,"Alex Hernandez",windows,dos,0
@@ -18616,8 +18616,8 @@ id,file,description,date,author,platform,type,port
21369,platforms/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (2)",2002-04-14,hsj,windows,remote,0
21370,platforms/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (3)",2002-04-10,NeMeS||y,windows,remote,0
21371,platforms/windows/remote/21371.c,"Microsoft IIS 4.0/5.0 Chunked Encoding Transfer Heap Overflow Vulnerability (4)",2002-04-24,yuange,windows,remote,0
-21372,platforms/windows/remote/21372.txt,"Microsoft IIS 4/5 HTTP Error Page Cross Site Scripting Vulnerability",2002-04-10,"Thor Larholm",windows,remote,0
-21373,platforms/openbsd/local/21373.c,"OpenBSD 2.9/3.0 Default Crontab root Compromise Vulnerability",2002-04-11,"Przemyslaw Frasunek",openbsd,local,0
+21372,platforms/windows/remote/21372.txt,"Microsoft IIS 4/5 HTTP Error Page Cross-Site Scripting Vulnerability",2002-04-10,"Thor Larholm",windows,remote,0
+21373,platforms/openbsd/local/21373.c,"OpenBSD 2.9/3.0 Default Crontab Root Compromise Vulnerability",2002-04-11,"Przemyslaw Frasunek",openbsd,local,0
21374,platforms/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x Page Request SQL Injection Vulnerability",2002-04-11,"Simon Lodal",cgi,webapps,0
21375,platforms/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilties",2002-04-11,"Paul Starzetz",linux,local,0
21376,platforms/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 History List Script Injection Vulnerability",2002-04-15,"Andreas Sandblad",windows,remote,0
@@ -18649,7 +18649,7 @@ id,file,description,date,author,platform,type,port
21402,platforms/linux/remote/21402.txt,"OpenSSH 2.x/3.x Kerberos 4 TGT/AFS Token Buffer Overflow Vulnerability",2002-04-19,"Marcell Fodor",linux,remote,0
21403,platforms/php/webapps/21403.txt,"PostBoard 2.0 Topic Title Script Execution Vulnerability",2002-04-19,gcsb,php,webapps,0
21404,platforms/windows/dos/21404.htm,"Microsoft Internet Explorer 5/6 Self-Referential Object Denial of Service Vulnerability",2002-04-20,"Matthew Murphy",windows,dos,0
-21405,platforms/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 Cross Site Scripting Vulnerability",2002-04-20,BrainRawt,cgi,webapps,0
+21405,platforms/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting Vulnerability",2002-04-20,BrainRawt,cgi,webapps,0
21406,platforms/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 Script Injection Vulnerability",2002-04-21,"markus arndt",cgi,webapps,0
21407,platforms/bsd/local/21407.c,"OS X 10.x, FreeBSD 4.x,OpenBSD 2.x,Solaris 2.5/2.6/7.0/8 exec C Library Standard I/O File Descriptor Closure",2002-04-23,phased,bsd,local,0
21408,platforms/unix/local/21408.pl,"SLRNPull 0.9.6 Spool Directory Command Line Parameter Buffer Overflow Vulnerability",2002-04-22,zillion,unix,local,0
@@ -18678,7 +18678,7 @@ id,file,description,date,author,platform,type,port
21432,platforms/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character DoS",2002-04-30,"Peter Gründl",windows,dos,0
21433,platforms/cgi/webapps/21433.txt,"MyGuestbook 1.0 Script Injection Vulnerability",2002-04-30,BrainRawt,cgi,webapps,0
21434,platforms/asp/webapps/21434.txt,"Outfront Spooky 2.x Login SQL Query Manipulation Password Vulnerability",2002-05-02,anonymous,asp,webapps,0
-21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher Cross Site Scripting Vulnerability",2002-05-05,frog,cgi,webapps,0
+21435,platforms/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher Cross-Site Scripting Vulnerability",2002-05-05,frog,cgi,webapps,0
21436,platforms/php/webapps/21436.txt,"B2 0.6 b2edit.showposts.php b2inc Parameter Remote File Inclusion",2002-05-06,Frank,php,webapps,0
21437,platforms/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd Heap Overflow Vulnerability",2002-01-01,"Last Stage of Delirium",solaris,remote,0
21438,platforms/windows/remote/21438.txt,"WorldClient 5.0.x Arbitrary File Deletion Vulnerability",2002-05-07,Obscure,windows,remote,0
@@ -18690,7 +18690,7 @@ id,file,description,date,author,platform,type,port
21444,platforms/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 Cross-Site Scripting Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0
21445,platforms/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 File Disclosure Vulnerability",2002-05-10,"Nomad Mobile Research Centre",multiple,remote,0
21446,platforms/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 Cross-Site Scripting Vulnerability",2002-04-17,frog,windows,remote,0
-21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 Magic Lantern Cross Site Scripting Vulnerabilities",2002-05-11,frog,php,webapps,0
+21447,platforms/php/webapps/21447.txt,"XMB Forum 1.6 Magic Lantern Cross-Site Scripting Vulnerabilities",2002-05-11,frog,php,webapps,0
21448,platforms/php/webapps/21448.txt,"XMB Forum 1.6 Magic Lantern Log File Vulnerabilities",2002-05-11,frog,php,webapps,0
21449,platforms/php/webapps/21449.txt,"NOCC 0.9.x Webmail Script Injection Vulnerability",2002-05-14,ppp-design,php,webapps,0
21450,platforms/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure Vulnerability",2002-05-15,Redix,multiple,remote,0
@@ -18704,7 +18704,7 @@ id,file,description,date,author,platform,type,port
21458,platforms/linux/local/21458.txt,"grsecurity Kernel Patch 1.9.4 Linux Kernel Memory Protection Weakness",2002-05-17,"Guillaume PELAT",linux,local,0
21459,platforms/php/webapps/21459.txt,"Phorum 3.3.2 a Remote Command Execution Vulnerability",2002-05-17,"markus arndt",php,webapps,0
21460,platforms/cgi/webapps/21460.pl,"CGIScript.net 1.0 Information Disclosure Vulnerability",2002-05-17,"Steve Gustin",cgi,webapps,0
-21461,platforms/php/webapps/21461.txt,"Phorum 3.3.2 Cross Site Scripting Vulnerabilities",2002-05-18,"markus arndt",php,webapps,0
+21461,platforms/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting Vulnerabilities",2002-05-18,"markus arndt",php,webapps,0
21462,platforms/freebsd/local/21462.sh,"FreeBSD 4.x Process Concealment Bypass Vulnerability",2002-05-18,anonymous,freebsd,local,0
21463,platforms/php/webapps/21463.txt,"mcNews 1.x File Disclosure Vulnerability",2002-05-17,frog,php,webapps,0
21464,platforms/asp/webapps/21464.txt,"Hosting Controller 1.x Browse.ASP File Disclosure Vulnerability",2002-05-19,"Bao Dai Nhan",asp,webapps,0
@@ -18758,7 +18758,7 @@ id,file,description,date,author,platform,type,port
21512,platforms/freebsd/dos/21512.txt,"Slurp 1.10 SysLog Remote Format String Vulnerability",2002-06-04,zillion,freebsd,dos,0
21513,platforms/hardware/remote/21513.c,"Telindus 1100 Series Router Administration Password Leak Vulnerability",2002-06-05,rubik,hardware,remote,0
21514,platforms/php/webapps/21514.txt,"Splatt Forum 3.0 Image Tag HTML Injection Vulneraility",2002-06-06,MegaHz,php,webapps,0
-21515,platforms/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 FTP Web View Cross Site Scripting Vulnerability",2002-06-06,"Eiji James Yoshida",windows,remote,0
+21515,platforms/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 FTP Web View Cross-Site Scripting Vulnerability",2002-06-06,"Eiji James Yoshida",windows,remote,0
21516,platforms/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 Terminator Function Format String",2002-06-06,stringz,unix,local,0
21517,platforms/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps,0
21518,platforms/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 System Oversized Font DoS",2002-06-10,"Tom Vogt",linux,dos,0
@@ -18767,7 +18767,7 @@ id,file,description,date,author,platform,type,port
21521,platforms/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 Arbitrary Command Execution Vulnerability",2012-09-25,LiquidWorm,php,webapps,0
21523,platforms/hardware/dos/21523.txt,"Cisco DPC2100 Denial of Service",2012-09-26,"Daniel Smith",hardware,dos,0
21524,platforms/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusion Vulnerabilities",2012-09-26,L0n3ly-H34rT,php,webapps,0
-21525,platforms/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0
+21525,platforms/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0
21526,platforms/php/webapps/21526.txt,"MyHelpDesk 20020509 Cross-Site Scripting Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0
21527,platforms/php/webapps/21527.txt,"MyHelpDesk 20020509 SQL Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0
21528,platforms/php/webapps/21528.txt,"Geeklog 1.3.5 Calendar Event Form Script Injection Vulnerability",2002-06-10,"Ahmet Sabri ALPER",php,webapps,0
@@ -18790,14 +18790,14 @@ id,file,description,date,author,platform,type,port
21545,platforms/jsp/webapps/21545.txt,"JAMF Casper Suite MDM CSRF Vulnerability",2012-09-27,"Jacob Holcomb",jsp,webapps,0
21546,platforms/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery BlindSQL Injection (post-auth)",2012-09-27,otoy,windows,webapps,0
21547,platforms/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC Local Privilege Escalation Vulnerability",2012-09-27,X-Cisadane,windows,local,0
-21548,platforms/cfm/remote/21548.txt,"ColdFusion MX Missing Template Cross Site Scripting Vulnerability",2002-06-13,Macromedia,cfm,remote,0
+21548,platforms/cfm/remote/21548.txt,"ColdFusion MX Missing Template Cross-Site Scripting Vulnerability",2002-06-13,Macromedia,cfm,remote,0
21549,platforms/windows/local/21549.txt,"Microsoft SQL Server 2000 Password Encrypt Procedure Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0
21550,platforms/windows/local/21550.txt,"Lumigent Log Explorer XP_LogAttach_StartProf Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0
21551,platforms/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 XP_LogAttach_SetPort Buffer Overflow Vulnerability",2002-06-14,"Martin Rakhmanoff",windows,local,0
21552,platforms/php/webapps/21552.txt,"PHP Classifieds 6.0.5 Cross-Site Scripting Vulnerability",2002-06-14,windows-1256,php,webapps,0
-21553,platforms/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 Cross Site Scripting Vulnerability",2002-06-14,windows-1256,cgi,webapps,0
-21554,platforms/windows/remote/21554.txt,"Imatix Xitami 2.5 GSL Template Cross Site Scripting Vulnerability",2002-06-14,"Matthew Murphy",windows,remote,0
-21555,platforms/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 Cross-site Scripting Vulnerability",2002-06-14,"Dave Palumbo",windows,remote,0
+21553,platforms/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting Vulnerability",2002-06-14,windows-1256,cgi,webapps,0
+21554,platforms/windows/remote/21554.txt,"Imatix Xitami 2.5 GSL Template Cross-Site Scripting Vulnerability",2002-06-14,"Matthew Murphy",windows,remote,0
+21555,platforms/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 Cross-Site Scripting Vulnerability",2002-06-14,"Dave Palumbo",windows,remote,0
21556,platforms/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",windows,dos,0
21557,platforms/php/webapps/21557.txt,"Zeroboard 4.1 PHP Include File Arbitrary Command Execution Vulnerability",2002-06-15,onlooker,php,webapps,0
21558,platforms/cgi/webapps/21558.txt,"My Postcards 6.0 MagicCard.CGI Arbitrary File Disclosure Vulnerability",2002-06-15,cult,cgi,webapps,0
@@ -18815,10 +18815,10 @@ id,file,description,date,author,platform,type,port
21570,platforms/php/webapps/21570.txt,"BasiliX Webmail 1.1 Message Content Script Injection Vulnerability",2002-06-19,"Ulf Harnhammar",php,webapps,0
21571,platforms/irix/remote/21571.c,"SGI IRIX 6.x rpc.xfsmd Remote Command Execution Vulnerability",2002-06-20,"Last Stage of Delirium",irix,remote,0
21572,platforms/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 New Player Flood Denial of Service Vulnerability",2002-06-20,"Auriemma Luigi",multiple,dos,0
-21573,platforms/cgi/webapps/21573.txt,"YaBB 1 Invalid Topic Error Page Cross Site Scripting Vulnerability",2002-06-21,methodic,cgi,webapps,0
+21573,platforms/cgi/webapps/21573.txt,"YaBB 1 Invalid Topic Error Page Cross-Site Scripting Vulnerability",2002-06-21,methodic,cgi,webapps,0
21574,platforms/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun Vulnerability",2002-06-21,"David Rude II",unix,remote,0
21575,platforms/multiple/dos/21575.txt,"Mod_SSL 2.8.x Off-By-One HTAccess Buffer Overflow Vulnerability",2002-06-22,"Frank DENIS",multiple,dos,0
-21576,platforms/windows/remote/21576.txt,"Working Resources BadBlue 1.7 EXT.DLL Cross Site Scripting Vulnerability",2002-06-23,"Matthew Murphy",windows,remote,0
+21576,platforms/windows/remote/21576.txt,"Working Resources BadBlue 1.7 EXT.DLL Cross-Site Scripting Vulnerability",2002-06-23,"Matthew Murphy",windows,remote,0
21577,platforms/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 Buffer Overflow Vulnerability",2002-11-06,watercloud,hp-ux,local,0
21578,platforms/unix/remote/21578.txt,"OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (1)",2002-06-24,"Christophe Devine",unix,remote,0
21579,platforms/unix/remote/21579.txt,"OpenSSH 3.x Challenge-Response Buffer Overflow Vulnerabilities (2)",2002-06-24,"Gobbles Security",unix,remote,0
@@ -18841,19 +18841,19 @@ id,file,description,date,author,platform,type,port
21596,platforms/osx/remote/21596.txt,"MacOS X 10.1.x SoftwareUpdate Arbitrary Package Installation Vulnerability",2002-07-08,"Russell Harding",osx,remote,0
21597,platforms/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 Directory Contents Disclosure Vulnerability",2002-07-08,Securiteinfo.com,windows,remote,0
21598,platforms/linux/local/21598.c,"Linux Kernel 2.4.18/19 Privileged File Descriptor Resource Exhaustion Vulnerability",2002-07-08,"Paul Starzetz",linux,local,0
-21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 cleanSearchString() Cross Site Scripting Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0
+21599,platforms/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 cleanSearchString() Cross-Site Scripting Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0
21600,platforms/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 Get Request Denial of Service Vulnerability",2002-07-08,"Matthew Murphy",windows,dos,0
21601,platforms/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 ISAPI Buffer Overflow Vulnerability",2002-07-08,"Matthew Murphy",windows,remote,0
21602,platforms/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal information disclosure Vulnerability",2002-07-09,glaive,linux,remote,0
21603,platforms/multiple/remote/21603.txt,"iPlanet Web Server 4.1 Search Component File Disclosure Vulnerability",2002-07-09,"Qualys Corporation",multiple,remote,0
-21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0
-21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DoS Device Name Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0
+21604,platforms/linux/remote/21604.txt,"Apache Tomcat 4.0.3 Servlet Mapping Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",linux,remote,0
+21605,platforms/windows/remote/21605.txt,"Apache Tomcat 4.0.3 DoS Device Name Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0
21606,platforms/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 OBJECT Tag Same Origin Policy Violation Vulnerability",2002-07-10,"Thor Larholm",windows,remote,0
21607,platforms/windows/remote/21607.txt,"GoAhead WebServer 2.1.x URL Encoded Slash Directory Traversal Vulnerability",2002-07-10,"Matt Moore",windows,remote,0
-21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0
-21609,platforms/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 Cross Site Scripting Vulnerability",2002-07-10,VALDEUX,cgi,webapps,0
+21608,platforms/windows/remote/21608.txt,"GoAhead WebServer 2.1.x Error Page Cross-Site Scripting Vulnerability",2002-07-10,"Matt Moore",windows,remote,0
+21609,platforms/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting Vulnerability",2002-07-10,VALDEUX,cgi,webapps,0
21610,platforms/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 Directory And File Content Disclosure Vulnerability",2002-07-11,JWC,php,webapps,0
-21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0
+21611,platforms/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 pbcgi.cgi Cross-Site Scripting",2002-07-11,"Matthew Murphy",windows,remote,0
21612,platforms/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",windows,dos,0
21613,platforms/windows/remote/21613.txt,"Microsoft IIS 4/5 SMTP Service Encapsulated SMTP Address Vulnerability",2002-07-12,JWC,windows,remote,0
21614,platforms/freebsd/remote/21614.c,"ATPhttpd 0.4 b Buffer Overflow Vulnerabilities",2002-07-12,badc0ded,freebsd,remote,0
@@ -18863,14 +18863,14 @@ id,file,description,date,author,platform,type,port
21618,platforms/windows/remote/21618.txt,"Mirabilis ICQ 2002 Sound Scheme Remote Configuration Modification Vulnerability",2002-07-15,xLaNT,windows,remote,0
21619,platforms/windows/remote/21619.txt,"AOL Instant Messenger 4.x Unauthorized Actions Vulnerability",2002-07-16,orb,windows,remote,0
21620,platforms/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin Denial of Service Vulnerability",2002-07-16,"Lucas Lundgren",cgi,dos,0
-21621,platforms/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 Default Error Page Cross Site Scripting Vulnerability",2002-07-17,"Peter Gründl",jsp,webapps,0
+21621,platforms/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 Default Error Page Cross-Site Scripting Vulnerability",2002-07-17,"Peter Gründl",jsp,webapps,0
21622,platforms/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 Cross-Site Scripting Vulnerability",2002-07-17,Pistone,php,webapps,0
21623,platforms/linux/local/21623.txt,"Python 1.5.2 Pickle Unsafe eval() Code Execution Vulnerability",2002-07-17,"Jeff Epler",linux,local,0
21624,platforms/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local,0
21625,platforms/windows/remote/21625.pl,"Trend Micro InterScan VirusWall for Windows NT 3.52 Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote,0
21626,platforms/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR Mailserver Control-Service Buffer Overflow",2002-07-16,anonymous,windows,remote,0
21627,platforms/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 Information Disclosure Vulnerability",2002-07-18,skp,multiple,remote,0
-21628,platforms/php/webapps/21628.txt,"Geeklog 1.3.5 HTML Attribute Cross Site Scripting Vulnerability",2002-07-19,"Ulf Harnhammar",php,webapps,0
+21628,platforms/php/webapps/21628.txt,"Geeklog 1.3.5 HTML Attribute Cross-Site Scripting Vulnerability",2002-07-19,"Ulf Harnhammar",php,webapps,0
21629,platforms/windows/local/21629.txt,"Adobe eBook Reader 2.2 File Restoration Privilege Escalation Vulnerability",2002-07-19,"Vladimir Katalov",windows,local,0
21630,platforms/windows/remote/21630.html,"Working Resources 1.7.x BadBlue Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",windows,remote,0
21631,platforms/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 Spoofable File Extensions Vulnerability",2002-07-20,"Matthew Murphy",windows,remote,0
@@ -18890,7 +18890,7 @@ id,file,description,date,author,platform,type,port
21645,platforms/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 Crash PoC",2012-10-01,coolkaveh,windows,dos,0
21646,platforms/php/webapps/21646.py,"Archin WordPress Theme 3.2 Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps,0
21648,platforms/windows/remote/21648.txt,"Pegasus Mail 4.0 1 Message Header Buffer Overflow Vulnerability",2002-07-24,"Auriemma Luigi",windows,remote,0
-21649,platforms/multiple/remote/21649.txt,"CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross Site Scripting Vulnerability",2002-07-24,T.Suzuki,multiple,remote,0
+21649,platforms/multiple/remote/21649.txt,"CacheFlow CacheOS 3.1.x/4.0.x/4.1 Unresolved Domain Cross-Site Scripting Vulnerability",2002-07-24,T.Suzuki,multiple,remote,0
21650,platforms/windows/remote/21650.txt,"Microsoft SQL Server 2000 Database Consistency Checkers Buffer Overflow Vulnerability",2002-07-25,"Cesar Cerrudo",windows,remote,0
21651,platforms/windows/remote/21651.txt,"Microsoft SQL Server 2000 sp_MScopyscript SQL Injection Vulnerability",2002-07-25,"Cesar Cerrudo",windows,remote,0
21652,platforms/windows/remote/21652.cpp,"Microsoft SQL Server 2000 Resolution Service Heap Overflow Vulnerability",2002-07-25,"David Litchfield",windows,remote,0
@@ -18967,20 +18967,20 @@ id,file,description,date,author,platform,type,port
21725,platforms/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration Vulnerability (1)",2002-08-19,g0thm0g,linux,remote,0
21726,platforms/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x Null Root Password Weak Default Configuration Vulnerability (2)",2002-10-05,st0ic,linux,remote,0
21727,platforms/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x JPGraph Remote File Include Command Execution Vulnerability",2002-08-19,"Joao Gouveia",php,webapps,0
-21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail Multiple Cross Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0
-21729,platforms/cgi/webapps/21729.txt,"Mozilla Bonsai Multiple Cross Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps,0
+21728,platforms/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps,0
+21729,platforms/cgi/webapps/21729.txt,"Mozilla Bonsai Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps,0
21730,platforms/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 Path Disclosure Vulnerability",2002-08-20,"Stan Bubrouski",cgi,webapps,0
21731,platforms/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 HTTP Post Arbitrary Perl Code Execution Vulnerability",2002-08-20,"Dan Elder",novell,remote,0
21732,platforms/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping Vulnerability",2002-08-20,"Derek D. Martin",linux,local,0
21733,platforms/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 Predictable Temporary Filename Symbolic Link Attack Vulnerability",2002-06-28,"Charles Stevenson",linux,local,0
-21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 JSP Request Cross Site Scripting Vulnerability",2002-08-21,Skinnay,unix,remote,0
+21734,platforms/unix/remote/21734.txt,"Apache Tomcat 4.1 JSP Request Cross-Site Scripting Vulnerability",2002-08-21,Skinnay,unix,remote,0
21735,platforms/windows/remote/21735.txt,"Abyss Web Server 1.0 Encoded Backslash Directory Traversal Vulnerability",2002-08-22,"Auriemma Luigi",windows,remote,0
21736,platforms/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router IP Packet Flags Denial of Service Vulnerability",2002-08-22,"Lukasz Bromirski",hardware,dos,0
21737,platforms/windows/dos/21737.txt,"Cyme ChartFX Client Server ActiveX Control Array Indexing Vulnerability",2012-10-04,"Francis Provencher",windows,dos,0
21739,platforms/windows/dos/21739.pl,"JPEGsnoop <= 1.5.2 WriteAV Crash PoC",2012-10-04,"Jean Pascal Pereira",windows,dos,0
21740,platforms/php/webapps/21740.txt,"phpmychat plus 1.94 rc1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps,0
21741,platforms/windows/dos/21741.txt,"XnView 1.99.1 JLS File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",windows,dos,0
-21742,platforms/php/webapps/21742.txt,"template cms 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0
+21742,platforms/php/webapps/21742.txt,"template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps,0
21743,platforms/php/webapps/21743.txt,"phpmybittorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,php,webapps,0
21744,platforms/windows/webapps/21744.txt,"Novell Sentinel Log Manager <= 1.2.0.2 - Retention Policy Vulnerability",2012-10-04,"Piotr Chmylkowski",windows,webapps,0
21745,platforms/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 - Remote File Include Command Execution Vulnerability",2002-08-22,"Jeroen Latour",php,webapps,0
@@ -19049,7 +19049,7 @@ id,file,description,date,author,platform,type,port
21808,platforms/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series JDBC Class Code Execution",2002-09-19,anonymous,windows,remote,0
21809,platforms/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Stored XSS",2012-10-08,loneferret,php,webapps,0
21810,platforms/windows/remote/21810.c,"Trillian 0.73/0.74 IRC PRIVMSG Buffer Overflow Vulnerability",2002-09-19,"Lance Fitz-Herbert",windows,remote,0
-21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross Site Scripting Vulnerablities",2002-09-19,"DarC KonQuest",php,webapps,0
+21811,platforms/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerablities",2002-09-19,"DarC KonQuest",php,webapps,0
21812,platforms/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 INCLUDEPICTURE Document Sharing File Disclosure",2002-09-20,"Richard Edwards",windows,remote,0
21813,platforms/windows/dos/21813.c,"Trillian 0.73/0.74 IRC JOIN Buffer Overflow Vulnerability",2002-09-20,"Lance Fitz-Herbert",windows,dos,0
21814,platforms/linux/local/21814.c,"Alsaplayer 0.99.71 Local Buffer Overflow Vulnerablity",2002-09-20,zillion,linux,local,0
@@ -19108,23 +19108,23 @@ id,file,description,date,author,platform,type,port
21870,platforms/linux/remote/21870.txt,"Zope 2.x Incorrect XML-RPC Request Information Disclosure Vulnerability",2002-09-26,"Rossen Raykov",linux,remote,0
21871,platforms/linux/local/21871.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (1)",2002-09-26,zen-parse,linux,local,0
21872,platforms/linux/local/21872.c,"GV 2.x/3.x Malformed PDF/PS File Buffer Overflow Vulnerability (2)",2002-09-26,infamous42md,linux,local,0
-21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 Modules.PHP Cross Site Scripting Vulnerability",2002-09-26,"Mark Grimes",php,webapps,0
+21873,platforms/php/webapps/21873.txt,"PostNuke 0.72 Modules.PHP Cross-Site Scripting Vulnerability",2002-09-26,"Mark Grimes",php,webapps,0
21874,platforms/php/webapps/21874.txt,"VBulletin 2.0.3 Calendar.PHP Command Execution Vulnerability",2002-09-27,gosper,php,webapps,0
-21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine Cross Site Scripting Vulnerability",2002-09-28,Skinnay,jsp,webapps,0
+21875,platforms/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine Cross-Site Scripting Vulnerability",2002-09-28,Skinnay,jsp,webapps,0
21876,platforms/multiple/remote/21876.txt,"SafeTP 1.46 Passive Mode Internal IP Address Revealing Vulnerability",2002-09-28,"Jonathan G. Lampe",multiple,remote,0
21877,platforms/cgi/webapps/21877.txt,"EmuMail 5.0 Web Root Path Disclosure Vulnerability",2002-09-29,FVS,cgi,webapps,0
21878,platforms/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form Script Injection Vulnerability",2002-09-29,FVS,cgi,webapps,0
21879,platforms/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 Search Engine Directory Traversal Vulnerability",2002-09-30,"ET LoWNOISE",java,webapps,0
-21880,platforms/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross Site Scripting Vulnerabilities",2002-09-30,DownBload,multiple,remote,0
+21880,platforms/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,multiple,remote,0
21881,platforms/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow Vulnerability",2002-09-30,stanojr@iserver.sk,bsd,local,0
21882,platforms/unix/remote/21882.txt,"Apache Tomcat 3.2 Directory Disclosure Vulnerability",2002-10-01,"HP Security",unix,remote,0
21883,platforms/windows/remote/21883.html,"Microsoft Internet Explorer 5 Document Reference Zone Bypass Vulnerability",2002-10-01,"Liu Die Yu",windows,remote,0
21884,platforms/unix/local/21884.txt,"Sendmail 8.12.x SMRSH Double Pipe Access Validation Vulnerability",2002-10-01,zen-parse,unix,local,0
-21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x Server Side Include Cross Site Scripting Vulnerability",2002-10-02,mattmurphy,multiple,remote,0
+21885,platforms/multiple/remote/21885.txt,"Apache 1.3/2.0.x Server Side Include Cross-Site Scripting Vulnerability",2002-10-02,mattmurphy,multiple,remote,0
21886,platforms/php/webapps/21886.txt,"Py-Membres 3.1 Index.PHP Unauthorized Access Vulnerability",2002-10-02,frog,php,webapps,0
21887,platforms/windows/local/21887.php,"PHP 5.3.4 Win Com Module Com_sink Exploit",2012-10-11,fb1h2s,windows,local,0
21888,platforms/windows/remote/21888.rb,"KeyHelp ActiveX LaunchTriPane Remote Code Execution Vulnerability",2012-10-11,metasploit,windows,remote,0
-21889,platforms/windows/dos/21889.pl,"VLC Player <= 2.0.3 (.png) - ReadAV Crash PoC",2012-10-11,"Jean Pascal Pereira",windows,dos,0
+21889,platforms/windows/dos/21889.pl,"VLC Player <= 2.0.3 - (.png) ReadAV Crash PoC",2012-10-11,"Jean Pascal Pereira",windows,dos,0
21890,platforms/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0
21891,platforms/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps,0
21892,platforms/windows/local/21892.txt,"FileBound 6.2 Privilege Escalation Vulnerability",2012-10-11,"Nathaniel Carew",windows,local,0
@@ -19138,14 +19138,14 @@ id,file,description,date,author,platform,type,port
21900,platforms/php/webapps/21900.txt,"MySimpleNews 1.0 PHP Injection Vulnerability",2002-10-02,frog,php,webapps,0
21901,platforms/php/webapps/21901.txt,"MySimpleNews 1.0 - Remotely Readable Administrator Password Vulnerability",2002-10-02,frog,php,webapps,0
21902,platforms/windows/remote/21902.c,"Microsoft Windows 2000/XP/NT 4 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,windows,remote,0
-21903,platforms/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module Cross Site Scripting Vulnerability",2002-10-03,Pistone,php,webapps,0
+21903,platforms/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module Cross-Site Scripting Vulnerability",2002-10-03,Pistone,php,webapps,0
21904,platforms/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 ERRPT Local Buffer Overflow Vulnerability",2003-04-16,watercloud,aix,local,0
21905,platforms/php/webapps/21905.txt,"phpMyNewsLetter 0.6.10 Remote File Include Vulnerability",2002-10-03,frog,php,webapps,0
-21906,platforms/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps,0
+21906,platforms/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps,0
21907,platforms/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (1)",2002-10-05,Morgan,windows,dos,0
21908,platforms/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (2)",2002-10-05,subj,windows,dos,0
21909,platforms/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service Vulnerability (3)",2002-10-05,p0pt4rtz,windows,dos,0
-21910,platforms/windows/remote/21910.txt,"Microsoft IIS 5.0 IDC Extension Cross Site Scripting Vulnerability",2002-10-05,Roberto,windows,remote,0
+21910,platforms/windows/remote/21910.txt,"Microsoft IIS 5.0 IDC Extension Cross-Site Scripting Vulnerability",2002-10-05,Roberto,windows,remote,0
21911,platforms/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool Denial of Service Vulnerability",2002-10-06,@stake,multiple,dos,0
21912,platforms/php/webapps/21912.txt,"Killer Protection 1.0 Information Disclosure Vulnerability",2002-10-07,frog,php,webapps,0
21913,platforms/windows/remote/21913.txt,"Citrix Published Applications Information Disclosure Vulnerability",2002-10-07,wire,windows,remote,0
@@ -19178,8 +19178,8 @@ id,file,description,date,author,platform,type,port
21943,platforms/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 Syn Flood Denial of Service Vulnerability",2002-10-16,"Abraham Lincoln",windows,dos,0
21944,platforms/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 CiscoView HTTP Server Buffer Overflow Vulnerability",2002-10-16,blackangels,hardware,remote,0
21945,platforms/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 Malformed Request Remote Buffer Overflow Vulnerability",2002-10-17,"securma massine",linux,remote,0
-21946,platforms/java/webapps/21946.txt,"VBulletin 2.0/2.2.x - Cross Site Scripting Vulnerabilities",2002-10-18,Sp.IC,java,webapps,0
-21947,platforms/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 Cross Site Scripting Vulnerability",2002-10-23,Rapid7,unix,remote,0
+21946,platforms/java/webapps/21946.txt,"VBulletin 2.0/2.2.x - Cross-Site Scripting Vulnerabilities",2002-10-18,Sp.IC,java,webapps,0
+21947,platforms/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting Vulnerability",2002-10-23,Rapid7,unix,remote,0
21948,platforms/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 HTTP Header Injection Vulnerability",2002-10-23,Rapid7,unix,remote,0
21949,platforms/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service Vulnerability",2002-10-18,Rapid7,unix,dos,0
21950,platforms/php/webapps/21950.txt,"YaBB 1.40/1.41 Login Cross-Site Scripting Vulnerability",2002-10-18,"Nir Adar",php,webapps,0
@@ -19194,7 +19194,7 @@ id,file,description,date,author,platform,type,port
21959,platforms/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 Cached Objects Zone Bypass Vulnerability",2002-10-22,"GreyMagic Software",windows,remote,0
21960,platforms/php/webapps/21960.txt,"gBook 1.4 Administrative Access Vulnerability",2002-10-22,frog,php,webapps,0
21961,platforms/php/webapps/21961.txt,"MyMarket 1.71 Form_Header.PHP Cross-Site Scripting Vulnerability",2002-10-23,qber66,php,webapps,0
-21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross Site Scripting Vulnerability",2002-10-24,"Daniel Boland",cgi,webapps,0
+21962,platforms/cgi/webapps/21962.txt,"Mojo Mail 2.7 Email Form Cross-Site Scripting Vulnerability",2002-10-24,"Daniel Boland",cgi,webapps,0
21963,platforms/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet Vulnerability",2002-10-24,D4rkGr3y,windows,dos,0
21964,platforms/windows/remote/21964.txt,"Solarwinds TFTP Server Standard Edition 5.0.55 - Directory Traversal Vulnerability",2002-10-25,"Matthew Murphy",windows,remote,0
21965,platforms/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x POP Server Buffer Overflow Vulnerability",2002-10-28,D4rkGr3y,windows,dos,0
@@ -19203,7 +19203,7 @@ id,file,description,date,author,platform,type,port
21968,platforms/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x enteteacceuil.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0
21969,platforms/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x index.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0
21970,platforms/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x newtopic.php subpath Parameter Remote File Inclusion",2002-10-28,frog,php,webapps,0
-21971,platforms/hardware/dos/21971.txt,"Cisco AS5350 Universal Gateway Portscan Denial of Service Vulnerability",2002-10-28,"Thomas Munn",hardware,dos,0
+21971,platforms/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service Vulnerability",2002-10-28,"Thomas Munn",hardware,dos,0
21972,platforms/windows/dos/21972.pl,"SmartMail Server 2.0 Closed Connection Denial of Service Vulnerability",2002-10-31,"securma massine",windows,dos,0
21973,platforms/windows/dos/21973.pl,"SmartMail Server 1.0 BETA 10 Oversized Request Denial of Service Vulnerability",2002-10-31,"securma massine",windows,dos,0
21974,platforms/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution Vulnerability",2002-10-31,"Sebastian Krahmer",unix,remote,0
@@ -19218,7 +19218,7 @@ id,file,description,date,author,platform,type,port
21983,platforms/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T Information Disclosure Vulnerability",2002-11-04,"Tom Knienieder",hardware,remote,0
21984,platforms/unix/dos/21984.c,"QNX 6.1 TimeCreate Local Denial of Service Vulnerability",2002-11-06,"Pawel Pisarczyk",unix,dos,0
21985,platforms/linux/dos/21985.txt,"Pine 4.x From: Field Heap Corruption Vulnerability",2002-11-07,lsjoberg,linux,dos,0
-21986,platforms/windows/dos/21986.pl,"Windows Media Player 10 - .avi Integer Division By Zero Crash PoC",2012-10-15,Dark-Puzzle,windows,dos,0
+21986,platforms/windows/dos/21986.pl,"Windows Media Player 10 - (.avi) Integer Division By Zero Crash PoC",2012-10-15,Dark-Puzzle,windows,dos,0
21988,platforms/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode SEH Exploit",2012-10-15,Dark-Puzzle,windows,local,0
21989,platforms/php/webapps/21989.txt,"Cartweaver 3 Local File Inclusion Vulnerability",2012-10-15,HaxOr,php,webapps,0
21990,platforms/php/webapps/21990.txt,"airVisionNVR 1.1.13 readfile() Disclosure and SQL Injection",2012-10-15,pennyGrit,php,webapps,0
@@ -19228,10 +19228,10 @@ id,file,description,date,author,platform,type,port
21994,platforms/windows/local/21994.rb,"Windows Escalate Service Permissions Local Privilege Escalation",2012-10-16,metasploit,windows,local,0
21995,platforms/cgi/webapps/21995.txt,"CuteCast 1.2 User Credential Disclosure Vulnerability",2002-11-07,Zero-X,cgi,webapps,0
21996,platforms/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 Non-existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote,0
-21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 DNS Wildcard Cross Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0
+21997,platforms/windows/remote/21997.txt,"Perception LiteServe 2.0.1 DNS Wildcard Cross-Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0
21998,platforms/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow Vulnerability",2001-09-11,isox,linux,remote,0
-21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 Directory Query String Cross Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0
-22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 Admin Interface Cross Site Scripting Vulnerability",2002-11-08,euronymous,cgi,remote,0
+21999,platforms/windows/remote/21999.txt,"Perception LiteServe 2.0.1 Directory Query String Cross-Site Scripting Vulnerability",2002-11-08,"Matthew Murphy",windows,remote,0
+22000,platforms/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 Admin Interface Cross-Site Scripting Vulnerability",2002-11-08,euronymous,cgi,remote,0
22001,platforms/windows/remote/22001.txt,"Simple Web Server 0.5.1 File Disclosure Vulnerability",2002-11-08,"Tamer Sahin",windows,remote,0
22002,platforms/linux/local/22002.txt,"QNX RTOS 6.2 Application Packager Non-Explicit Path Execution Vulnerability",2002-11-08,Texonet,linux,local,0
22003,platforms/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 (albums.php, album parameter) - SQL Injection",2012-10-16,Zixem,php,webapps,0
@@ -19248,7 +19248,7 @@ id,file,description,date,author,platform,type,port
22015,platforms/cgi/webapps/22015.txt,"W3Mail 1.0.6 File Disclosure Vulnerability",2002-11-12,"Tim Brown",cgi,webapps,0
22016,platforms/linux/remote/22016.c,"LibHTTPD 1.2 POST Buffer Overflow Vulnerability",2002-11-13,Xpl017Elz,linux,remote,0
22017,platforms/php/webapps/22017.txt,"PHPBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Include Vulnerability",2002-11-13,"Hai Nam Luke",php,webapps,0
-22018,platforms/windows/remote/22018.pl,"keyfocus kf web server 1.0.8 - Directory Traversal Vulnerability",2002-11-13,mattmurphy,windows,remote,0
+22018,platforms/windows/remote/22018.pl,"keyfocus kf Web server 1.0.8 - Directory Traversal Vulnerability",2002-11-13,mattmurphy,windows,remote,0
22019,platforms/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow Denial of Service Vulnerability",2002-11-14,"securma massine",windows,dos,0
22020,platforms/multiple/remote/22020.pl,"Perception LiteServe 2.0 CGI Source Disclosure Vulnerability",2002-11-14,mattmurphy,multiple,remote,0
22021,platforms/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow Vulnerability",2002-11-16,"dong-h0un U",linux,remote,0
@@ -19260,29 +19260,29 @@ id,file,description,date,author,platform,type,port
22027,platforms/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0
22028,platforms/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 Command Execution Vulnerability",2002-11-21,"Last Stage of Delirium",windows,remote,0
22029,platforms/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x Bytecode Verifier Vulnerability",2002-11-21,"Last Stage of Delirium",multiple,remote,0
-22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.PHP Cross Site Scripting Vulnerability",2002-11-22,Sp.IC,php,webapps,0
+22030,platforms/php/webapps/22030.php,"VBulletin 2.0/2.2.x Memberlist.PHP Cross-Site Scripting Vulnerability",2002-11-22,Sp.IC,php,webapps,0
22031,platforms/unix/dos/22031.txt,"Rational ClearCase 4.1 Portscan Denial of Service Vulnerability",2002-11-22,"Stefan Bagdohn",unix,dos,0
22032,platforms/windows/remote/22032.txt,"acFTP 1.4 Invalid Password Weak Authentication Vulnerability",2002-11-25,"Matthew Murphy",windows,remote,0
22033,platforms/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",linux,dos,0
22034,platforms/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption Vulnerability (1)",2002-11-25,"Damian Myerscough",linux,remote,0
22035,platforms/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption Vulnerability (2)",2002-11-25,Xpl017Elz,linux,remote,0
22036,platforms/unix/remote/22036.pl,"XFree86 X11R6 3.3.x Font Server Remote Buffer Overrun Vulnerability",2002-11-25,"TESO Security",unix,remote,0
-22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 - Multiple Cross Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0
+22037,platforms/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 BETA 1 - Multiple Cross-Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps,0
22038,platforms/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,"cr4wl3r ",php,webapps,0
-22039,platforms/php/webapps/22039.txt,"symphony cms 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0
+22039,platforms/php/webapps/22039.txt,"symphony CMS 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps,0
22040,platforms/jsp/webapps/22040.txt,"ManageEngine Support Center Plus <= 7908 - Multiple Vulnerabilities",2012-10-17,xistence,jsp,webapps,0
22041,platforms/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) Multiple Vulnerabilities",2012-10-17,"SEC Consult",multiple,webapps,0
-22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x members2.php Cross Site Scripting Vulnerability",2002-11-25,Sp.IC,php,webapps,0
+22042,platforms/php/webapps/22042.php,"VBulletin 2.0.x/2.2.x members2.php Cross-Site Scripting Vulnerability",2002-11-25,Sp.IC,php,webapps,0
22043,platforms/php/webapps/22043.txt,"phpBB 2.0.3 Script Injection Vulnerability",2002-11-25,"Pete Foster",php,webapps,0
22044,platforms/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 - Remote File Include Vulnerability",2002-11-25,frog,php,webapps,0
-22045,platforms/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 Search Page Cross Site Scripting Vulnerability",2002-11-25,"Matthew Murphy",cgi,webapps,0
+22045,platforms/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 Search Page Cross-Site Scripting Vulnerability",2002-11-25,"Matthew Murphy",cgi,webapps,0
22046,platforms/linux/remote/22046.c,"Null HTTPD 0.5 - Remote Heap Corruption Vulnerability",2002-11-26,eSDee,linux,remote,0
22047,platforms/php/webapps/22047.txt,"FreeNews 2.1 Include Undefined Variable Command Execution Vulnerability",2002-11-26,frog,php,webapps,0
22048,platforms/php/webapps/22048.txt,"News Evolution 1.0/2.0 Include Undefined Variable Command Execution Vulnerability",2002-11-26,frog,php,webapps,0
22049,platforms/unix/remote/22049.c,"Lib CGI 0.1 Include Buffer Overflow Vulnerability",2002-11-27,Xpl017Elz,unix,remote,0
22050,platforms/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 imageFolio.cgi direct Parameter XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0
22051,platforms/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 nph-build.cgi XSS",2002-11-27,SecurityTracker.com,cgi,webapps,0
-22052,platforms/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross Site Scripting Vulnerability",2002-11-28,"Fabricio Angeletti",cgi,webapps,0
+22052,platforms/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross-Site Scripting Vulnerability",2002-11-28,"Fabricio Angeletti",cgi,webapps,0
22053,platforms/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 POST Handler Buffer Overflow Vulnerability",2002-11-29,"Matthew Murphy",multiple,dos,0
22054,platforms/cgi/remote/22054.c,"Boozt Standard 0.9.8 index.cgi Buffer Overrun Vulnerability",2002-11-29,BrainStorm,cgi,remote,0
22055,platforms/linux/local/22055.txt,"SuidPerl 5.6 Information Disclosure Vulnerability",2002-11-29,zen-parse,linux,local,0
@@ -19295,7 +19295,7 @@ id,file,description,date,author,platform,type,port
22062,platforms/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 GET Request Buffer Overflow Vulnerability",2002-12-03,"Core Security",hardware,dos,0
22063,platforms/linux/remote/22063.c,"zeroo http server 1.5 - Directory Traversal Vulnerability (1)",2002-11-22,mikecc,linux,remote,0
22064,platforms/linux/remote/22064.pl,"zeroo http server 1.5 - Directory Traversal Vulnerability (2)",2002-11-22,mattmurphy,linux,remote,0
-22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 search.php Cross Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0
+22065,platforms/php/webapps/22065.html,"phpBB 2.0.3 search.php Cross-Site Scripting Vulnerability",2002-12-03,f_a_a,php,webapps,0
22066,platforms/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 Format String Vulnerability",2002-12-04,"Thomas Wana",linux,local,0
22067,platforms/unix/local/22067.txt,"SAP DB 7.3 .00 Symbolic Link Vulnerability",2002-12-04,"SAP Security",unix,local,0
22068,platforms/unix/dos/22068.pl,"Apache 1.3.x,Tomcat 4.0.x/4.1.x Mod_JK Chunked Encoding Denial of Service Vulnerability",2002-12-04,Sapient2003,unix,dos,0
@@ -19306,14 +19306,14 @@ id,file,description,date,author,platform,type,port
22073,platforms/php/webapps/22073.txt,"APBoard 2.0 2 Unauthorized Thread Reading Vulnerability",2002-12-06,"DNA ESC",php,webapps,0
22074,platforms/osx/local/22074.txt,"Apple Mac OS X 10.2.2 Directory Kernel Panic Denial of Service",2002-11-07,shibby,osx,local,0
22075,platforms/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final beta ViewTopic.PHP Directory Contents Browsing",2002-11-08,euronymous,php,webapps,0
-22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0
+22076,platforms/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final beta ViewTopic.PHP Cross-Site Scripting Vulnerability",2002-11-08,euronymous,php,webapps,0
22077,platforms/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 HTML Injection Vulnerability",2002-11-09,"Dorin Balanica",php,webapps,0
22078,platforms/windows/remote/22078.txt,"mollensoft software enceladus server suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote,0
22079,platforms/linux/dos/22079.sh,"ProFTPD 1.2.x STAT Command Denial of Service Vulnerability",2002-12-09,"Rob klein Gunnewiek",linux,dos,0
22080,platforms/php/webapps/22080.txt,"Xoops 1.3.5 Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps,0
22081,platforms/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos,0
22082,platforms/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 Mail Scanner Buffer Overflow Vulnerability",2002-12-10,"Joel Soderberg",windows,remote,0
-22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13 .1 Cross Site Scripting Vulnerability",2002-12-12,"Ory Segal",php,webapps,0
+22083,platforms/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13 .1 - Cross-Site Scripting Vulnerability",2002-12-12,"Ory Segal",php,webapps,0
22084,platforms/unix/remote/22084.c,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Length Account Compromise Vulnerability",2002-12-16,Andi,unix,remote,0
22085,platforms/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x COM_CHANGE_USER Password Memory Corruption Vulnerability",2002-12-12,"Stefan Esser",unix,remote,0
22086,platforms/php/webapps/22086.txt,"Mambo Site Server 4.0.11 PHPInfo.PHP Information Disclosure Vulnerability",2002-12-12,euronymous,php,webapps,0
@@ -19331,7 +19331,7 @@ id,file,description,date,author,platform,type,port
22100,platforms/windows/dos/22100.txt,"Internet Explorer 9 - XSS Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos,0
22101,platforms/linux/remote/22101.c,"zkfingerd 0.9.1 say() Format String Vulnerability",2002-12-16,"Marceta Milos",linux,remote,0
22102,platforms/php/webapps/22102.txt,"PHP-Nuke 6.0 - Multiple Path Disclosure Vulnerabilities",2002-12-16,frog,php,webapps,0
-22103,platforms/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps,0
+22103,platforms/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps,0
22104,platforms/php/webapps/22104.txt,"Captaris Infinite WebMail 3.61.5 HTML Injection Vulnerability",2002-12-16,"Pedram Amini",php,webapps,0
22105,platforms/linux/local/22105.c,"Linux Kernel 2.2 - mmap() Local Denial of Service Vulnerability",2002-12-17,"Michal Zalewski",linux,local,0
22106,platforms/linux/remote/22106.txt,"CUPS 1.1.x Negative Length HTTP Header Vulnerability",2002-12-19,iDefense,linux,remote,0
@@ -19354,14 +19354,14 @@ id,file,description,date,author,platform,type,port
22123,platforms/windows/dos/22123.pl,"EType EServ 2.9x SMTP Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0
22124,platforms/windows/dos/22124.pl,"EType EServ 1.9x NNTP Remote Denial of Service Vulnerability",2003-01-04,D4rkGr3y,windows,dos,0
22125,platforms/php/webapps/22125.txt,"OpenTopic 2.3.1 Private Message HTML Injection Vulnerability",2003-01-06,frog,php,webapps,0
-22126,platforms/php/webapps/22126.txt,"DCP-Portal 5.0.1 editor.php root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0
-22127,platforms/php/webapps/22127.txt,"DCP-Portal 5.0.1 lib.php root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0
+22126,platforms/php/webapps/22126.txt,"DCP-Portal 5.0.1 editor.php Root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0
+22127,platforms/php/webapps/22127.txt,"DCP-Portal 5.0.1 lib.php Root Parameter Remote File Inclusion",2003-01-06,frog,php,webapps,0
22128,platforms/linux/local/22128.c,"H-Sphere Webshell 2.4 - Local Root Exploit",2003-01-06,"Carl Livitt",linux,local,0
-22129,platforms/linux/remote/22129.c,"H-Sphere Webshell 2.4 - Remote root Exploit",2003-01-06,"Carl Livitt",linux,remote,0
-22130,platforms/multiple/remote/22130.txt,"AN HTTPD 1.41 e Cross Site Scripting Vulnerability",2003-01-06,D4rkGr3y,multiple,remote,0
+22129,platforms/linux/remote/22129.c,"H-Sphere Webshell 2.4 - Remote Root Exploit",2003-01-06,"Carl Livitt",linux,remote,0
+22130,platforms/multiple/remote/22130.txt,"AN HTTPD 1.41 e Cross-Site Scripting Vulnerability",2003-01-06,D4rkGr3y,multiple,remote,0
22131,platforms/unix/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x,FreeBSD 4.x Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",unix,remote,0
22132,platforms/windows/dos/22132.txt,"Microsoft Windows XP/2000 Fontview Denial of Service Vulnerability",2003-01-06,andrew,windows,dos,0
-22133,platforms/php/webapps/22133.txt,"myPHPNuke 1.8.8 Default_Theme Cross Site Scripting Vulnerability",2003-01-06,Mindwarper,php,webapps,0
+22133,platforms/php/webapps/22133.txt,"myPHPNuke 1.8.8 Default_Theme Cross-Site Scripting Vulnerability",2003-01-06,Mindwarper,php,webapps,0
22134,platforms/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution Vulnerability",2003-01-06,nmsh_sa,php,webapps,0
22135,platforms/linux/remote/22135.c,"TANne 0.6.17 Session Manager SysLog Format String Vulnerability",2003-01-07,"dong-h0un yoU",linux,remote,0
22136,platforms/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 Dot-Dot-Slash Directory Traversal Vulnerability",2003-01-07,"Dennis Rand",windows,remote,0
@@ -19387,7 +19387,7 @@ id,file,description,date,author,platform,type,port
22156,platforms/php/webapps/22156.txt,"White Label CMS 1.5 - CSRF & Persistent XSS",2012-10-22,pcsjj,php,webapps,0
22157,platforms/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 (index.php, id parameter) SQL Injection",2012-10-22,Cumi,php,webapps,0
22158,platforms/php/webapps/22158.txt,"wordpress social discussions plugin 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,php,webapps,0
-22159,platforms/php/webapps/22159.txt,"subrion cms 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0
+22159,platforms/php/webapps/22159.txt,"subrion CMS 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0
22160,platforms/php/webapps/22160.txt,"atutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps,0
22161,platforms/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 PORT Overflow",2012-10-23,metasploit,windows,remote,21
22162,platforms/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 ICMP Packet Flood DoS",2003-01-13,"Pavel P",windows,dos,0
@@ -19404,7 +19404,7 @@ id,file,description,date,author,platform,type,port
22173,platforms/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 Information Disclosure Vulnerability",2003-01-15,"Rod Boron",windows,remote,0
22174,platforms/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 Authentication Bypass Vulnerability",2003-01-15,"Rod Boron",windows,remote,0
22175,platforms/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 HTML Injection Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0
-22176,platforms/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 help.php Cross Site Scripting Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0
+22176,platforms/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 help.php Cross-Site Scripting Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0
22177,platforms/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 edit.php SQL Injection Vulnerability",2003-01-15,"Cyberarmy Application",php,webapps,0
22178,platforms/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 Recursive Document Type Definition Vulnerability",2003-01-15,"Sun Microsystems",multiple,remote,0
22179,platforms/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946 b Request Origin Spoofing Vulnerability",2003-01-16,"Martin Eiszner",multiple,remote,0
@@ -19413,7 +19413,7 @@ id,file,description,date,author,platform,type,port
22182,platforms/php/webapps/22182.pl,"phpBB 2.0.3 privmsg.php SQL Injection Vulnerability",2003-01-17,"Ulf Harnhammar",php,webapps,0
22183,platforms/linux/dos/22183.c,"GameSpy 3D 2.62 Packet Amplification Denial of Service Vulnerability",2003-01-17,"Mike Kristovich",linux,dos,0
22184,platforms/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 LIST Response Buffer Overflow Vulnerability",2003-03-26,snooq,windows,remote,0
-22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x results.stm Cross Site Scripting Vulnerability",2003-01-20,galiarept,windows,remote,0
+22185,platforms/windows/remote/22185.txt,"Sambar Server 5.x results.stm Cross-Site Scripting Vulnerability",2003-01-20,galiarept,windows,remote,0
22186,platforms/php/webapps/22186.txt,"MyRoom 3.5 GOLD save_item.php Arbitrary File Upload Vulnerability",2003-01-20,frog,php,webapps,0
22187,platforms/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double Free Heap Corruption Vulnerability",2003-01-20,"Stefan Esser",linux,remote,0
22189,platforms/linux/local/22189.txt,"MTink 0.9.x Printer Status Monitor Environment Variable Buffer Overflow Vulnerability",2003-01-21,"Karol Wiesek",linux,local,0
@@ -19425,8 +19425,8 @@ id,file,description,date,author,platform,type,port
22195,platforms/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote Include Command Execution Vulnerability",2003-01-22,MGhz,php,webapps,0
22196,platforms/windows/dos/22196.txt,"Rediff Bol 2.0.2 URL Handling Denial of Service Vulnerability",2003-01-23,"S G Masood",windows,dos,0
22197,platforms/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun Vulnerability",2003-01-24,"USG team",linux,dos,0
-22198,platforms/cgi/webapps/22198.txt,"GNU Mailman 2.1 'email' Cross Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0
-22199,platforms/cgi/webapps/22199.txt,"GNU Mailman 2.1 Error Page Cross Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0
+22198,platforms/cgi/webapps/22198.txt,"GNU Mailman 2.1 - 'email' Cross-Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0
+22199,platforms/cgi/webapps/22199.txt,"GNU Mailman 2.1 Error Page Cross-Site Scripting Vulnerability",2003-01-24,webmaster@procheckup.com,cgi,webapps,0
22200,platforms/multiple/remote/22200.txt,"SyGate 5.0 Insecure UDP Source Port Firewall Bypass Weak Default Configuration Vulnerability",2003-01-24,"David Fernández",multiple,remote,0
22201,platforms/multiple/remote/22201.txt,"List Site Pro 2.0 User Database Delimiter Injection Vulnerability",2003-01-24,Statix,multiple,remote,0
22202,platforms/php/webapps/22202.txt,"FTLS GuestBook 1.1 Script Injection Vulnerability",2003-01-25,BrainRawt,php,webapps,0
@@ -19494,15 +19494,15 @@ id,file,description,date,author,platform,type,port
22265,platforms/linux/local/22265.pl,"cPanel 5.0 Openwebmail Local Privileges Escalation Vulnerability",2003-02-19,deadbeat,linux,local,0
22266,platforms/php/webapps/22266.php,"PHPNuke 5.6/6.0 Search Engine SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0
22267,platforms/php/webapps/22267.php,"PHPBB2 Page_Header.PHP SQL Injection Vulnerability",2003-02-19,"David Zentner",php,webapps,0
-22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 Links.php Cross Site Scripting Vulnerability",2003-02-20,"Tacettin Karadeniz",php,webapps,0
+22268,platforms/php/webapps/22268.txt,"myPHPNuke 1.8.8 Links.php Cross-Site Scripting Vulnerability",2003-02-20,"Tacettin Karadeniz",php,webapps,0
22269,platforms/windows/remote/22269.txt,"Sage 1.0 beta 3 Content Management System Path Disclosure Vulnerability",2003-02-20,euronymous,windows,remote,0
-22270,platforms/windows/remote/22270.txt,"Sage 1.0 beta 3 Content Management System Cross Site Scripting Vulnerability",2003-02-20,euronymous,windows,remote,0
+22270,platforms/windows/remote/22270.txt,"Sage 1.0 beta 3 Content Management System Cross-Site Scripting Vulnerability",2003-02-20,euronymous,windows,remote,0
22271,platforms/hardware/remote/22271.c,"Cisco IOS 11/12 OSPF Neighbor Buffer Overflow Vulnerability",2003-02-20,FX,hardware,remote,0
22272,platforms/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 Code Obfuscation Weakness",2002-02-22,"Simon Cozens",multiple,local,0
22273,platforms/linux/dos/22273.c,"Zlib 1.1.4 Compression Library gzprintf() Buffer Overrun Vulnerability (1)",2003-02-23,"Richard Kettlewel",linux,dos,0
22274,platforms/linux/remote/22274.c,"Zlib 1.1.4 Compression Library gzprintf() Buffer Overrun Vulnerability (2)",2003-02-23,CrZ,linux,remote,0
22275,platforms/linux/remote/22275.pl,"Webmin 0.9x,Usermin 0.9x/1.0 Session ID Spoofing Unauthenticated Access Vulnerability",2003-02-20,"Carl Livitt",linux,remote,0
-22276,platforms/php/webapps/22276.txt,"Nuked-Klan 1.3 - Multiple Cross Site Scripting Vulnerabilities",2003-02-23,"gregory Le Bras",php,webapps,0
+22276,platforms/php/webapps/22276.txt,"Nuked-Klan 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2003-02-23,"gregory Le Bras",php,webapps,0
22277,platforms/php/webapps/22277.txt,"Nuked-Klan 1.3 - Remote Information Disclosure Vulnerability",2003-02-23,"gregory Le Bras",php,webapps,0
22278,platforms/linux/remote/22278.pl,"moxftp 2.2 Banner Parsing Buffer Overflow Vulnerability",2003-02-24,"Knud Erik Hojgaard",linux,remote,0
22279,platforms/php/shellcode/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Include Vulnerability",2003-02-24,"Karol Wiesek",php,shellcode,0
@@ -19577,9 +19577,9 @@ id,file,description,date,author,platform,type,port
22352,platforms/linux/dos/22352.txt,"TCPDump 3.6/3.7 Malformed RADIUS Packet Denial of Service Vulnerability",2003-03-14,"Bill Ralph",linux,dos,0
22353,platforms/linux/remote/22353.c,"BitchX 1.0 - Remote Send_CTCP() Memory Corruption Vulnerability",2003-03-06,eSDee,linux,remote,0
22354,platforms/windows/local/22354.c,"Microsoft Windows 2000 Help Facility .CNT File :Link Buffer Overflow Vulnerability",2003-03-09,s0h,windows,local,0
-22355,platforms/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 'texis.exe' Information Disclosure Vulnerability",2003-03-14,sir.mordred@hushmail.com,cgi,remote,0
+22355,platforms/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure Vulnerability",2003-03-14,sir.mordred@hushmail.com,cgi,remote,0
22356,platforms/unix/remote/22356.c,"Samba SMB 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow Vulnerability",2003-03-15,flatline,unix,remote,0
-22357,platforms/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 Login Page Cross Site Scripting Vulnerability",2003-03-15,sir.mordred@hushmail.com,asp,webapps,0
+22357,platforms/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 Login Page Cross-Site Scripting Vulnerability",2003-03-15,sir.mordred@hushmail.com,asp,webapps,0
22358,platforms/multiple/dos/22358.cfm,"Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial of Service (1)",2003-03-15,"Marc Schoenefeld",multiple,dos,0
22359,platforms/multiple/dos/22359.xsl,"Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial of Service (2)",2003-03-15,"Marc Schoenefeld",multiple,dos,0
22360,platforms/multiple/dos/22360.java,"Sun JDK/SDK 1.3/1.4,IBM JDK 1.3.1,BEA Systems WebLogic 5/6/7 java.util.zip Null Value Denial of Service (3)",2003-03-15,"Marc Schoenefeld",multiple,dos,0
@@ -19604,12 +19604,12 @@ id,file,description,date,author,platform,type,port
22379,platforms/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun Vulnerability",2003-03-13,CrZ,linux,remote,0
22380,platforms/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution Vulnerability",2003-01-05,knight420,cgi,webapps,0
22381,platforms/multiple/remote/22381.txt,"SIPS 0.2.2 User Information Disclosure Vulnerability",2003-03-18,dwcgr0up,multiple,remote,0
-22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 index.php Cross Site Scripting Vulnerability",2003-03-18,"Ertan Kurt",php,webapps,0
-22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
-22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 search.php Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
-22385,platforms/php/webapps/22385.txt,"Basit 1.0 Search Module Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
+22382,platforms/php/webapps/22382.txt,"Mambo Site Server 4.0.10 index.php Cross-Site Scripting Vulnerability",2003-03-18,"Ertan Kurt",php,webapps,0
+22383,platforms/php/webapps/22383.txt,"Basit 1.0 Submit Module Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
+22384,platforms/php/webapps/22384.txt,"Siteframe 2.2.4 search.php Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
+22385,platforms/php/webapps/22385.txt,"Basit 1.0 Search Module Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
22386,platforms/php/webapps/22386.txt,"Siteframe 2.2.4 Download.php Information Disclosure Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
-22387,platforms/php/webapps/22387.txt,"DCP-Portal 5.3.1 Calendar.php Cross Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
+22387,platforms/php/webapps/22387.txt,"DCP-Portal 5.3.1 Calendar.php Cross-Site Scripting Vulnerability",2003-03-19,"Ertan Kurt",php,webapps,0
22388,platforms/multiple/remote/22388.txt,"WFChat 1.0 Information Disclosure Vulnerability",2003-03-19,subj,multiple,remote,0
22389,platforms/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption Information Disclosure Vulnerability",2003-03-20,"gregory Le Bras",php,webapps,0
22390,platforms/windows/dos/22390.c,"Microsoft ActiveSync 3.5 Null Pointer Dereference Denial of Service Vulnerability",2003-03-20,"Andy Davis",windows,dos,0
@@ -19620,7 +19620,7 @@ id,file,description,date,author,platform,type,port
22395,platforms/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerability",2003-03-21,"Auriemma Luigi",windows,dos,0
22396,platforms/php/webapps/22396.txt,"Wordpress bbpress Plugin - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps,0
22397,platforms/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",windows,dos,0
-22398,platforms/php/webapps/22398.php,"Invision Power Board <= 3.3.4 ""unserialize()"" PHP Code Execution",2012-11-01,EgiX,php,webapps,0
+22398,platforms/php/webapps/22398.php,"Invision Power Board <= 3.3.4 - ""unserialize()"" PHP Code Execution",2012-11-01,EgiX,php,webapps,0
22399,platforms/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent XSS",2012-11-01,"CYBSEC Labs",php,webapps,0
22401,platforms/windows/dos/22401.php,"Internet Explorer 9 Memory Corruption Crash PoC",2012-11-01,"Jean Pascal Pereira",windows,dos,0
22402,platforms/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - WriteAV Crash PoC",2012-11-01,coolkaveh,windows,dos,0
@@ -19655,7 +19655,7 @@ id,file,description,date,author,platform,type,port
22433,platforms/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 Excessive POST Data Buffer Overflow Vulnerability",2003-03-24,"Matthew Murphy",linux,dos,0
22434,platforms/windows/remote/22434.txt,"Sambar Server 5.x Information Disclosure Vulnerability",2003-03-27,"gregory Le Bras",windows,remote,0
22435,platforms/php/dos/22435.php,"PHP 4.3.x/5.0 openlog() Buffer Overflow Vulnerability",2003-03-27,sir.mordred@hushmail.com,php,dos,0
-22436,platforms/asp/webapps/22436.txt,"MyGuestBK Add.asp Cross Site Scripting Vulnerability",2002-03-27,Over_G,asp,webapps,0
+22436,platforms/asp/webapps/22436.txt,"MyGuestBK Add.asp Cross-Site Scripting Vulnerability",2002-03-27,Over_G,asp,webapps,0
22437,platforms/asp/webapps/22437.txt,"MyGuestBK Unauthorized Admin Panel Access Vulnerability",2002-03-27,Over_G,asp,webapps,0
22438,platforms/php/webapps/22438.txt,"PostNuke 0.72x Stats Module Path Disclosure Vulnerability",2003-03-28,rkc,php,webapps,0
22439,platforms/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module Path Disclosure",2003-03-28,rkc,php,webapps,0
@@ -19697,7 +19697,7 @@ id,file,description,date,author,platform,type,port
22475,platforms/unix/remote/22475.txt,"Amavis 0.1.6 Header Parsing Mail Relaying Weakness",2003-04-08,"Phil Cyc",unix,remote,0
22476,platforms/windows/remote/22476.txt,"QuickFront 1.0 File Disclosure Vulnerability",2003-04-09,"Jan Kachlik",windows,remote,0
22477,platforms/php/webapps/22477.txt,"PHPay 2.2 - Multiple Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0
-22478,platforms/php/webapps/22478.txt,"PHPay 2.2 Cross Site Scripting Vulnerability",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0
+22478,platforms/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting Vulnerability",2003-04-09,"Ahmet Sabri ALPER",php,webapps,0
22479,platforms/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x Negative read() Argument Remote Buffer Overflow Vulnerability",2003-04-09,"John Leach",linux,remote,0
22480,platforms/hardware/remote/22480.txt,"Linksys BEFVP4 SNMP Community String Information Disclosure Vulnerability",2003-04-09,"Branson Matheson",hardware,remote,0
22481,platforms/cgi/webapps/22481.txt,"Super Guestbook 1.0 Sensitive Information Disclosure Weakness",2002-04-10,Over_G,cgi,webapps,0
@@ -19710,7 +19710,7 @@ id,file,description,date,author,platform,type,port
22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 site.ini Information Disclosure Vulnerability",2003-04-15,"gregory Le Bras",windows,remote,0
22489,platforms/windows/shellcode/22489.cpp,"Windows XP Pro SP3 - Full ROP calc shellcode",2012-11-05,b33f,windows,shellcode,0
22490,platforms/multiple/webapps/22490.txt,"ZPanel <= 10.0.1 - CSRF, XSS, SQLi, Password Reset",2012-11-05,pcsjj,multiple,webapps,0
-22491,platforms/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0
+22491,platforms/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0
22492,platforms/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0
22493,platforms/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps,0
22494,platforms/php/webapps/22494.txt,"OSCommerce 2.2 Product_Info.PHP Denial of Service Vulnerability",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0
@@ -19773,7 +19773,7 @@ id,file,description,date,author,platform,type,port
22554,platforms/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA rawdocdata.asp SQL Injection Vulnerability",2003-04-30,"Cesar Cerrudo",asp,webapps,0
22555,platforms/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA RawCustomSearchField.asp SQL Injection",2003-04-30,"Cesar Cerrudo",asp,webapps,0
22556,platforms/windows/remote/22556.c,"MDG Web Server 4D 3.6 HTTP Command Buffer Overflow Vulnerability",2003-04-29,badpack3t,windows,remote,0
-22557,platforms/php/webapps/22557.txt,"PHPNuke Splatt Forum 4.0 Module Cross Site Scripting Vulnerability",2003-05-01,"Morning Wood",php,webapps,0
+22557,platforms/php/webapps/22557.txt,"PHPNuke Splatt Forum 4.0 Module Cross-Site Scripting Vulnerability",2003-05-01,"Morning Wood",php,webapps,0
22558,platforms/php/webapps/22558.txt,"PHPNuke Splatt Forum 4.0 Module HTML Injection Vulnerability",2003-05-01,"Morning Wood",php,webapps,0
22559,platforms/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 Arbitrary Command Execution Vulnerability",2003-05-01,"Aleksey Sintsov",cgi,webapps,0
22560,platforms/linux/dos/22560.txt,"KDE Konqueror 3.0.3 Malformed HTML Page Denial of Service Vulnerability",2003-05-02,Joachim_Strombergson,linux,dos,0
@@ -19811,7 +19811,7 @@ id,file,description,date,author,platform,type,port
22592,platforms/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 Normal_HTML.CGI File Disclosure Vulnerability",2003-05-12,"Julio Cesar",cgi,webapps,0
22593,platforms/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0 .0.43 Buffer Overflow Vulnerability",2003-05-12,cesaro,windows,remote,0
22594,platforms/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 Devname Format String Vulnerability",2003-05-13,CMN,linux,local,0
-22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 Modules.PHP Username URI Parameter Cross Site Scripting Vulnerability",2003-05-13,"Ferruh Mavituna",php,webapps,0
+22595,platforms/php/webapps/22595.txt,"PHP-Nuke 6.5 Modules.PHP Username URI Parameter Cross-Site Scripting Vulnerability",2003-05-13,"Ferruh Mavituna",php,webapps,0
22596,platforms/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service Vulnerability",2003-05-08,"Lorenzo Cerulli and Fabio Annunziato",hardware,dos,0
22597,platforms/php/webapps/22597.txt,"PHP-Nuke 6.5 - Multiple Downloads Module SQL Injection Vulnerabilities",2003-05-13,"Albert Puigsech Galicia",php,webapps,0
22598,platforms/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module Path Disclosure Vulnerability",2003-05-13,"Rynho Zeros Web",php,webapps,0
@@ -19823,7 +19823,7 @@ id,file,description,date,author,platform,type,port
22604,platforms/windows/remote/22604.txt,"ArGoSoft 1.8.x Authentication Bypass Vulnerability",2003-05-15,"Ziv Kamir",windows,remote,0
22605,platforms/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 TUpdate.PHP SQL Injection Vulnerability",2003-05-15,frog,php,webapps,0
22606,platforms/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 Install.PHP Administrative Access Vulnerability",2003-05-15,frog,php,webapps,0
-22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.PHP IMG Tag Cross Site Scripting Vulnerability",2003-05-16,"Ferruh Mavituna",php,webapps,0
+22607,platforms/php/webapps/22607.txt,"EZ Publish 2.2 Index.PHP IMG Tag Cross-Site Scripting Vulnerability",2003-05-16,"Ferruh Mavituna",php,webapps,0
22608,platforms/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 Malformed HTTP Request Denial of Service Vulnerability",2003-05-16,euronymous,windows,dos,0
22609,platforms/windows/remote/22609.txt,"Snowblind 1.0/1.1 Web Server File Disclosure Vulnerability",2003-05-16,euronymous,windows,remote,0
22610,platforms/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 HTTP GET Request Buffer Overflow Vulnerability",2003-05-16,euronymous,windows,dos,0
@@ -19878,7 +19878,7 @@ id,file,description,date,author,platform,type,port
22659,platforms/linux/remote/22659.c,"Batalla Naval 1.0 4 - Remote Buffer Overflow Vulnerability (2)",2003-05-26,jsk,linux,remote,0
22660,platforms/php/webapps/22660.txt,"PostNuke Phoenix 0.72x Rating System Denial of Service Vulnerability",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps,0
22661,platforms/freebsd/local/22661.c,"Upclient 5.0 b7 Command Line Argument Buffer Overflow Vulnerability",2003-05-27,"Gino Thomas",freebsd,local,0
-22662,platforms/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 HTML Attachment Cross Site Scripting Vulnerability",2003-05-27,KernelPanikLabs,multiple,remote,0
+22662,platforms/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 HTML Attachment Cross-Site Scripting Vulnerability",2003-05-27,KernelPanikLabs,multiple,remote,0
22663,platforms/php/webapps/22663.txt,"Newsscript 1.0 Administrative Privilege Elevation Vulnerability",2003-05-27,"Peter Winter-Smith",php,webapps,0
22664,platforms/windows/remote/22664.txt,"Sun ONE Application Server 7.0 Source Disclosure Vulnerability",2003-05-27,"SPI Labs",windows,remote,0
22665,platforms/windows/remote/22665.txt,"Sun ONE Application Server 7.0 Error Message Cross-Site Scripting Vulnerability",2003-05-27,"SPI Labs",windows,remote,0
@@ -19907,11 +19907,11 @@ id,file,description,date,author,platform,type,port
22689,platforms/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 nph-psa.exe css Parameter Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps,0
22690,platforms/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service Vulnerability",2003-05-29,"Luca Ercoli",windows,dos,0
22691,platforms/windows/remote/22691.txt,"pablo software solutions baby ftp server 1.2 - Directory Traversal Vulnerability",2003-05-29,dr_insane,windows,remote,0
-22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross Site Scripting Vulnerability",2003-05-29,"Hugo Vazquez",cgi,webapps,0
+22692,platforms/cgi/webapps/22692.txt,"Zeus Web Server 4.x Admin Interface VS_Diag.CGI Cross-Site Scripting Vulnerability",2003-05-29,"Hugo Vazquez",cgi,webapps,0
22693,platforms/php/webapps/22693.txt,"cPanel 5/6,Formail-Clone E-Mail Restriction Bypass Vulnerability",2003-05-30,"Chad C. Keep",php,webapps,0
22694,platforms/windows/dos/22694.c,"Desktop Orbiter 2.0 1 Resource Exhaustion Denial of Service Vulnerability",2003-05-30,"Luca Ercoli",windows,dos,0
22695,platforms/linux/local/22695.pl,"RedHat 9.0,Slackware 8.1 /bin/mail Carbon Copy Field Buffer Overrun Vulnerability",2003-05-30,mark@vulndev.org,linux,local,0
-22696,platforms/php/remote/22696.txt,"PHP 4.x Transparent Session ID Cross Site Scripting Vulnerability",2003-05-30,"Sverre H. Huseby",php,remote,0
+22696,platforms/php/remote/22696.txt,"PHP 4.x Transparent Session ID Cross-Site Scripting Vulnerability",2003-05-30,"Sverre H. Huseby",php,remote,0
22697,platforms/asp/webapps/22697.asp,"iisCart2000 Arbitrary File Upload Vulnerability",2003-05-31,Bosen,asp,webapps,0
22698,platforms/asp/webapps/22698.pl,"WebCortex WebStores2000 SQL Injection Vulnerability",2003-05-31,Bosen,asp,webapps,0
22699,platforms/unix/remote/22699.c,"Mod_Gzip 1.3.x Debug Mode Vulnerabilities",2003-05-06,xCrZx,unix,remote,0
@@ -19972,7 +19972,7 @@ id,file,description,date,author,platform,type,port
22755,platforms/multiple/remote/22755.txt,"Aiglon Web Server 2.0 Installation Path Information Disclosure Weakness",2003-06-10,"Ziv Kamir",multiple,remote,0
22756,platforms/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 LSMCODE Environment Variable Local Buffer Overflow Vulnerability",2003-06-01,watercloud,aix,local,0
22757,platforms/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3 .5 - Multiple GET Requests Denial of Service Vulnerability",2003-06-11,posidron,windows,dos,0
-22758,platforms/windows/remote/22758.txt,"silentthought simple web server 1.0 - Directory Traversal Vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0
+22758,platforms/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal Vulnerability",2003-06-12,"Ziv Kamir",windows,remote,0
22759,platforms/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Request Denial of Service Vulnerability",2003-06-12,"Ziv Kamir",windows,dos,0
22760,platforms/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel Account Configuration Modification Vulnerability",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0
22761,platforms/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps,0
@@ -20039,7 +20039,7 @@ id,file,description,date,author,platform,type,port
22825,platforms/windows/dos/22825.c,"Armida Databased Web Server 1.0 - Remote GET Request Denial of Service Vulnerability",2003-06-23,posidron,windows,dos,0
22826,platforms/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 Information Disclosure Vulnerability",2003-06-23,posidron,php,webapps,0
22827,platforms/windows/remote/22827.txt,"Compaq Web-Based Management Agent Remote File Verification Vulnerability",2003-06-23,"Ian Vitek",windows,remote,0
-22828,platforms/php/webapps/22828.txt,"WeBid <= 1.0.5 - Cross Site Scripting Vulnerabilities",2012-11-19,"Woody Hughes",php,webapps,0
+22828,platforms/php/webapps/22828.txt,"WeBid <= 1.0.5 - Cross-Site Scripting Vulnerabilities",2012-11-19,"Woody Hughes",php,webapps,0
22829,platforms/php/webapps/22829.txt,"webid <= 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80
22830,platforms/linux/remote/22830.c,"LBreakOut2 2.x Login Remote Format String Vulnerability",2003-06-24,V9,linux,remote,0
22831,platforms/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow Vulnerability (1)",2003-06-24,dodo,freebsd,dos,0
@@ -20116,7 +20116,7 @@ id,file,description,date,author,platform,type,port
22903,platforms/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 ldapagnt_eval() Remote Perl Code Execution",2012-11-22,metasploit,windows,remote,0
22904,platforms/linux/dos/22904.py,"TrouSerS Denial of Service Vulnerability",2012-11-23,"Andy Lutomirski",linux,dos,0
22905,platforms/windows/remote/22905.rb,"Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow",2012-11-24,metasploit,windows,remote,0
-22906,platforms/php/webapps/22906.txt,"jBilling 3.0.2 Cross Site Scripting Vulnerability",2012-11-25,"Woody Hughes",php,webapps,0
+22906,platforms/php/webapps/22906.txt,"jBilling 3.0.2 - Cross-Site Scripting Vulnerability",2012-11-25,"Woody Hughes",php,webapps,0
22907,platforms/php/webapps/22907.txt,"ES CmS 0.1 - SQL Injection Vulnerability",2012-11-25,"hossein beizaee",php,webapps,0
22908,platforms/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 Font Name Handler Buffer Overflow Vulnerability",2003-07-15,c0ntex,linux,remote,0
22909,platforms/windows/remote/22909.txt,"NetSuite 1.0/1.2 HTTP Server Directory Traversal Vulnerability",2003-07-15,dr_insane,windows,remote,0
@@ -20147,7 +20147,7 @@ id,file,description,date,author,platform,type,port
22941,platforms/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal Vulnerability",2003-07-21,gr00vy,php,webapps,0
22942,platforms/php/webapps/22942.txt,"WebCalendar 0.9.x Local File Include Information Disclosure Vulnerability",2003-07-21,noconflic,php,webapps,0
22943,platforms/linux/local/22943.c,"Top 1.x/2.0 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-22,UHAGr,linux,local,0
-22944,platforms/windows/remote/22944.txt,"Savant Web Server 3.1 CGITest.HTML Cross Site Scripting Vulnerability",2003-07-21,dr_insane,windows,remote,0
+22944,platforms/windows/remote/22944.txt,"Savant Web Server 3.1 CGITest.HTML Cross-Site Scripting Vulnerability",2003-07-21,dr_insane,windows,remote,0
22945,platforms/windows/dos/22945.txt,"Savant Webserver 3.1 - Denial of Service Vulnerabilities",2003-07-21,dr_insane,windows,dos,0
22946,platforms/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 Plain Text Password Vulnerability",2003-07-22,hanez,windows,local,0
22947,platforms/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 Administrative Interface Long Request Router DoS",2003-07-21,"David F.Madrid",hardware,dos,0
@@ -20199,8 +20199,8 @@ id,file,description,date,author,platform,type,port
22994,platforms/multiple/remote/22994.txt,"Sun One 5.1,IPlanet 5.0/5.1 Administration Server Directory Traversal Vulnerability",2003-08-08,"Jim Hardisty",multiple,remote,0
22995,platforms/php/webapps/22995.txt,"C-Cart 1.0 Path Disclosure Vulnerability",2003-08-08,G00db0y,php,webapps,0
22996,platforms/linux/local/22996.c,"XPCD 2.0.8 Home Environment Variable Local Buffer Overflow Vulnerability",2003-07-18,r-code,linux,local,0
-22997,platforms/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module TTitle Cross-site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0
-22998,platforms/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module TTitle Cross-site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0
+22997,platforms/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module TTitle Cross-Site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0
+22998,platforms/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module TTitle Cross-Site Scripting Vulnerability",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps,0
22999,platforms/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 USER Memory Corruption Vulnerability",2003-08-08,zerash,windows,dos,0
23000,platforms/php/webapps/23000.txt,"geeeekShop 1.4 Information Disclosure Vulnerabilities",2003-08-09,G00db0y,php,webapps,0
23001,platforms/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 Admin.PHP Cross-Site Scripting Vulnerability",2003-08-09,"Boy Bear",php,webapps,0
@@ -20231,8 +20231,8 @@ id,file,description,date,author,platform,type,port
23026,platforms/php/webapps/23026.txt,"Xoops 1.0/1.3.x BBCode HTML Injection Vulnerability",2003-08-13,frog,php,webapps,0
23027,platforms/php/webapps/23027.txt,"HolaCMS 1.2.x HTMLtags.PHP Local File Include Vulnerability",2003-08-13,"Virginity Security",php,webapps,0
23028,platforms/php/webapps/23028.txt,"Free Hosting Manager 2.0 (packages.php, id param) SQL Injection Vulnerability",2012-11-30,"Yakir Wizman",php,webapps,0
-23029,platforms/php/webapps/23029.txt,"SmartCMS (index.php, menuitem param) SQL Injection & Cross Site Scripting Vulnerabilities",2012-11-30,"Yakir Wizman",php,webapps,0
-23031,platforms/php/webapps/23031.txt,"silverstripe cms 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0
+23029,platforms/php/webapps/23029.txt,"SmartCMS (index.php, menuitem param) SQL Injection & Cross-Site Scripting Vulnerabilities",2012-11-30,"Yakir Wizman",php,webapps,0
+23031,platforms/php/webapps/23031.txt,"silverstripe CMS 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps,0
23032,platforms/asp/webapps/23032.txt,"Clickcess ChitChat.NET name XSS",2003-08-13,G00db0y,asp,webapps,0
23033,platforms/asp/webapps/23033.txt,"Clickcess ChitChat.NET topic title XSS",2003-08-13,G00db0y,asp,webapps,0
23034,platforms/windows/remote/23034.txt,"Microsoft URLScan 2.5/ RSA Security SecurID 5.0 Configuration Enumeration Weakness",2003-08-14,"Andy Davis",windows,remote,0
@@ -20272,8 +20272,8 @@ id,file,description,date,author,platform,type,port
23068,platforms/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal file disclosure Vulnerability",2003-08-30,sickle,windows,remote,0
23069,platforms/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Information Disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0
23070,platforms/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal file disclosure Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0
-23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 Cross Site Scripting Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0
-23072,platforms/php/webapps/23072.txt,"Ezboard 'invitefriends.php3' Cross Site Scripting Vulnerability",2003-09-01,"David F. Madrid",php,webapps,0
+23071,platforms/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting Vulnerability",2003-08-30,"Martin Eiszner",multiple,remote,0
+23072,platforms/php/webapps/23072.txt,"Ezboard 'invitefriends.php3' Cross-Site Scripting Vulnerability",2003-09-01,"David F. Madrid",php,webapps,0
23073,platforms/windows/remote/23073.txt,"MySQL 5.1/5.5 WiNDOWS REMOTE R00T (mysqljackpot)",2012-12-02,kingcope,windows,remote,0
23074,platforms/windows/remote/23074.txt,"IBM System Director Remote System Level Exploit",2012-12-02,kingcope,windows,remote,0
23075,platforms/linux/dos/23075.pl,"MySQL (Linux) - Stack Based Buffer Overrun PoC (0day)",2012-12-02,kingcope,linux,dos,0
@@ -20286,7 +20286,7 @@ id,file,description,date,author,platform,type,port
23082,platforms/linux/remote/23082.txt,"SSH.com Communications SSH Tectia Authentication Bypass Remote Exploit (0day)",2012-12-02,kingcope,linux,remote,0
23083,platforms/windows/remote/23083.txt,"MySQL Windows Remote System Level Exploit (Stuxnet technique) (0day)",2012-12-02,kingcope,windows,remote,0
23084,platforms/php/webapps/23084.txt,"TSguestbook 2.1 Message Field HTML Injection Vulnerability",2003-09-01,Trash-80,php,webapps,0
-23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability",2003-09-01,"Zero X",cgi,webapps,0
+23085,platforms/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal File Disclosure Vulnerability",2003-09-01,"Zero X",cgi,webapps,0
23086,platforms/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service Vulnerability",2003-09-01,diman,windows,dos,0
23087,platforms/hardware/dos/23087.c,"Check Point Firewall-1 4.x SecuRemote Internal Interface Address Information Leakage Vulnerability",2001-07-17,"Jim Becher",hardware,dos,0
23088,platforms/windows/dos/23088.pl,"ZoneAlarm 3.7 .202/PRO 4.0/PRO 4.5 Random UDP Flood Denial of Service Vulnerability (1)",2003-09-02,_6mO_HaCk,windows,dos,0
@@ -20398,7 +20398,7 @@ id,file,description,date,author,platform,type,port
23198,platforms/windows/remote/23198.txt,"Half-Life 1.1 Invalid Command Error Response Format String Vulnerability",2003-09-29,"Luigi Auriemma",windows,remote,0
23199,platforms/multiple/remote/23199.c,"OpenSSL ASN.1 Parsing Vulnerabilities",2003-10-09,Syzop,multiple,remote,0
23200,platforms/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 IRC Client Remote Buffer Overflow Vulnerability",2003-09-30,"Luigi Auriemma",linux,dos,0
-23201,platforms/windows/dos/23201.txt,"VLC Media Player 2.0.4 (.swf) - Crash PoC",2012-12-07,coolkaveh,windows,dos,0
+23201,platforms/windows/dos/23201.txt,"VLC Media Player 2.0.4 - (.swf) Crash PoC",2012-12-07,coolkaveh,windows,dos,0
23202,platforms/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple CSRF Vulnerabilities",2012-12-07,"Yann CAM",freebsd,webapps,0
23203,platforms/windows/remote/23203.rb,"IBM System Director Agent DLL Injection",2012-12-07,metasploit,windows,remote,0
23204,platforms/linux/local/23204.c,"Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun Vulnerability",2003-09-30,demz,linux,local,0
@@ -20429,7 +20429,7 @@ id,file,description,date,author,platform,type,port
23229,platforms/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 Message Queuing Service Heap Overflow Vulnerability",2003-10-07,DaveK,windows,remote,0
23230,platforms/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 postURL/getURL Restriction Bypass Vulnerability",2003-10-07,"GreyMagic Software",multiple,remote,0
23231,platforms/multiple/remote/23231.txt,"Medieval Total War 1.0/1.1 nickname Denial of Service Vulnerability",2003-10-07,"Luigi Auriemma",multiple,remote,0
-23232,platforms/php/webapps/23232.txt,"PayPal Store Front 3.0 'index.php' Remote File Include Vulnerability",2003-10-08,"Zone-h Security Team",php,webapps,0
+23232,platforms/php/webapps/23232.txt,"PayPal Store Front 3.0 - 'index.php' Remote File Include Vulnerability",2003-10-08,"Zone-h Security Team",php,webapps,0
23233,platforms/php/webapps/23233.txt,"GeekLog 1.3.x HTML Injection Vulnerabilities",2003-10-08,Jelmer,php,webapps,0
23234,platforms/windows/dos/23234.c,"Centrinity FirstClass 5.50/5.77/7.0/7.1 - HTTP Server Long Version Field Denial of Service Vulnerability",2003-10-08,I2S-LaB,windows,dos,0
23235,platforms/windows/dos/23235.txt,"OpenOffice 1.0.1 - Remote Access Denial of Service Vulnerability",2003-10-08,"Marc Schoenefeld",windows,dos,0
@@ -20459,7 +20459,7 @@ id,file,description,date,author,platform,type,port
23259,platforms/php/webapps/23259.txt,"GoldLink 3.0 Cookie SQL Injection Vulnerability",2003-10-18,Weke,php,webapps,0
23260,platforms/php/webapps/23260.sh,"Geeklog 1.3.8 Forgot Password SQL Injection Vulnerability",2003-10-19,"Jouko Pynnonen",php,webapps,0
23261,platforms/php/webapps/23261.txt,"Bytehoard 0.7 File Disclosure Vulnerability",2003-10-20,Ezhilan,php,webapps,0
-23262,platforms/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection and Cross-site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",jsp,webapps,0
+23262,platforms/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",jsp,webapps,0
23263,platforms/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF Malformed Server Name Heap Corruption Vulnerability",2003-10-20,@stake,multiple,dos,0
23264,platforms/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injection Vulnerabilities",2003-10-20,"Aviram Jenik",php,webapps,0
23265,platforms/windows/remote/23265.txt,"Sun Java Plug-In 1.4.2 _01 Cross-Site Applet Sandbox Security Model Violation Vulnerability",2003-10-20,"Marc Schoenefeld",windows,remote,0
@@ -20509,11 +20509,11 @@ id,file,description,date,author,platform,type,port
23313,platforms/php/webapps/23313.txt,"Ledscripts LedForums Multiple Fileds HTML Injection Vulnerability",2003-10-30,ProXy,php,webapps,0
23314,platforms/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 - Remote Denial of Service Vulnerability",2003-10-30,"Luigi Auriemma",multiple,dos,0
23315,platforms/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 InteractiveQuery.jsp Cross-Site Scripting Vulnerability",2003-10-31,"Corsaire Limited",jsp,webapps,0
-23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP Cross-site Scripting Vulnerability",2003-10-31,"Andy Davis",windows,remote,0
+23316,platforms/windows/remote/23316.txt,"Citrix Metaframe XP Cross-Site Scripting Vulnerability",2003-10-31,"Andy Davis",windows,remote,0
23317,platforms/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 Unauthorized Administrative Access Vulnerability",2003-10-31,slaizer,hardware,remote,0
23318,platforms/windows/remote/23318.txt,"Ashley Brown iWeb Server Encoded Backslash Directory Traversal Vulnerability",2003-10-31,cr-secure.net,windows,remote,0
23319,platforms/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 Unauthorized Access Vulnerability",2003-10-31,"Virginity Security",php,webapps,0
-23320,platforms/multiple/remote/23320.txt,"Mldonkey 2.5 -4 Web Interface Error Message Cross-site Scripting Vulnerability",2003-10-31,"Chris Sharp",multiple,remote,0
+23320,platforms/multiple/remote/23320.txt,"Mldonkey 2.5 -4 Web Interface Error Message Cross-Site Scripting Vulnerability",2003-10-31,"Chris Sharp",multiple,remote,0
23321,platforms/windows/remote/23321.txt,"Microsoft Internet Explorer 6-10 Mouse Tracking",2012-12-12,"Nick Johnson",windows,remote,0
23322,platforms/php/webapps/23322.txt,"TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities",2012-12-12,VipVince,php,webapps,0
23323,platforms/windows/remote/23323.py,"Novell File Reporter Agent XML Parsing Remote Code Execution Vulnerability (0day)",2012-12-12,Abysssec,windows,remote,0
@@ -20573,11 +20573,11 @@ id,file,description,date,author,platform,type,port
23379,platforms/hardware/remote/23379.txt,"FortiGate Firewall 2.x selector Admin Interface XSS",2003-11-12,"Maarten Hartsuijker",hardware,remote,0
23380,platforms/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 Error Message Cross-Site Scripting Vulnerability",2003-11-13,"Oliver Karow",multiple,remote,0
23381,platforms/php/webapps/23381.txt,"phpWebFileManager 2.0 index.php Directory Traversal Vulnerability",2003-11-17,"RusH security team",php,webapps,0
-23382,platforms/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross Site Scripting",2012-12-14,s3m00t,php,webapps,0
+23382,platforms/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,php,webapps,0
23384,platforms/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 $path Remote File Include Vulnerability",2003-11-17,"RusH security team",php,webapps,0
23385,platforms/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service Cross-Site Scripting Vulnerability",2003-11-17,"Ziv Kamir",multiple,remote,0
23386,platforms/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 Cross-Site Scripting Vulnerability",2003-11-17,"David Sopas Ferreira",php,webapps,0
-23387,platforms/windows/remote/23387.txt,"netserve web server 1.0.7 - Directory Traversal Vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0
+23387,platforms/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal Vulnerability",2003-11-17,nimber@designer.ru,windows,remote,0
23388,platforms/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 Information Disclosure/DOS Vulnerability",2003-11-19,3APA3A,windows,dos,0
23389,platforms/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 sysctl Local Denial of Service Vulnerability",2003-11-19,anonymous,openbsd,dos,0
23390,platforms/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow Vulnerability",2003-11-20,D_BuG,multiple,dos,0
@@ -20636,7 +20636,7 @@ id,file,description,date,author,platform,type,port
23445,platforms/php/webapps/23445.txt,"osCommerce 2.2 osCsid Parameter Cross-Site Scripting Vulnerability",2003-12-17,JeiAr,php,webapps,0
23446,platforms/windows/remote/23446.txt,"GoAhead Webserver 2.1.x ASP Script File Source Code Disclosure Vulnerability",2002-12-17,"Luigi Auriemma",windows,remote,0
23447,platforms/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me Setup.PL Arbitrary Command Execution Vulnerability",2003-12-18,"Paul Craig",cgi,webapps,0
-23448,platforms/php/webapps/23448.php,"phpwcms <= 1.5.4.6 ""preg_replace"" - Multiple Vulnerabilities",2012-12-17,aeon,php,webapps,0
+23448,platforms/php/webapps/23448.php,"phpwcms <= 1.5.4.6 - ""preg_replace"" - Multiple Vulnerabilities",2012-12-17,aeon,php,webapps,0
23449,platforms/unix/remote/23449.txt,"Xerox MicroServer Web Server Remote Directory Traversal Vulnerability",2003-12-19,"J.A. Gutierrez",unix,remote,0
23450,platforms/windows/remote/23450.txt,"PY Software Active Webcam 4.3 Webserver Directory Traversal Vulnerability",2003-12-19,"Luigi Auriemma",windows,remote,0
23451,platforms/windows/remote/23451.txt,"PY Software Active Webcam 4.3 Webserver Cross-Site Scripting Vulnerability",2003-12-19,"Luigi Auriemma",windows,remote,0
@@ -20649,7 +20649,7 @@ id,file,description,date,author,platform,type,port
23458,platforms/php/webapps/23458.txt,"BES-CMS 0.4/0.5 hacking.php File Include Vulnerability",2003-12-20,frog,php,webapps,0
23459,platforms/php/webapps/23459.txt,"Xoops 2.0.5 .1 MyLinks Myheader.php Cross-Site Scripting Vulnerability",2003-12-21,"Chintan Trivedi",php,webapps,0
23460,platforms/php/webapps/23460.pl,"ProjectForum 8.4.2 .1 find Request Denial of Service Vulnerability",2003-12-22,"Peter Winter-Smith",php,webapps,0
-23461,platforms/windows/remote/23461.txt,"dcam webcam server personal web server 8.2.5 - Directory Traversal Vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0
+23461,platforms/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal Vulnerability",2003-12-22,"Luigi Auriemma",windows,remote,0
23462,platforms/php/webapps/23462.txt,"osCommerce 2.2 products_id URI Parameter SQL Injection Vulnerability",2003-12-22,JeiAr,php,webapps,0
23463,platforms/php/webapps/23463.txt,"osCommerce 2.2 manufacturers_id Parameter Cross-Site Scripting Vulnerability",2003-12-22,JeiAr,php,webapps,0
23464,platforms/windows/remote/23464.pl,"Opera 7.x Relative Path Directory Traversal File Corruption Vulnerability",2003-11-15,nesumin,windows,remote,0
@@ -20774,8 +20774,8 @@ id,file,description,date,author,platform,type,port
23593,platforms/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 isqlplus Cross-Site Scripting Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote,0
23594,platforms/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote,0
23595,platforms/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos,0
-23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 Cross-site scripting",2004-01-24,"Donato Ferrante",windows,remote,0
-23597,platforms/windows/remote/23597.txt,"borland web server for corel paradox 1.0 b3 - Directory Traversal Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0
+23596,platforms/windows/remote/23596.txt,"TinyServer 1.1 Cross-Site scripting",2004-01-24,"Donato Ferrante",windows,remote,0
+23597,platforms/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal Vulnerability",2004-01-24,"Rafel Ivgi The-Insider",windows,remote,0
23598,platforms/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 db2www Error Message Cross-Site Scripting Vulnerability",2004-01-26,"Carsten Eiram",multiple,remote,0
23599,platforms/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection Vulnerability",2004-01-26,"Bharat Mediratta",php,webapps,0
23600,platforms/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 Cross-Site Scripting Vulnerability",2004-01-26,"Donato Ferrante",multiple,remote,0
@@ -20783,7 +20783,7 @@ id,file,description,date,author,platform,type,port
23602,platforms/windows/dos/23602.txt,"mIRC 6.1 DCC Get Dialog Denial of Service Vulnerability",2004-01-26,"MASTER VIPER",windows,dos,0
23603,platforms/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal Vulnerability",2004-01-26,"Donato Ferrante",windows,remote,0
23604,platforms/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface NDCR Parameter Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote,0
-23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross Site Scripting Vulnerability",2004-01-26,"César Fernández",solaris,remote,0
+23605,platforms/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x Error Page Cross-Site Scripting Vulnerability",2004-01-26,"César Fernández",solaris,remote,0
23606,platforms/php/webapps/23606.txt,"Xoops 2.0.x Viewtopic.php Cross-Site Scripting Vulnerability",2004-01-26,"Ben Drysdale",php,webapps,0
23607,platforms/php/webapps/23607.txt,"Kietu 2/3 Index.PHP Remote File Include Vulnerability",2004-01-26,"Himeur Nourredine",php,webapps,0
23608,platforms/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack and Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote,0
@@ -20823,13 +20823,13 @@ id,file,description,date,author,platform,type,port
23644,platforms/php/webapps/23644.php,"phpx 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",php,webapps,0
23645,platforms/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 showproduct.php SQL Injection",2004-02-04,G00db0y,php,webapps,0
23646,platforms/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 showcat.php SQL Injection",2004-02-04,G00db0y,php,webapps,0
-23647,platforms/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 Cross Site Scripting Vulnerability",2004-02-04,"Shaun Colley",cgi,webapps,0
+23647,platforms/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting Vulnerability",2004-02-04,"Shaun Colley",cgi,webapps,0
23648,platforms/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component Remote Denial of Service Vulnerability",2004-02-04,"Peter Winter-Smith",windows,dos,0
23649,platforms/windows/remote/23649.rb,"Microsoft SQL Server Database Link Crawling Command Execution",2012-12-25,metasploit,windows,remote,0
23650,platforms/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler Command Injection",2012-12-25,metasploit,windows,remote,0
23651,platforms/php/remote/23651.rb,"WordPress WP-Property PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0
23652,platforms/php/remote/23652.rb,"WordPress Asset-Manager PHP File Upload Vulnerability",2012-12-25,metasploit,php,remote,0
-23653,platforms/php/webapps/23653.txt,"Crossday Discuz! 2.0/3.0 Cross Site Scripting Vulnerability",2004-02-05,"Cheng Peng Su",php,webapps,0
+23653,platforms/php/webapps/23653.txt,"Crossday Discuz! 2.0/3.0 - Cross-Site Scripting Vulnerability",2004-02-05,"Cheng Peng Su",php,webapps,0
23654,platforms/windows/dos/23654.txt,"XLight FTP Server 1.x Long Directory Request Remote Denial of Service Vulnerability",2004-02-05,intuit,windows,dos,0
23655,platforms/bsd/local/23655.txt,"BSD Kernel SHMAT System Call Privilege Escalation Vulnerability",2004-02-05,"Joost Pol",bsd,local,0
23656,platforms/multiple/dos/23656.txt,"Oracle 9.x Database Parameter/Statement Buffer Overflow Vulnerabilities",2003-02-05,NGSSoftware,multiple,dos,0
@@ -20839,7 +20839,7 @@ id,file,description,date,author,platform,type,port
23660,platforms/windows/dos/23660.c,"BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (1)",2004-02-07,shaun2k2,windows,dos,0
23661,platforms/windows/remote/23661.c,"BolinTech Dream FTP Server 1.0 User Name Format String Vulnerability (2)",2004-02-07,Skylined,windows,remote,0
23662,platforms/linux/dos/23662.c,"Nadeo Game Engine Remote Denial of Service Vulnerability",2004-02-09,scrap,linux,dos,0
-23663,platforms/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 'News' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0
+23663,platforms/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 - 'News' Module Cross-Site Scripting Vulnerability",2004-02-09,"Janek Vind",php,webapps,0
23664,platforms/windows/dos/23664.py,"Sambar Server 6.0 Results.STM Post Request Buffer Overflow Vulnerability",2004-02-09,nd@felinemenace.org,windows,dos,0
23665,platforms/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service Vulnerability",2004-02-09,shaun2k2,windows,dos,0
23666,platforms/php/webapps/23666.txt,"JShop E-Commerce Suite xSearch Cross-Site Scripting Vulnerability",2004-02-09,"David Sopas Ferreira",php,webapps,0
@@ -21235,7 +21235,7 @@ id,file,description,date,author,platform,type,port
24068,platforms/php/webapps/24068.txt,"SquirrelMail 1.4.x Folder Name Cross-Site Scripting Vulnerability",2004-04-30,"Alvin Alex",php,webapps,0
24069,platforms/windows/remote/24069.html,"Microsoft Internet Explorer 6.0 Meta Data Foreign Domain Spoofing Vulnerability",2004-04-30,E.Kellinis,windows,remote,0
24070,platforms/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1 B Remote Heap Buffer Overflow Vulnerability",2004-04-30,"Slotto Corleone",multiple,dos,0
-24071,platforms/php/webapps/24071.txt,"Moodle 1.1/1.2 Cross Site Scripting Vulnerability",2004-04-30,"Bartek Nowotarski",php,webapps,0
+24071,platforms/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting Vulnerability",2004-04-30,"Bartek Nowotarski",php,webapps,0
24072,platforms/php/webapps/24072.txt,"Coppermine Photo Gallery 1.x menu.inc.php CPG_URL Parameter XSS",2004-04-30,"Janek Vind",php,webapps,0
24073,platforms/php/webapps/24073.txt,"Coppermine Photo Gallery 1.x modules.php startdir Parameter Traversal Arbitrary File Access",2004-04-30,"Janek Vind",php,webapps,0
24074,platforms/php/webapps/24074.txt,"Coppermine Photo Gallery 1.x init.inc.php Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps,0
@@ -21293,7 +21293,7 @@ id,file,description,date,author,platform,type,port
24128,platforms/windows/dos/24128.txt,"ActivePerl 5.x,Cygwin 1.5.x System Function Call Buffer Overflow Vulnerability",2004-05-18,"Oliver Karow",windows,dos,0
24129,platforms/windows/remote/24129.bat,"Omnicron OmniHTTPD 2.x/3.0 Get Request Buffer Overflow Vulnerability",2004-04-23,CoolICE,windows,remote,0
24130,platforms/multiple/dos/24130.txt,"ActivePerl 5.x,Larry Wall Perl 5.x Duplication Operator Integer Overflow Vulnerability",2004-05-18,"Matt Murphy",multiple,dos,0
-24131,platforms/php/webapps/24131.txt,"dsm light web file browser 2.0 - Directory Traversal Vulnerability",2004-05-18,Humberto,php,webapps,0
+24131,platforms/php/webapps/24131.txt,"dsm light Web file browser 2.0 - Directory Traversal Vulnerability",2004-05-18,Humberto,php,webapps,0
24133,platforms/windows/remote/24133.rb,"Freesshd Authentication Bypass",2013-01-15,metasploit,windows,remote,0
24134,platforms/php/webapps/24134.txt,"CMS snews SQL Injection Vulnerability",2013-01-15,"By onestree",php,webapps,0
24135,platforms/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 CSS Style Sheet Memory Corruption Vulnerability",2004-05-18,henkie_is_leet,windows,dos,0
@@ -21315,7 +21315,7 @@ id,file,description,date,author,platform,type,port
24151,platforms/php/webapps/24151.txt,"JPortal 2.2.1 Print.php SQL Injection Vulnerability",2004-05-28,"Maciek Wierciski",php,webapps,0
24152,platforms/php/webapps/24152.txt,"Land Down Under BBCode HTML Injection Vulnerability",2004-05-29,"Tim De Gier",php,webapps,0
24153,platforms/php/webapps/24153.txt,"e107 website system 0.6 usersettings.php avmsg Parameter XSS",2004-05-29,"Janek Vind",php,webapps,0
-24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 ""email article to a friend"" Feature XSS",2004-05-29,"Janek Vind",php,webapps,0
+24154,platforms/php/webapps/24154.txt,"e107 website system 0.6 - ""email article to a friend"" Feature XSS",2004-05-29,"Janek Vind",php,webapps,0
24157,platforms/php/webapps/24157.txt,"Cydia Repo Manager CSRF Vulnerability",2013-01-16,"Ramdan Yantu",php,webapps,0
24158,platforms/jsp/webapps/24158.txt,"Oracle Application Framework Diagnostic Mode Bypass Vulnerability",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps,0
24159,platforms/linux/remote/24159.rb,"Nagios3 history.cgi Host Command Execution",2013-01-16,metasploit,linux,remote,0
@@ -21437,7 +21437,7 @@ id,file,description,date,author,platform,type,port
24276,platforms/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote,0
24277,platforms/windows/local/24277.c,"Microsoft Windows 2000/NT 4 POSIX Subsystem Buffer Overflow Local Privilege Escalation Vulnerability",2004-07-16,bkbll,windows,local,0
24278,platforms/linux/local/24278.sh,"IM-Switch Insecure Temporary File Handling Symbolic Link Vulnerability",2004-07-13,"SEKINE Tatsuo",linux,local,0
-24279,platforms/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross Site Scripting Vulnerability",2004-07-13,morpheus[bd],php,webapps,0
+24279,platforms/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross-Site Scripting Vulnerability",2004-07-13,morpheus[bd],php,webapps,0
24280,platforms/php/remote/24280.txt,"PHP 4.x/5.0 Strip_Tags() Function Bypass Vulnerability",2004-07-14,"Stefan Esser",php,remote,0
24281,platforms/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service Vulnerability",2004-07-14,HexView,windows,dos,0
24282,platforms/multiple/dos/24282.txt,"Gattaca Server 2003 web.tmpl Language Variable CPU Consumption DoS",2004-07-15,dr_insane,multiple,dos,0
@@ -21521,7 +21521,7 @@ id,file,description,date,author,platform,type,port
24360,platforms/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos,0
24361,platforms/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 AuthenticationDialogue Remote Heap Based Buffer Overrun Vulnerability (2)",2004-08-09,jsk,linux,remote,0
24362,platforms/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 Firewall.INI Local Buffer Overrun Vulnerability",2004-08-11,"Paul Craig",windows,dos,0
-24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for web 4.0/5.0 - Directory Traversal Vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0
+24363,platforms/windows/remote/24363.txt,"clearswift mimesweeper for Web 4.0/5.0 - Directory Traversal Vulnerability",2004-07-11,"Kroma Pierre",windows,remote,0
24364,platforms/php/webapps/24364.txt,"WordPress SolveMedia 1.1.0 - CSRF Vulnerability",2013-01-25,"Junaid Hussain",php,webapps,0
24365,platforms/php/webapps/24365.txt,"ImageCMS 4.0.0b Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",php,webapps,0
24366,platforms/windows/local/24366.rb,"Windows Manage Memory Payload Injection",2013-01-25,metasploit,windows,local,0
@@ -21558,7 +21558,7 @@ id,file,description,date,author,platform,type,port
24397,platforms/asp/webapps/24397.txt,"Compulsive Media CNU5 News.mdb Database Disclosure Vulnerability",2004-08-23,"Security .Net Information",asp,webapps,0
24398,platforms/linux/local/24398.sh,"IMWheel 1.0 Predictable Temporary File Creation Vulnerability",2004-08-23,I)ruid,linux,local,0
24399,platforms/php/webapps/24399.txt,"PhotoADay Pad_selected Parameter Cross-Site Scripting Vulnerability",2004-08-23,"King Of Love",php,webapps,0
-24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0
+24400,platforms/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - virtualinput.cgi Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps,0
24401,platforms/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal Vulnerability",2004-08-23,bashis,cgi,webapps,0
24402,platforms/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps,0
24403,platforms/php/webapps/24403.txt,"EGroupWare 1.0 Calendar Module date Parameter XSS",2004-08-23,"Joxean Koret",php,webapps,0
@@ -21687,7 +21687,7 @@ id,file,description,date,author,platform,type,port
24551,platforms/php/webapps/24551.txt,"Joomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability",2013-02-27,EgiX,php,webapps,0
24552,platforms/php/webapps/24552.txt,"Wordpress Comment Rating Plugin 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,php,webapps,0
24555,platforms/linux/local/24555.c,"Archlinux x86-64 3.3.x - 3.7.x x86-64 - sock_diag_handlers[] Local Root",2013-02-27,sd,linux,local,0
-24556,platforms/windows/dos/24556.py,"Hanso Player 2.1.0 (.m3u) - Buffer Overflow Vulnerability",2013-03-01,metacom,windows,dos,0
+24556,platforms/windows/dos/24556.py,"Hanso Player 2.1.0 - (.m3u) Buffer Overflow Vulnerability",2013-03-01,metacom,windows,dos,0
24557,platforms/windows/remote/24557.py,"Sami FTP Server 2.0.1 LIST Command Buffer Overflow",2013-03-01,superkojiman,windows,remote,0
24560,platforms/php/webapps/24560.txt,"doorGets CMS - CSRF Vulnerability",2013-03-01,n0pe,php,webapps,0
24561,platforms/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",php,webapps,0
@@ -21804,7 +21804,7 @@ id,file,description,date,author,platform,type,port
24675,platforms/asp/webapps/24675.txt,"DUforum 3.x messageDetail.asp MSG_ID Parameter SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps,0
24676,platforms/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x Render.UserLayoutRootNode.uP Cross-Site Scripting Vulnerability",2004-10-13,"Matthew Oyer",php,webapps,0
24677,platforms/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service Vulnerability",2004-09-01,"Chris Anley",linux,dos,0
-24678,platforms/windows/local/24678.txt,"IBM DB2 Universal Database Information Disclosure Vulnerability",2004-09-01,"Chris Anley",windows,local,0
+24678,platforms/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure Vulnerability",2004-09-01,"Chris Anley",windows,local,0
24679,platforms/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling Denial of Service Vulnerability",2004-09-01,"Chris Anley",windows,dos,0
24680,platforms/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,cfm,webapps,0
24681,platforms/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router Information Disclosure and Authentication Bypass Vulnerabilities",2004-10-13,Karb0nOxyde,hardware,remote,0
@@ -21878,10 +21878,10 @@ id,file,description,date,author,platform,type,port
24752,platforms/php/webapps/24752.txt,"Invision Power Board 2.0 Index.PHP Post Action SQL Injection Vulnerability",2004-11-18,anonymous,php,webapps,0
24753,platforms/windows/local/24753.txt,"Mailtraq 2.x Administration Console Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0
24754,platforms/windows/local/24754.txt,"Altiris Deployment Solution 5.6 Client Service Local Privilege Escalation Vulnerability",2004-11-19,"Reed Arvin",windows,local,0
-24755,platforms/linux/dos/24755.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0
-24756,platforms/linux/dos/24756.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",linux,dos,0
-24757,platforms/linux/local/24757.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local,0
-24758,platforms/linux/local/24758.java,"opera web browser 7.54 java implementation Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0
+24755,platforms/linux/dos/24755.java,"opera Web browser 7.54 java implementation Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos,0
+24756,platforms/linux/dos/24756.java,"opera Web browser 7.54 java implementation Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",linux,dos,0
+24757,platforms/linux/local/24757.java,"opera Web browser 7.54 java implementation Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local,0
+24758,platforms/linux/local/24758.java,"opera Web browser 7.54 java implementation Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local,0
24759,platforms/php/webapps/24759.txt,"IPBProArcade 2.5 - Remote SQL Injection Vulnerability",2004-11-20,"axl daivy",php,webapps,0
24760,platforms/hardware/remote/24760.txt,"ZyXEL 3 Prestige Router HTTP Remote Administration Configuration Reset Vulnerability",2004-11-22,"Francisco Canela",hardware,remote,0
24761,platforms/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x Client Remote Denial of Service Vulnerability",2004-11-22,"Luigi Auriemma",multiple,dos,0
@@ -22003,7 +22003,7 @@ id,file,description,date,author,platform,type,port
24883,platforms/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution",2013-03-25,bwall,php,webapps,0
24884,platforms/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation (0day)",2013-03-25,Dr_IDE,windows,local,0
24885,platforms/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Remote (0day)",2013-03-25,Dr_IDE,windows,local,0
-24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) - Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0
+24886,platforms/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - (ActUWzd.dll (WzTitle)) Remote Exploit",2013-03-25,Dr_IDE,windows,remote,0
24887,platforms/windows/remote/24887.rb,"KingView Log File Parsing Buffer Overflow",2013-03-25,metasploit,windows,remote,0
24888,platforms/linux/remote/24888.rb,"Mutiny Remote Command Execution",2013-03-25,metasploit,linux,remote,0
24889,platforms/php/webapps/24889.txt,"Wordpress Mathjax Latex Plugin 1.1 - CSRF Vulnerability",2013-03-26,"Junaid Hussain",php,webapps,0
@@ -22021,7 +22021,7 @@ id,file,description,date,author,platform,type,port
24903,platforms/php/remote/24903.rb,"STUNSHELL Web Shell Remote Code Execution",2013-03-29,metasploit,php,remote,0
24904,platforms/windows/remote/24904.rb,"Java CMM Remote Code Execution",2013-03-29,metasploit,windows,remote,0
24905,platforms/multiple/remote/24905.rb,"v0pCr3w Web Shell - Remote Code Execution",2013-03-29,metasploit,multiple,remote,0
-24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - (importer.php, what param) - Directory Traversal Vulnerability",2013-03-29,"High-Tech Bridge SA",php,webapps,0
+24906,platforms/php/webapps/24906.txt,"AWS Xms 2.5 - (importer.php, what param) Directory Traversal Vulnerability",2013-03-29,"High-Tech Bridge SA",php,webapps,0
24907,platforms/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",windows,remote,0
24910,platforms/windows/local/24910.txt,"VirtualDJ Pro/Home <= 7.3 - Buffer Overflow Vulnerability",2013-04-02,"Alexandro Sánchez Bach",windows,local,0
24911,platforms/php/webapps/24911.txt,"Pollen CMS 0.6 (index.php, p param) - Local File Disclosure",2013-04-02,MizoZ,php,webapps,0
@@ -22040,7 +22040,7 @@ id,file,description,date,author,platform,type,port
24927,platforms/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL-Injection Vulnerability",2013-04-08,bl4ckw0rm,php,webapps,0
24928,platforms/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - CSRF Vulnerability",2013-04-08,Un0wn_X,hardware,webapps,0
24929,platforms/linux/local/24929.rb,"HP System Management Homepage - Local Privilege Escalation",2013-04-08,metasploit,linux,local,0
-24930,platforms/windows/dos/24930.txt,"Groovy Media Player 3.2.0 (.mp3) - Buffer Overflow Vulnerability",2013-04-08,"Akshaysinh Vaghela",windows,dos,0
+24930,platforms/windows/dos/24930.txt,"Groovy Media Player 3.2.0 - (.mp3) Buffer Overflow Vulnerability",2013-04-08,"Akshaysinh Vaghela",windows,dos,0
24931,platforms/hardware/remote/24931.rb,"Netgear DGN1000B setup.cgi Remote Command Execution",2013-04-08,metasploit,hardware,remote,0
24932,platforms/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",linux,webapps,0
24933,platforms/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",linux,local,0
@@ -22234,9 +22234,9 @@ id,file,description,date,author,platform,type,port
25130,platforms/windows/local/25130.py,"FuzeZip 1.0.0.131625 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0
25131,platforms/windows/local/25131.py,"WinArchiver 3.2 - SEH Buffer Overflow",2013-05-01,RealPentesting,windows,local,0
25132,platforms/multiple/remote/25132.txt,"Bontago Game Server 1.1 - Remote Nickname Buffer Overrun Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0
-25133,platforms/multiple/remote/25133.txt,"xinkaa web station 1.0.3 - Directory Traversal Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0
+25133,platforms/multiple/remote/25133.txt,"xinkaa Web station 1.0.3 - Directory Traversal Vulnerability",2005-02-21,"Luigi Auriemma",multiple,remote,0
25134,platforms/linux/local/25134.c,"sudo 1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass",2013-05-01,aeon,linux,local,0
-25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) - Cross Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0
+25135,platforms/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - (Date Parameter) Cross-Site Scripting Vulnerability",2013-05-01,demonalex,windows,dos,0
25136,platforms/php/remote/25136.rb,"phpMyAdmin Authenticated Remote Code Execution via preg_replace()",2013-05-01,metasploit,php,remote,0
25137,platforms/php/remote/25137.rb,"Wordpress W3 Total Cache PHP Code Execution",2013-05-01,metasploit,php,remote,0
25138,platforms/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps,0
@@ -22301,7 +22301,7 @@ id,file,description,date,author,platform,type,port
25197,platforms/php/webapps/25197.txt,"PHP-Fusion 5.0 BBCode IMG Tag Script Injection Vulnerability",2005-03-08,FireSt0rm,php,webapps,0
25198,platforms/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps,0
25199,platforms/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting Vulnerability",2005-03-08,trueend5,php,webapps,0
-25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Remote Cross Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0
+25200,platforms/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Remote Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps,0
25201,platforms/cgi/webapps/25201.txt,"NewsScript Access Validation Vulnerability",2005-03-08,adrianc23@gmail.com,cgi,webapps,0
25202,platforms/linux/local/25202.c,"Linux Kernel 2.6.x - SYS_EPoll_Wait Local Integer Overflow Vulnerability (1)",2005-03-09,sd,linux,local,0
25203,platforms/linux/local/25203.c,"Linux Kernel 2.6.x - SYS_EPoll_Wait Local Integer Overflow Vulnerability (2)",2005-03-09,alert7,linux,local,0
@@ -22504,7 +22504,7 @@ id,file,description,date,author,platform,type,port
25404,platforms/php/webapps/25404.txt,"PHPBB Photo Album Module 2.0.53 Album_Comment.PHP Cross-Site Scripting Vulnerability",2005-04-13,Dcrab,php,webapps,0
25405,platforms/php/webapps/25405.txt,"GetSimpleCMS 3.2.1 - Arbitrary File Upload Vulnerability",2013-05-13,"Ahmed Elhady Mohamed",php,webapps,0
25406,platforms/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,linux,local,0
-25408,platforms/windows/dos/25408.pl,"Windows Media Player 11.0.0 (.wav) - Crash PoC",2013-05-13,Asesino04,windows,dos,0
+25408,platforms/windows/dos/25408.pl,"Windows Media Player 11.0.0 - (.wav) Crash PoC",2013-05-13,Asesino04,windows,dos,0
25409,platforms/php/webapps/25409.txt,"Ajax Availability Calendar 3.x.x - Multiple Vulnerabilties",2013-05-13,"AtT4CKxT3rR0r1ST ",php,webapps,0
25410,platforms/php/webapps/25410.txt,"Joomla S5 Clan Roster com_s5clanroster (index.php, id param) - SQL Injection",2013-05-13,"AtT4CKxT3rR0r1ST ",php,webapps,0
25411,platforms/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",linux,local,0
@@ -22515,7 +22515,7 @@ id,file,description,date,author,platform,type,port
25416,platforms/hardware/webapps/25416.txt,"SimpleTransfer 2.2.1 - Command Injection Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps,0
25417,platforms/ios/webapps/25417.txt,"File Lite 3.3 & 3.5 PRO iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,ios,webapps,0
25418,platforms/windows/dos/25418.py,"MiniWeb MiniWeb HTTP Server (build 300) - Crash PoC",2013-05-13,dmnt,windows,dos,0
-25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 (.m3u) - Buffer Overflow Exploit (SEH)",2013-05-13,seaofglass,windows,local,0
+25419,platforms/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - (.m3u) Buffer Overflow Exploit (SEH)",2013-05-13,seaofglass,windows,local,0
25420,platforms/multiple/remote/25420.txt,"IBM WebSphere 5.0/5.1/6.0 Application Server Web Server Root JSP Source Code Disclosure Vulnerability",2005-04-13,"SPI Labs",multiple,remote,0
25421,platforms/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Remote Cross-Site Scripting Vulnerability",2005-04-15,"Oliver Karow",windows,remote,0
25422,platforms/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 Index.PHP Arbitrary Remote File Include Vulnerability",2005-04-14,"Francisco Alisson",php,webapps,0
@@ -22538,7 +22538,7 @@ id,file,description,date,author,platform,type,port
25439,platforms/multiple/dos/25439.c,"Multiple Vendor TCP Session Acknowledgement Number Denial of Service Vulnerability",2004-12-13,"Antonio M. D. S. Fortes",multiple,dos,0
25440,platforms/php/webapps/25440.txt,"Wordpress wp-FileManager - Arbitrary File Download Vulnerability",2013-05-14,ByEge,php,webapps,0
25441,platforms/php/webapps/25441.txt,"IPB (Invision Power Board) all versions (1.x? / 2.x / 3.x) - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps,0
-25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - (invoicefunctions.php, id param) - SQL Injection Vulnerability",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0
+25442,platforms/php/webapps/25442.txt,"WHMCS 4.x - (invoicefunctions.php, id param) SQL Injection Vulnerability",2013-05-14,"Ahmed Aboul-Ela",php,webapps,0
25443,platforms/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow Vulnerability (SEH)",2013-05-14,ariarat,windows,dos,0
25444,platforms/linux/local/25444.c,"Linux Kernel 2.6.37 <= 3.x.x - PERF_EVENTS Local Root Exploit",2013-05-14,sd,linux,local,0
25445,platforms/multiple/remote/25445.rb,"SAP SOAP RFC SXPG_CALL_SYSTEM Remote Command Execution",2013-05-14,metasploit,multiple,remote,8000
@@ -23059,7 +23059,7 @@ id,file,description,date,author,platform,type,port
25971,platforms/php/webapps/25971.txt,"Cuppa CMS (alertConfigField.php, urlConfig param) - Remote/Local File Inclusion",2013-06-05,"CWH Underground",php,webapps,0
25972,platforms/windows/dos/25972.py,"PEStudio 3.69 - Denial of Service",2013-06-05,"Debasish Mandal",windows,dos,0
25973,platforms/php/webapps/25973.txt,"RuubikCMS 1.1.1 (tinybrowser.php, folder param) - Path Traversal Vulnerability",2013-06-05,expl0i13r,php,webapps,0
-25974,platforms/osx/dos/25974.txt,"Mac OSX Server DirectoryService Buffer Overflow",2013-06-05,"Core Security",osx,dos,0
+25974,platforms/osx/dos/25974.txt,"Mac OS X Server DirectoryService Buffer Overflow",2013-06-05,"Core Security",osx,dos,0
25975,platforms/linux/remote/25975.rb,"MiniUPnPd 1.0 Stack Buffer Overflow Remote Code Execution",2013-06-05,metasploit,linux,remote,5555
25976,platforms/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps,0
25977,platforms/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps,0
@@ -23096,8 +23096,8 @@ id,file,description,date,author,platform,type,port
26010,platforms/windows/dos/26010.py,"Quick TFTP Server 2.2 - Denial of Service",2013-06-07,npn,windows,dos,0
26012,platforms/windows/remote/26012.rb,"Novell Zenworks Mobile Device Managment Local File Inclusion Vulnerability",2013-06-07,metasploit,windows,remote,80
26013,platforms/multiple/remote/26013.txt,"Oracle Forms 10g/ 6i/9i/4.5.10/5.0/6.0.8 Services Unauthorized Form Execution Vulnerability",2005-07-19,"Alexander Kornbrust",multiple,remote,0
-26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 Processform.PHP3 Name Cross Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0
-26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 Processform.PHP3 Failed Cross Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0
+26014,platforms/php/webapps/26014.txt,"FForm Sender 1.0 Processform.PHP3 Name Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0
+26015,platforms/php/webapps/26015.txt,"Form Sender 1.0 Processform.PHP3 Failed Cross-Site Scripting Vulnerability",2005-07-19,rgod,php,webapps,0
26016,platforms/php/webapps/26016.txt,"PHPNews 1.2.x Auth.PHP SQL Injection Vulnerability",2005-07-20,GHC,php,webapps,0
26017,platforms/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",cgi,webapps,0
26018,platforms/php/webapps/26018.txt,"Pyrox Search 1.0.5 Newsearch.PHP Whatdoreplace Cross-Site Scripting Vulnerability",2005-07-21,rgod,php,webapps,0
@@ -23114,9 +23114,9 @@ id,file,description,date,author,platform,type,port
26029,platforms/php/webapps/26029.txt,"Netquery 3.1 nqports2.php Multiple Parameter XSS",2005-07-25,rgod,php,webapps,0
26030,platforms/php/webapps/26030.txt,"Netquery 3.1 portlist.php portnum Parameter XSS",2005-07-25,rgod,php,webapps,0
26031,platforms/php/webapps/26031.txt,"VBZoom Forum 1.11 Show.PHP SQL Injection Vulnerability",2005-07-26,abducter_minds@yahoo.com,php,webapps,0
-26032,platforms/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 Cross Application Script Injection Vulnerability",2005-07-26,QQLan@yandex.ru,windows,remote,0
-26033,platforms/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 ViewCart.ASP Cross Site Scripting Vulnerability",2005-07-26,Zinho,asp,webapps,0
-26034,platforms/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 Guestbook.PHP Cross Site Scripting Vulnerability",2005-07-26,rgod,php,webapps,0
+26032,platforms/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 - Cross Application Script Injection Vulnerability",2005-07-26,QQLan@yandex.ru,windows,remote,0
+26033,platforms/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 ViewCart.ASP Cross-Site Scripting Vulnerability",2005-07-26,Zinho,asp,webapps,0
+26034,platforms/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 Guestbook.PHP Cross-Site Scripting Vulnerability",2005-07-26,rgod,php,webapps,0
26035,platforms/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 User-Agent HTML Injection Vulnerability",2005-01-22,Carbonize,windows,remote,0
26036,platforms/php/webapps/26036.txt,"PNG Counter 1.0 Demo.PHP Cross-Site Scripting Vulnerability",2005-07-26,ArCaX-ATH,php,webapps,0
26037,platforms/php/webapps/26037.txt,"Clever Copy 2.0 results.php Multiple Parameter XSS",2005-07-27,Lostmon,php,webapps,0
@@ -23128,8 +23128,8 @@ id,file,description,date,author,platform,type,port
26043,platforms/php/webapps/26043.txt,"Clever Copy 2.0 Private Message Unauthorized Access Vulnerability",2005-07-27,Lostmon,php,webapps,0
26044,platforms/windows/remote/26044.txt,"MDaemon 8.0 Content Filter Directory Traversal Vulnerability",2005-07-27,"Tan Chew Keong",windows,remote,0
26045,platforms/php/webapps/26045.txt,"PHPList 2.8.12 Admin Page SQL Injection Vulnerability",2005-07-28,tgo,php,webapps,0
-26046,platforms/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps,0
-26047,platforms/php/webapps/26047.txt,"Easypx41 - Multiple Cross Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0
+26046,platforms/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps,0
+26047,platforms/php/webapps/26047.txt,"Easypx41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0
26048,platforms/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps,0
26049,platforms/php/webapps/26049.txt,"VBZoom 1.0/1.11 profile.php UserName Parameter XSS",2005-07-29,almaster,php,webapps,0
26050,platforms/php/webapps/26050.txt,"VBZoom 1.0/1.11 login.php UserID Parameter XSS",2005-07-29,almaster,php,webapps,0
@@ -23141,17 +23141,17 @@ id,file,description,date,author,platform,type,port
26056,platforms/php/webapps/26056.txt,"MySQL AB Eventum 1.x view.php id Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0
26057,platforms/php/webapps/26057.txt,"MySQL AB Eventum 1.x list.php release Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0
26058,platforms/php/webapps/26058.txt,"MySQL AB Eventum 1.x get_jsrs_data.php F Parameter XSS",2005-08-01,"James Bercegay",php,webapps,0
-26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0
+26059,platforms/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps,0
26060,platforms/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-01,rUnViRuS,cfm,webapps,0
26061,platforms/php/webapps/26061.txt,"PHPFreeNews 1.x Admin Login SQL Injection Vulnerability",2005-08-01,rgod,php,webapps,0
26062,platforms/php/webapps/26062.txt,"OpenBook 1.2.2 Admin.PHP SQL Injection Vulnerability",2005-08-01,SVT,php,webapps,0
-26063,platforms/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 Lost_password.PHP Cross Site Scripting Vulnerability",2005-08-02,"John Cobb",php,webapps,0
+26063,platforms/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 Lost_password.PHP Cross-Site Scripting Vulnerability",2005-08-02,"John Cobb",php,webapps,0
26064,platforms/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 Shop_Display_Products.PHP SQL Injection Vulnerability",2005-08-02,"John Cobb",php,webapps,0
26065,platforms/cfm/webapps/26065.txt,"Fusebox 4.1 Index.CFM Cross-Site Scripting Vulnerability",2005-08-03,N.N.P,cfm,webapps,0
26066,platforms/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 KS File Arbitrary Python Command Execution Vulnerability",2005-07-31,"Radovan GarabÃk",cgi,webapps,0
26067,platforms/php/webapps/26067.txt,"Web Content Management validsession.php strRootpath Parameter XSS",2005-08-03,rgod,php,webapps,0
26068,platforms/php/webapps/26068.txt,"Web Content Management List.php strTable Parameter XSS",2005-08-03,rgod,php,webapps,0
-26069,platforms/asp/webapps/26069.txt,"Naxtor E-directory 1.0 Message.ASP Cross Site Scripting Vulnerability",2005-08-03,basher13,asp,webapps,0
+26069,platforms/asp/webapps/26069.txt,"Naxtor E-directory 1.0 Message.ASP Cross-Site Scripting Vulnerability",2005-08-03,basher13,asp,webapps,0
26070,platforms/asp/webapps/26070.txt,"Naxtor E-directory 1.0 Default.ASP SQL Injection Vulnerability",2005-08-03,basher13,asp,webapps,0
26071,platforms/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 Cross-Site Scripting Vulnerability",2005-08-04,"Secunia Research",multiple,remote,0
26072,platforms/php/webapps/26072.txt,"PortailPHP 2.4 Index.PHP SQL Injection Vulnerability",2005-08-04,abducter_minds@yahoo.com,php,webapps,0
@@ -23196,7 +23196,7 @@ id,file,description,date,author,platform,type,port
26113,platforms/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 auth.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0
26114,platforms/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 subscribe.php cid Parameter SQL Injection",2005-08-08,almaster,php,webapps,0
26115,platforms/php/webapps/26115.txt,"Calendar Express 2.2 Search.PHP Cross-Site Scripting Vulnerability",2005-08-08,almaster,php,webapps,0
-26116,platforms/php/webapps/26116.txt,"Chipmunk CMS 1.3 Fontcolor Cross Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0
+26116,platforms/php/webapps/26116.txt,"Chipmunk CMS 1.3 Fontcolor Cross-Site Scripting Vulnerability",2005-08-08,rgod,php,webapps,0
26117,platforms/php/webapps/26117.txt,"FunkBoard 0.66 editpost.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0
26118,platforms/php/webapps/26118.txt,"FunkBoard 0.66 prefs.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0
26119,platforms/php/webapps/26119.txt,"FunkBoard 0.66 newtopic.php Multiple Parameter XSS",2005-08-08,rgod,php,webapps,0
@@ -23226,7 +23226,7 @@ id,file,description,date,author,platform,type,port
26143,platforms/php/webapps/26143.txt,"ezUpload 2.2 form.php path Parameter Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps,0
26144,platforms/php/webapps/26144.txt,"PHPTB Topic Board 2.0 index.php mid Parameter SQL Injection",2005-08-10,abducter_minds@yahoo.com,php,webapps,0
26145,platforms/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service Vulnerability",2005-08-10,"Piotr Chytla",multiple,dos,0
-26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 Index.PHP Cross Site Scripting Vulnerability",2005-08-10,dyn0,php,webapps,0
+26146,platforms/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 Index.PHP Cross-Site Scripting Vulnerability",2005-08-10,dyn0,php,webapps,0
26147,platforms/php/webapps/26147.txt,"MyBulletinBoard RC4 index.php Username Parameter SQL Injection",2005-08-12,phuket,php,webapps,0
26148,platforms/php/webapps/26148.txt,"MyBulletinBoard RC4 member.php Multiple Parameter SQL Injection",2005-08-12,phuket,php,webapps,0
26149,platforms/php/webapps/26149.txt,"MyBulletinBoard RC4 polls.php polloptions Parameter SQL Injection",2005-08-12,phuket,php,webapps,0
@@ -23237,7 +23237,7 @@ id,file,description,date,author,platform,type,port
26154,platforms/asp/webapps/26154.txt,"PersianBlog Userslist.ASP SQL Injection Vulnerability",2005-08-16,trueend5,asp,webapps,0
26155,platforms/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP SQL Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0
26156,platforms/asp/webapps/26156.txt,"CPaint 1.3 xmlhttp Request Input Validation Vulnerability",2005-08-16,"Thor Larholm",asp,webapps,0
-26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.PHP Cross Site Scripting Vulnerability",2005-08-16,"John Cobb",php,webapps,0
+26157,platforms/php/webapps/26157.txt,"ECW Shop 6.0.2 Index.PHP Cross-Site Scripting Vulnerability",2005-08-16,"John Cobb",php,webapps,0
26158,platforms/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 Index.PHP HTML Injection Vulnerability",2005-08-16,"John Cobb",php,webapps,0
26159,platforms/php/webapps/26159.txt,"PHPFreeNews 1.40 SearchResults.PHP Multiple SQL Injection Vulnerabilities",2005-08-17,h4cky,php,webapps,0
26160,platforms/php/webapps/26160.txt,"PHPFreeNews 1.40 NewsCategoryForm.php NewsMode Parameter XSS",2005-08-17,h4cky,php,webapps,0
@@ -23263,7 +23263,7 @@ id,file,description,date,author,platform,type,port
26180,platforms/php/webapps/26180.txt,"Land Down Under 800/801 forums.php Multiple Parameter SQL Injection",2005-08-20,bl2k,php,webapps,0
26181,platforms/php/webapps/26181.txt,"Land Down Under 800 journal.php w Parameter XSS",2005-08-20,bl2k,php,webapps,0
26182,platforms/php/webapps/26182.txt,"Land Down Under 800 index.php Multiple Parameter XSS",2005-08-20,bl2k,php,webapps,0
-26183,platforms/php/webapps/26183.txt,"NEPHP 3.0.4 Browse.PHP Cross Site Scripting Vulnerability",2005-08-22,bl2k,php,webapps,0
+26183,platforms/php/webapps/26183.txt,"NEPHP 3.0.4 Browse.PHP Cross-Site Scripting Vulnerability",2005-08-22,bl2k,php,webapps,0
26184,platforms/php/webapps/26184.txt,"PHPKit 1.6.1 - Multiple SQL Injection Vulnerabilities",2005-08-22,phuket,php,webapps,0
26185,platforms/osx/local/26185.txt,"Apple Mac OS X 10.4 dsidentity Directory Services Account Creation and Deletion Vulnerability",2005-08-15,"Neil Archibald",osx,local,0
26186,platforms/php/webapps/26186.txt,"RunCMS 1.1/1.2 NewBB_Plus and Messages Modules Multiple SQL Injection Vulnerabilities",2005-08-22,"James Bercegay",php,webapps,0
@@ -23272,7 +23272,7 @@ id,file,description,date,author,platform,type,port
26189,platforms/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL-viewdownload.PHP SQL Injection Vulnerability",2005-08-22,"Maksymilian Arciemowicz",php,webapps,0
26190,platforms/php/webapps/26190.txt,"SaveWebPortal 3.4 Unauthorized Access Vulnerability",2005-08-23,rgod,php,webapps,0
26191,platforms/php/webapps/26191.txt,"SaveWebPortal 3.4 - Multiple Remote File Include Vulnerabilities",2005-08-23,rgod,php,webapps,0
-26192,platforms/php/webapps/26192.txt,"SaveWebPortal 3.4 - Multiple Cross Site Scripting Vulnerabilities",2005-08-23,rgod,php,webapps,0
+26192,platforms/php/webapps/26192.txt,"SaveWebPortal 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2005-08-23,rgod,php,webapps,0
26193,platforms/php/webapps/26193.txt,"SaveWebPortal 3.4 - Multiple Directory Traversal Vulnerabilities",2005-08-23,rgod,php,webapps,0
26194,platforms/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 LSQ File Remote Buffer Overflow Vulnerability",2005-08-24,Sowhat,windows,dos,0
26195,platforms/linux/local/26195.txt,"QNX RTOS 6.1/6.3 InputTrap Local Arbitrary File Disclosure Vulnerability",2005-08-24,"Julio Cesar Fort",linux,local,0
@@ -23320,10 +23320,10 @@ id,file,description,date,author,platform,type,port
26237,platforms/php/webapps/26237.txt,"AMember Pro 2.3.4 - Remote File Include Vulnerability",2005-09-08,"NewAngels Team",php,webapps,0
26240,platforms/php/webapps/26240.txt,"Ultimate WordPress Auction Plugin 1.0 - CSRF Vulnerability",2013-06-17,expl0i13r,php,webapps,0
26241,platforms/php/webapps/26241.txt,"Fly-High CMS 2012-07-08 - Unrestricted File Upload Exploit",2013-06-17,"CWH Underground",php,webapps,0
-26242,platforms/windows/local/26242.py,"Adrenalin Player 2.2.5.3 (.wax) - SEH Buffer Overflow",2013-06-17,Onying,windows,local,0
+26242,platforms/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - (.wax) SEH Buffer Overflow",2013-06-17,Onying,windows,local,0
26243,platforms/php/webapps/26243.txt,"Havalite CMS 1.1.7 - Unrestricted File Upload Exploit",2013-06-17,"CWH Underground",php,webapps,0
26244,platforms/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",php,webapps,0
-26245,platforms/windows/local/26245.py,"Winamp 5.12 (.m3u) - Stack Based Buffer Overflow",2013-06-17,superkojiman,windows,local,0
+26245,platforms/windows/local/26245.py,"Winamp 5.12 - (.m3u) Stack Based Buffer Overflow",2013-06-17,superkojiman,windows,local,0
26246,platforms/php/webapps/26246.txt,"Simple File Manager v.024 - Login Bypass Vulnerability",2013-06-17,Chako,php,webapps,0
26247,platforms/php/webapps/26247.txt,"MyBulletinBoard 1.0 RateThread.PHP SQL Injection Vulnerability",2005-09-09,stranger-killer,php,webapps,0
26248,platforms/linux/local/26248.sh,"Linux Kernel 2.6.x SCSI ProcFS Denial of Service Vulnerability",2005-09-09,anonymous,linux,local,0
@@ -23395,7 +23395,7 @@ id,file,description,date,author,platform,type,port
26318,platforms/hardware/remote/26318.py,"TP-Link Print Server TL PS110U - Sensitive Information Enumeration",2013-06-19,SANTHO,hardware,remote,0
26319,platforms/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh, Mormoroth",php,webapps,0
26321,platforms/linux/local/26321.c,"Gnome-PTY-Helper UTMP Hostname Spoofing Vulnerability",2005-10-03,"Paul Szabo",linux,local,0
-26322,platforms/windows/dos/26322.pl,"MusicBee 2.0.4663 (.M3U) - Denial of Service Exploit",2013-06-19,Chako,windows,dos,0
+26322,platforms/windows/dos/26322.pl,"MusicBee 2.0.4663 - (.m3u) Denial of Service Exploit",2013-06-19,Chako,windows,dos,0
26323,platforms/windows/local/26323.cpp,"Microsoft Windows XP Wireless Zero Configuration Service Information Disclosure Vulnerability",2005-10-04,"Laszlo Toth",windows,local,0
26324,platforms/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps,0
26325,platforms/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 IFRAME Handling Denial of Service Vulnerability",2005-10-05,"Tom Ferris",multiple,dos,0
@@ -23440,7 +23440,7 @@ id,file,description,date,author,platform,type,port
26364,platforms/php/webapps/26364.txt,"MySource 2.14 Socket.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0
26365,platforms/php/webapps/26365.txt,"MySource 2.14 Request.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0
26366,platforms/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,php,webapps,0
-26367,platforms/windows/local/26367.py,"Adrenalin Player 2.2.5.3 (.asx) - SEH Buffer Overflow",2013-06-21,Onying,windows,local,0
+26367,platforms/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - (.asx) SEH Buffer Overflow",2013-06-21,Onying,windows,local,0
26368,platforms/freebsd/local/26368.c,"FreeBSD 9.0-9.1 mmap/ptrace - Privilege Esclation Exploit",2013-06-21,Hunger,freebsd,local,0
26369,platforms/php/webapps/26369.txt,"MySource 2.14 Mail.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0
26370,platforms/php/webapps/26370.txt,"MySource 2.14 Date.php PEAR_PATH Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps,0
@@ -23477,14 +23477,14 @@ id,file,description,date,author,platform,type,port
26401,platforms/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 Authentication Bypass Vulnerability",2013-06-24,Chako,hardware,webapps,0
26402,platforms/windows/local/26402.py,"Mediacoder (.lst) - SEH Buffer Overflow",2013-06-24,metacom,windows,local,0
26403,platforms/windows/local/26403.py,"Mediacoder (.m3u) - SEH Buffer Overflow",2013-06-24,metacom,windows,local,0
-26404,platforms/windows/local/26404.py,"MediaCoder PMP Edition 0.8.17 (.m3u) - Buffer Overflow Exploit",2013-06-24,metacom,windows,local,0
+26404,platforms/windows/local/26404.py,"MediaCoder PMP Edition 0.8.17 - (.m3u) Buffer Overflow Exploit",2013-06-24,metacom,windows,local,0
26405,platforms/php/webapps/26405.txt,"Top Games Script 1.2 (play.php, gid param) - SQL Injection Vulnerability",2013-06-24,"AtT4CKxT3rR0r1ST ",php,webapps,0
26406,platforms/php/webapps/26406.txt,"Alienvault OSSIM Open Source SIEM 4.1 - Multiple SQL Vulnerabilities",2013-06-24,"Glafkos Charalambous ",php,webapps,0
26408,platforms/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,"AtT4CKxT3rR0r1ST ",php,webapps,0
26409,platforms/windows/local/26409.py,"aSc Timetables 2013 - Stack Buffer Overflow Vulnerability",2013-06-24,Dark-Puzzle,windows,local,0
26410,platforms/php/webapps/26410.py,"Collabtive 1.0 (manageuser.php, task param) - SQL Injection Vulnerability",2013-06-24,drone,php,webapps,0
-26411,platforms/windows/local/26411.py,"AudioCoder 0.8.22 (.m3u) - Direct Retn Buffer Overflow",2013-06-24,Onying,windows,local,0
-26412,platforms/hardware/remote/26412.pl,"Seowonintech Devices - Remote root Exploit",2013-06-24,"Todor Donev",hardware,remote,0
+26411,platforms/windows/local/26411.py,"AudioCoder 0.8.22 - (.m3u) Direct Retn Buffer Overflow",2013-06-24,Onying,windows,local,0
+26412,platforms/hardware/remote/26412.pl,"Seowonintech Devices - Remote Root Exploit",2013-06-24,"Todor Donev",hardware,remote,0
26413,platforms/windows/dos/26413.py,"PEiD 0.95 - Memory Corruption PoC",2013-06-24,"Debasish Mandal",windows,dos,0
26414,platforms/php/webapps/26414.txt,"PodHawk 1.85 - Arbitary File Upload Vulnerability",2013-06-24,"CWH Underground",php,webapps,0
26415,platforms/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,hardware,webapps,0
@@ -23519,7 +23519,7 @@ id,file,description,date,author,platform,type,port
26445,platforms/asp/webapps/26445.pl,"Comersus BackOffice 4.x/5.0/6.0 /comersus/database/comersus.mdb Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,asp,webapps,0
26446,platforms/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 Addrbook.PHP SQL Injection Vulnerability",2005-11-01,almaster,php,webapps,0
26447,platforms/php/webapps/26447.html,"Elite Forum 1.0 HTML Injection Vulnerability",2005-11-01,gladiator,php,webapps,0
-26448,platforms/windows/local/26448.py,"AudioCoder 0.8.22 (.lst) - Direct Retn Buffer Overflow",2013-06-26,Onying,windows,local,0
+26448,platforms/windows/local/26448.py,"AudioCoder 0.8.22 - (.lst) Direct Retn Buffer Overflow",2013-06-26,Onying,windows,local,0
26449,platforms/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection Vulnerability",2013-06-26,"Life Wasted",php,webapps,0
26450,platforms/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial of Service",2013-06-26,Chako,windows,dos,21
26451,platforms/linux/local/26451.rb,"ZPanel zsudo - Local Privilege Escalation Exploit",2013-06-26,metasploit,linux,local,0
@@ -23588,16 +23588,16 @@ id,file,description,date,author,platform,type,port
26515,platforms/php/webapps/26515.txt,"AlstraSoft Template Seller Pro 3.25 - Remote File Include Vulnerability",2005-11-15,"Robin Verton",php,webapps,0
26516,platforms/php/webapps/26516.txt,"Ekinboard 1.0.3 Profile.PHP Cross-Site Scripting Vulnerability",2005-11-15,trueend5,php,webapps,0
26517,platforms/windows/dos/26517.txt,"Microsoft Office PowerPoint 2007 - Crash PoC",2013-07-01,Asesino04,windows,dos,0
-26519,platforms/windows/dos/26519.py,"AVS Media Player 4.1.11.100 (.ac3) - Denial of Service",2013-07-01,metacom,windows,dos,0
+26519,platforms/windows/dos/26519.py,"AVS Media Player 4.1.11.100 - (.ac3) Denial of Service",2013-07-01,metacom,windows,dos,0
26520,platforms/windows/local/26520.py,"Static HTTP Server 1.0 - SEH Overflow",2013-07-01,"Jacob Holcomb",windows,local,0
26521,platforms/php/webapps/26521.txt,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,php,webapps,0
26523,platforms/windows/local/26523.rb,"AudioCoder (.lst) - Buffer Overflow (msf)",2013-07-01,Asesino04,windows,local,0
-26525,platforms/windows/local/26525.py,"Adrenalin Player 2.2.5.3 (.wvx) - SEH Buffer Overflow",2013-07-01,MrXors,windows,local,0
-26526,platforms/windows/dos/26526.py,"VLC Media Player 2.0.7 (.png) - Crash PoC",2013-07-01,"Kevin Fujimoto",windows,dos,0
+26525,platforms/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - (.wvx) SEH Buffer Overflow",2013-07-01,MrXors,windows,local,0
+26526,platforms/windows/dos/26526.py,"VLC Media Player 2.0.7 - (.png) Crash PoC",2013-07-01,"Kevin Fujimoto",windows,dos,0
26527,platforms/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,hardware,webapps,0
26528,platforms/hardware/webapps/26528.txt,"Fortigate Firewalls - CSRF Vulnerability",2013-07-01,"Sven Wurth",hardware,webapps,0
26529,platforms/multiple/remote/26529.rb,"Java Applet ProviderSkeleton Insecure Invoke Method",2013-07-01,metasploit,multiple,remote,0
-26530,platforms/php/webapps/26530.txt,"GLPI 0.83.9 'unserialize()' Function Remote Code Execution Vulnerability",2013-07-01,"Xavier Mehrenberger",php,webapps,0
+26530,platforms/php/webapps/26530.txt,"GLPI 0.83.9 - 'unserialize()' Function Remote Code Execution Vulnerability",2013-07-01,"Xavier Mehrenberger",php,webapps,0
26531,platforms/multiple/remote/26531.html,"Opera Web Browser 8.0/8.5 HTML Form Status Bar Misrepresentation Vulnerability",2005-11-16,Sverx,multiple,remote,0
26532,platforms/jsp/webapps/26532.txt,"Revize CMS Query_results.JSP SQL Injection Vulnerability",2005-11-17,Lostmon,jsp,webapps,0
26533,platforms/jsp/webapps/26533.txt,"Revize CMS Revize.XML Information Disclosure Vulnerability",2005-11-17,Lostmon,jsp,webapps,0
@@ -23752,7 +23752,7 @@ id,file,description,date,author,platform,type,port
26685,platforms/php/webapps/26685.txt,"Instant Photo Gallery 1.0 portfolio.php cat_id Parameter SQL Injection",2005-11-30,r0t,php,webapps,0
26686,platforms/php/webapps/26686.txt,"Instant Photo Gallery 1.0 content.php cid Parameter SQL Injection",2005-11-30,r0t,php,webapps,0
26687,platforms/php/webapps/26687.txt,"WebCalendar 1.0.1 - Multiple SQL Injection Vulnerabilities",2005-12-01,lwang,php,webapps,0
-26688,platforms/php/webapps/26688.php,"Lore 1.5.4/1.5.6 'article.php' SQL Injection Vulnerability",2005-12-01,r0t,php,webapps,0
+26688,platforms/php/webapps/26688.php,"Lore 1.5.4/1.5.6 - 'article.php' SQL Injection Vulnerability",2005-12-01,r0t,php,webapps,0
26689,platforms/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 Session.PHP SQL Injection Vulnerability",2005-12-01,Siegfried,php,webapps,0
26690,platforms/windows/local/26690.c,"Microsoft Windows 2000/2003/XP CreateRemoteThread Local Denial of Service Vulnerability",2005-12-01,"Nima Salehi",windows,local,0
26691,platforms/php/webapps/26691.txt,"WebCalendar 1.0.1 Layers_Toggle.PHP HTTP Response Splitting Vulnerability",2005-12-01,lwang,php,webapps,0
@@ -23773,7 +23773,7 @@ id,file,description,date,author,platform,type,port
26706,platforms/php/webapps/26706.txt,"PHP-Fusion 6.0.109 Messages.PHP SQL Injection Vulnerability",2005-12-03,"Nolan West",php,webapps,0
26707,platforms/php/webapps/26707.txt,"Alisveristr E-commerce Login Multiple SQL Injection Vulnerabilities",2005-12-03,B3g0k,php,webapps,0
26708,platforms/windows/local/26708.rb,"ERS Viewer 2013 ERS File Handling Buffer Overflow",2013-07-09,metasploit,windows,local,0
-26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 Local root on x86",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0
+26709,platforms/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 Local Root on x86",2013-07-09,"Larry W. Cashdollar",lin_x86,local,0
26710,platforms/multiple/dos/26710.txt,"Apache CXF < 2.5.10 / 2.6.7 / 2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos,0
26713,platforms/php/webapps/26713.txt,"phpYellowTM 5.33 search_result.php haystack Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0
26714,platforms/php/webapps/26714.txt,"phpYellowTM 5.33 print_me.php ckey Parameter SQL Injection",2005-12-03,r0t3d3Vil,php,webapps,0
@@ -23795,7 +23795,7 @@ id,file,description,date,author,platform,type,port
26730,platforms/php/webapps/26730.txt,"Web4Future Portal Solutions Arhiva.PHP Directory Traversal Vulnerability",2005-12-05,r0t,php,webapps,0
26731,platforms/php/webapps/26731.txt,"Blog System 1.2 index.php cat Parameter SQL Injection",2005-12-05,r0t3d3Vil,php,webapps,0
26732,platforms/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module SQL Injection Vulnerability",2005-12-05,anonymous,php,webapps,0
-26733,platforms/windows/dos/26733.py,"Jolix Media Player 1.1.0 (.m3u) - Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos,0
+26733,platforms/windows/dos/26733.py,"Jolix Media Player 1.1.0 - (.m3u) Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos,0
26734,platforms/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Stored XSS Vulnerability",2013-07-10,[]0iZy5,php,webapps,0
26735,platforms/php/webapps/26735.txt,"vBulletin vBShout Mod - Stored XSS Vulnerability",2013-07-10,[]0iZy5,php,webapps,0
26736,platforms/hardware/webapps/26736.txt,"Zoom X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",hardware,webapps,0
@@ -24068,7 +24068,7 @@ id,file,description,date,author,platform,type,port
27006,platforms/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection Vulnerability",2013-07-22,Vulnerability-Lab,hardware,webapps,0
27007,platforms/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote Exploit (msf)",2013-07-22,MSJ,windows,remote,21
27009,platforms/php/webapps/27009.txt,"MLM (Multi Level Marketing) Script - Multiple Vulnerabilities",2013-07-22,3spi0n,php,webapps,0
-27010,platforms/windows/dos/27010.txt,"VbsEdit 5.9.3 (.smi) - Buffer Overflow Vulnerability",2013-07-22,d3b4g,windows,dos,0
+27010,platforms/windows/dos/27010.txt,"VbsEdit 5.9.3 - (.smi) Buffer Overflow Vulnerability",2013-07-22,d3b4g,windows,dos,0
27011,platforms/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",jsp,webapps,0
27012,platforms/windows/remote/27012.rb,"Apple Quicktime 7 Invalid Atom Length Buffer Overflow",2013-07-22,metasploit,windows,remote,0
27013,platforms/windows/remote/27013.rb,"HP Managed Printing Administration jobAcct Remote Command Execution",2013-07-22,metasploit,windows,remote,0
@@ -24097,15 +24097,15 @@ id,file,description,date,author,platform,type,port
27037,platforms/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0
27038,platforms/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps,0
27039,platforms/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection Vulnerabilities",2013-07-23,Vulnerability-Lab,php,webapps,0
-27041,platforms/windows/local/27041.pl,"Super Player 3500 (.m3u) - Local Stack Based Buffer Overflow",2013-07-23,jun,windows,local,0
+27041,platforms/windows/local/27041.pl,"Super Player 3500 - (.m3u) Local Stack Based Buffer Overflow",2013-07-23,jun,windows,local,0
27042,platforms/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,ios,webapps,0
27043,platforms/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",hardware,dos,5600
27044,platforms/hardware/remote/27044.rb,"D-Link Devices UPnP SOAP Command Execution",2013-07-23,metasploit,hardware,remote,0
27045,platforms/linux/remote/27045.rb,"Foreman (Red Hat OpenStack/Satellite) bookmarks/create Code Injection",2013-07-23,metasploit,linux,remote,443
27046,platforms/windows/remote/27046.rb,"VMware vCenter Chargeback Manager ImageUploadServlet Arbitrary File Upload",2013-07-23,metasploit,windows,remote,443
-27047,platforms/windows/dos/27047.txt,"Artweaver 3.1.5 (.AWD) - Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0
+27047,platforms/windows/dos/27047.txt,"Artweaver 3.1.5 - (.awd) Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0
27048,platforms/php/webapps/27048.txt,"AppServ Open Project 2.4.5 - Remote File Include Vulnerability",2006-01-09,Xez,php,webapps,0
-27049,platforms/windows/dos/27049.txt,"XnView 2.03 (.PCT) - Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0
+27049,platforms/windows/dos/27049.txt,"XnView 2.03 - (.pct) Buffer Overflow Vulnerability",2013-07-23,"Core Security",windows,dos,0
27050,platforms/windows/dos/27050.txt,"DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",windows,dos,0
27051,platforms/windows/dos/27051.txt,"Microsoft Windows Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,windows,dos,0
27052,platforms/php/webapps/27052.txt,"427BB 2.2 Showthread.PHP SQL Injection Vulnerability",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps,0
@@ -24735,7 +24735,7 @@ id,file,description,date,author,platform,type,port
27695,platforms/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 sendim.cgi Multiple Parameter XSS",2006-04-20,r0t,cgi,webapps,0
27696,platforms/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 imessage.cgi username Parameter XSS",2006-04-20,r0t,cgi,webapps,0
27697,platforms/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 login.cgi password Parameter XSS",2006-04-20,r0t,cgi,webapps,0
-27700,platforms/windows/dos/27700.py,"VLC Player 2.0.8 (.m3u) - Local Crash PoC",2013-08-19,Asesino04,windows,dos,0
+27700,platforms/windows/dos/27700.py,"VLC Player 2.0.8 - (.m3u) Local Crash PoC",2013-08-19,Asesino04,windows,dos,0
27703,platforms/windows/remote/27703.py,"PCMAN FTP 2.07 STOR Command - Buffer Overflow Exploit",2013-08-19,Polunchis,windows,remote,0
27704,platforms/windows/remote/27704.rb,"Cogent DataHub HTTP Server Buffer Overflow",2013-08-19,metasploit,windows,remote,0
27705,platforms/multiple/remote/27705.rb,"Java storeImageArray() Invalid Array Indexing Vulnerability",2013-08-19,metasploit,multiple,remote,0
@@ -24748,7 +24748,7 @@ id,file,description,date,author,platform,type,port
27712,platforms/cgi/webapps/27712.txt,"Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps,0
27713,platforms/php/webapps/27713.txt,"Manic Web MWGuest 2.1 MWguest.PHP HTML Injection Vulnerability",2006-04-20,"Aliaksandr Hartsuyeu",php,webapps,0
27714,platforms/osx/dos/27714.txt,"Apple Mac OS X 10.x - LZWDecodeVector (.tiff) Overflow",2006-04-20,"Tom Ferris",osx,dos,0
-27715,platforms/osx/dos/27715.txt,"Apple Mac OS X 10.x .zip Parsing BOMStackPop() Function Overflow",2006-04-20,"Tom Ferris",osx,dos,0
+27715,platforms/osx/dos/27715.txt,"Apple Mac OS X 10.x - (.zip) Parsing BOMStackPop() Function Overflow",2006-04-20,"Tom Ferris",osx,dos,0
27716,platforms/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 Audio.PHP Information Disclosure Vulnerability",2006-04-21,"Francois Harvey",multiple,remote,0
27717,platforms/php/webapps/27717.txt,"phpldapadmin 0.9.8 compare_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0
27718,platforms/php/webapps/27718.txt,"phpldapadmin 0.9.8 copy_form.php dn Parameter XSS",2006-04-21,r0t,php,webapps,0
@@ -24919,7 +24919,7 @@ id,file,description,date,author,platform,type,port
27887,platforms/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 Input Validation Vulnerability",2005-11-09,"Arnold Grossmann",multiple,remote,0
27888,platforms/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 Viewfile Information Disclosure Vulnerability",2006-05-16,"Joseph Pierini",java,webapps,0
27889,platforms/php/webapps/27889.txt,"BoastMachine 3.1 Admin.PHP Cross-Site Scripting Vulnerability",2006-05-17,"Yunus Emre Yilmaz",php,webapps,0
-27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 'ow.asp' Cross-Site Scripting Vulnerability",2006-05-17,LiNuX_rOOt,asp,webapps,0
+27890,platforms/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting Vulnerability",2006-05-17,LiNuX_rOOt,asp,webapps,0
27891,platforms/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 Authentication Bypass Vulnerability",2006-05-17,"Kenneth F. Belva",hardware,remote,0
27892,platforms/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 help Script XSS",2006-05-17,"Jaime Blasco",hardware,remote,0
27893,platforms/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5 .2 events.tar source_ip Parameter XSS",2006-05-17,"Jaime Blasco",hardware,remote,0
@@ -25072,7 +25072,7 @@ id,file,description,date,author,platform,type,port
28048,platforms/php/webapps/28048.txt,"RahnemaCo Page.PHP PageID Remote File Include Vulnerability",2006-06-17,CrAzY.CrAcKeR,php,webapps,0
28049,platforms/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow Vulnerability",2013-09-03,Asesino04,windows,dos,0
28050,platforms/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,windows,dos,0
-28051,platforms/windows/dos/28051.py,"PotPlayer 1.5.39036 (.wav) - Crash PoC",2013-09-03,ariarat,windows,dos,0
+28051,platforms/windows/dos/28051.py,"PotPlayer 1.5.39036 - (.wav) Crash PoC",2013-09-03,ariarat,windows,dos,0
28053,platforms/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",hardware,webapps,0
28054,platforms/php/webapps/28054.txt,"Wordpress IndiaNIC Testimonial Plugin - Multiple Vulnerabilities",2013-09-03,RogueCoder,php,webapps,0
28055,platforms/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps,0
@@ -25099,8 +25099,8 @@ id,file,description,date,author,platform,type,port
28076,platforms/php/webapps/28076.txt,"Vbulletin 3.0.9/3.5.x Member.PHP Cross-Site Scripting Vulnerability",2006-06-20,CrAzY.CrAcKeR,php,webapps,0
28077,platforms/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x Parse_User_ID Remote Buffer Overflow Vulnerability",2006-06-20,"Evgeny Legerov",linux,dos,0
28078,platforms/php/webapps/28078.txt,"e107 0.7.5 Subject field HTML Injection Vulnerability",2006-06-21,"EllipSiS Security",php,webapps,0
-28079,platforms/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - (.wav) - Crash PoC",2013-09-04,ariarat,windows,dos,0
-28080,platforms/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 (.wav) - Crash PoC",2013-09-04,ariarat,windows,dos,0
+28079,platforms/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - (.wav) Crash PoC",2013-09-04,ariarat,windows,dos,0
+28080,platforms/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 - (.wav) Crash PoC",2013-09-04,ariarat,windows,dos,0
28081,platforms/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 and OS X 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",ios,remote,0
28082,platforms/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059)",2013-09-04,metasploit,windows,remote,0
28083,platforms/windows/remote/28083.rb,"HP LoadRunner lrFileIOService ActiveX WriteFileString Remote Code Execution",2013-09-04,metasploit,windows,remote,0
@@ -25180,7 +25180,7 @@ id,file,description,date,author,platform,type,port
28158,platforms/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",php,webapps,0
28159,platforms/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Include Vulnerability",2006-07-03,"CrAzY CrAcKeR",php,webapps,0
28160,platforms/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow Vulnerability",2006-07-03,"Horst Schirmeier",linux,dos,0
-28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x Comments.PHP Cross-site Scripting Vulnerability",2006-07-04,iss4m,php,webapps,0
+28161,platforms/php/webapps/28161.txt,"PHPWebGallery 1.x Comments.PHP Cross-Site Scripting Vulnerability",2006-07-04,iss4m,php,webapps,0
28162,platforms/php/webapps/28162.txt,"Randshop 0.9.3/1.2 Index.PHP Remote File Include Vulnerability",2006-07-04,black-code,php,webapps,0
28163,platforms/php/webapps/28163.txt,"PostNuke 0.6x/0.7x Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps,0
28164,platforms/windows/dos/28164.html,"Microsoft Internet Explorer 6.0 Href Title Denial of Service Vulnerability",2006-07-04,jsz,windows,dos,0
@@ -25220,7 +25220,7 @@ id,file,description,date,author,platform,type,port
28200,platforms/php/webapps/28200.txt,"Farsinews 3.0 Tiny_mce_gzip.PHP Directory Traversal Vulnerability",2006-07-10,armin390,php,webapps,0
28201,platforms/php/webapps/28201.txt,"Graffiti Forums 1.0 Topics.PHP SQL Injection Vulnerability",2006-07-10,Paisterist,php,webapps,0
28202,platforms/windows/dos/28202.txt,"Microsoft Internet Explorer 6.0 HtmlDlgSafeHelper Remote Denial of Service Vulnerability",2006-07-10,hdm,windows,dos,0
-28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x Error.ASP Cross-site Scripting Vulnerability",2006-07-11,Dea7h,asp,webapps,0
+28203,platforms/asp/webapps/28203.txt,"Hosting Controller 1.x Error.ASP Cross-Site Scripting Vulnerability",2006-07-11,Dea7h,asp,webapps,0
28204,platforms/php/webapps/28204.txt,"SaPHPLesson 2.0 Add.PHP SQL Injection Vulnerability",2006-07-11,C.B.B.L,php,webapps,0
28205,platforms/php/webapps/28205.txt,"FlexWATCH Network Camera Cross-Site Scripting Vulnerability",2006-06-11,"Jaime Blasco",php,webapps,0
28206,platforms/php/webapps/28206.txt,"Fantastic GuestBook 2.0.1 GuestBook.PHP HTML Injection Vulnerabilities",2006-07-11,omnipresent,php,webapps,0
@@ -25254,7 +25254,7 @@ id,file,description,date,author,platform,type,port
28234,platforms/linux/dos/28234.txt,"MySQL 4.x/5.x Server Date_Format Denial of Service Vulnerability",2006-07-18,"Christian Hammers",linux,dos,0
28235,platforms/windows/remote/28235.c,"RARLAB WinRAR 3.x LHA Filename Handling Buffer Overflow Vulnerability",2006-07-18,"Ryan Smith",windows,remote,0
28236,platforms/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,ios,webapps,0
-28237,platforms/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 (.wav) - Crash PoC",2013-09-12,gunslinger_,windows,dos,0
+28237,platforms/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 - (.wav) Crash PoC",2013-09-12,gunslinger_,windows,dos,0
28238,platforms/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling Vulnerability (MS13-067)",2013-09-12,Vulnerability-Lab,windows,webapps,0
28239,platforms/hardware/webapps/28239.txt,"D-Link DSL-2740B - Multiple CSRF Vulnerabilities",2013-09-12,"Ivano Binetti",hardware,webapps,0
28243,platforms/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",linux,webapps,0
@@ -25439,7 +25439,7 @@ id,file,description,date,author,platform,type,port
28425,platforms/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS Command Local Information Disclosure Vulnerability",2006-03-27,anonymous,solaris,local,0
28426,platforms/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 HPEInc Parameter Multiple Remote File Include Vulnerabilities",2006-08-21,"the master",php,webapps,0
28427,platforms/novell/local/28427.pl,"Novell Identity Manager Arbitrary Command Execution Vulnerability",2006-08-18,anonymous,novell,local,0
-28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.PHP Cross Site Scripting Vulnerability",2006-10-13,Kuon,php,webapps,0
+28428,platforms/php/webapps/28428.txt,"Yapig 0.9x Thanks_comment.PHP Cross-Site Scripting Vulnerability",2006-10-13,Kuon,php,webapps,0
28429,platforms/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,php,webapps,0
28430,platforms/php/webapps/28430.txt,"Jupiter CMS 1.1.5 Index.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0
28431,platforms/php/webapps/28431.txt,"Jetbox CMS 2.1 Search_function.PHP Remote File Include Vulnerability",2006-08-26,D3nGeR,php,webapps,0
@@ -25450,14 +25450,14 @@ id,file,description,date,author,platform,type,port
28436,platforms/php/webapps/28436.txt,"AlstraSoft Video Share Enterprise 4.x MyajaxPHP.PHP Remote File Include Vulnerability",2006-08-26,night_warrior771,php,webapps,0
28437,platforms/php/webapps/28437.txt,"Mambo/Joomla Com_comprofiler 1.0 Plugin.class.PHP Remote File Include Vulnerability",2006-08-26,Matdhule,php,webapps,0
28438,platforms/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 Daxctle.OCX Spline Method Heap Buffer Overflow Vulnerability",2006-08-28,XSec,windows,remote,0
-28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.PHP Cross Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0
+28439,platforms/php/webapps/28439.txt,"HLstats 1.34 Hlstats.PHP Cross-Site Scripting Vulnerability",2006-08-29,kefka,php,webapps,0
28440,platforms/php/webapps/28440.txt,"ModuleBased CMS Multiple Remote File Include Vulnerabilities",2006-08-29,sCORPINo,php,webapps,0
28441,platforms/php/webapps/28441.txt,"IwebNegar 1.1 Comments.PHP SQL Injection Vulnerability",2006-08-30,Hessam-x,php,webapps,0
28442,platforms/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 Authentication Bypass Vulnerability",2006-07-25,HoangYenXinhDep,php,webapps,0
28443,platforms/asp/webapps/28443.html,"Digiappz Freekot 1.01 ASP SQL Injection Vulnerability",2006-08-30,FarhadKey,asp,webapps,0
28444,platforms/php/webapps/28444.txt,"AlstraSoft Template Seller Config[Template_Path] Multiple Remote File Include Vulnerabilities",2006-08-30,night_warrior771,php,webapps,0
28445,platforms/php/webapps/28445.txt,"MyBulletinBoard 1.x Functions_Post.PHP Cross-Site Scripting Vulnerability",2006-08-30,imei,php,webapps,0
-28446,platforms/php/webapps/28446.txt,"HLstats 1.34 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0
+28446,platforms/php/webapps/28446.txt,"HLstats 1.34 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps,0
28447,platforms/php/webapps/28447.php,"OsCommerce 2.1/2.2 Product_info.PHP SQL Injection Vulnerability",2006-08-30,"James Bercegay",php,webapps,0
28450,platforms/hardware/remote/28450.py,"FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Servers",2013-09-22,"Javier Perez",hardware,remote,0
28451,platforms/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial of Service",2013-09-22,"Yuda Prawira",windows,dos,0
@@ -25474,7 +25474,7 @@ id,file,description,date,author,platform,type,port
28462,platforms/php/webapps/28462.txt,"ezContents 2.0.3 toprated.php GLOBALS[language_home] Parameter Remote File Inclusion",2006-08-30,DarkFig,php,webapps,0
28463,platforms/windows/dos/28463.html,"SolarWinds Server and Application Monitor ActiveX (Pepco32c) Buffer Overflow",2013-09-22,blake,windows,dos,0
28464,platforms/php/webapps/28464.txt,"VisualShapers EzContents 2.0.3 Headeruserdata.PHP SQL Injection Vulnerability",2006-08-30,DarkFig,php,webapps,0
-28465,platforms/php/webapps/28465.txt,"VisualShapers EzContents 2.0.3 Loginreq2.PHP Cross Site Scripting Vulnerability",2006-08-30,DarkFig,php,webapps,0
+28465,platforms/php/webapps/28465.txt,"VisualShapers EzContents 2.0.3 Loginreq2.PHP Cross-Site Scripting Vulnerability",2006-08-30,DarkFig,php,webapps,0
28466,platforms/php/webapps/28466.txt,"Learn.com Learncenter.ASP Cross-Site Scripting Vulnerability",2006-08-30,Crack_MaN,php,webapps,0
28467,platforms/php/webapps/28467.txt,"ExBB 1.9.1 Home_Path Parameter Multiple Remote File Include Vulnerabilities",2006-08-31,Matdhule,php,webapps,0
28468,platforms/php/webapps/28468.txt,"YACS 6.6.1 - Multiple Remote File Include Vulnerabilities",2006-09-01,MATASANOS,php,webapps,0
@@ -25497,7 +25497,7 @@ id,file,description,date,author,platform,type,port
28490,platforms/php/webapps/28490.txt,"SoftBB 0.1 Page Parameter Cross-Site Scripting Vulnerability",2006-09-05,ThE__LeO,php,webapps,0
28491,platforms/multiple/dos/28491.txt,"DSocks 1.3 Name Variable Buffer Overflow Vulnerability",2006-09-05,"Michael Adams",multiple,dos,0
28492,platforms/php/webapps/28492.txt,"Uni-vert PhpLeague 0.82 Joueurs.PHP SQL Injection Vulnerability",2006-09-06,DrEiNsTeIn,php,webapps,0
-28493,platforms/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 'upload.php' Arbitrary File Upload Vulnerability",2006-09-07,osm,php,webapps,0
+28493,platforms/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload Vulnerability",2006-09-07,osm,php,webapps,0
28494,platforms/php/webapps/28494.txt,"AckerTodo 4.0 Index.PHP Cross-Site Scripting Vulnerability",2006-09-07,viz.security,php,webapps,0
28495,platforms/php/webapps/28495.txt,"TWiki 4.0.x Viewfile Directory Traversal Vulnerability",2006-09-07,"Peter Thoeny",php,webapps,0
28496,platforms/php/webapps/28496.php,"PHP-Fusion 6.0.x News.PHP SQL Injection Vulnerability",2006-09-07,rgod,php,webapps,0
@@ -25560,12 +25560,12 @@ id,file,description,date,author,platform,type,port
28556,platforms/php/webapps/28556.txt,"e107 website system 0.7.5 user.php Query String (PATH_INFO) Parameter XSS",2006-09-13,zark0vac,php,webapps,0
28557,platforms/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",php,webapps,80
28558,platforms/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure Vulnerability",2013-09-25,"Yann CAM",linux,webapps,0
-28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 Cross Site Scripting",2013-09-26,Arsan,php,webapps,0
+28560,platforms/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,php,webapps,0
28561,platforms/multiple/dos/28561.pl,"Blast XPlayer Local Buffer Overflow PoC",2013-09-26,flux77,multiple,dos,0
28562,platforms/hardware/webapps/28562.txt,"Hewlett-Packard 2620 Switch Series. Edit Admin Account - CSRF Vulnerability",2013-09-26,"Hubert Gradek",hardware,webapps,0
28563,platforms/multiple/webapps/28563.txt,"posnic stock management system 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps,0
28564,platforms/php/webapps/28564.txt,"ArticleSetup Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps,0
-28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0
+28565,platforms/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps,0
28566,platforms/asp/webapps/28566.txt,"Snitz Forums 2000 Forum.ASP Cross-Site Scripting Vulnerability",2006-09-13,ajann,asp,webapps,0
28567,platforms/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injection Vulnerabilities",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0
28568,platforms/php/webapps/28568.txt,"NX5Linkx 1.0 Links.PHP HTTP Response Splitting Vulnerability",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps,0
@@ -25611,7 +25611,7 @@ id,file,description,date,author,platform,type,port
28608,platforms/jsp/webapps/28608.txt,"NeoSys Neon Webmail for Java 5.06/5.07 maillist Servlet Multiple Parameter SQL Injection",2006-09-20,"Tan Chew Keong",jsp,webapps,0
28609,platforms/jsp/webapps/28609.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updateuser Servlet in_id Variable Arbitrary User Information Modification",2006-09-20,"Tan Chew Keong",jsp,webapps,0
28610,platforms/jsp/webapps/28610.txt,"NeoSys Neon Webmail for Java 5.06/5.07 updateuser Servlet in_name Parameter XSS",2006-09-20,"Tan Chew Keong",jsp,webapps,0
-28611,platforms/php/webapps/28611.txt,"RedBLoG 0.5 imgen.php root Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0
+28611,platforms/php/webapps/28611.txt,"RedBLoG 0.5 imgen.php Root Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0
28612,platforms/php/webapps/28612.txt,"RedBLoG 0.5 admin/config.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0
28613,platforms/php/webapps/28613.txt,"RedBLoG 0.5 common.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0
28614,platforms/php/webapps/28614.txt,"RedBLoG 0.5 admin/index.php root_path Parameter Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps,0
@@ -25650,7 +25650,7 @@ id,file,description,date,author,platform,type,port
28647,platforms/php/webapps/28647.txt,"PLESK 7.5/7.6 - Filemanager.PHP Directory Traversal Vulnerability",2006-09-22,GuanYu,php,webapps,0
28648,platforms/freebsd/dos/28648.c,"FreeBSD 5.x I386_Set_LDT() Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",freebsd,dos,0
28649,platforms/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,hardware,webapps,0
-28650,platforms/windows/dos/28650.py,"KMPlayer 3.7.0.109 (.wav) - Crash PoC",2013-09-30,xboz,windows,dos,0
+28650,platforms/windows/dos/28650.py,"KMPlayer 3.7.0.109 - (.wav) Crash PoC",2013-09-30,xboz,windows,dos,0
28652,platforms/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - CSRF Vulnerability",2013-09-30,cgcai,hardware,webapps,80
28653,platforms/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,linux,webapps,0
28654,platforms/php/webapps/28654.txt,"XAMPP 1.8.1 (lang.php, WriteIntoLocalDisk method) - Local Write Access Vulnerability",2013-09-30,"Manuel García Cárdenas",php,webapps,80
@@ -25846,7 +25846,7 @@ id,file,description,date,author,platform,type,port
28852,platforms/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial of Service",2013-10-10,"Matias Mingorance Svensson",hardware,dos,80
28853,platforms/windows/remote/28853.html,"Indusoft Thin Client 7.1 ActiveX - Buffer Overflow",2013-10-10,blake,windows,remote,0
28854,platforms/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",multiple,webapps,0
-28855,platforms/windows/dos/28855.txt,"ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow PoC",2013-10-10,metacom,windows,dos,0
+28855,platforms/windows/dos/28855.txt,"ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow PoC",2013-10-10,metacom,windows,dos,0
28856,platforms/hardware/remote/28856.rb,"Linksys WRT110 Remote Command Execution",2013-10-10,metasploit,hardware,remote,0
28857,platforms/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 Pop_Mail.ASP SQL Injection Vulnerability",2006-10-24,"Arham Muhammad",asp,webapps,0
28858,platforms/php/webapps/28858.txt,"Simpnews 2.x admin/index.php Unspecified XSS",2006-10-24,security@vigilon.com,php,webapps,0
@@ -26227,7 +26227,7 @@ id,file,description,date,author,platform,type,port
29255,platforms/php/webapps/29255.txt,"KDPics 1.11/1.16 galeries.inc.php3 categories Parameter XSS",2006-12-09,Mr_KaLiMaN,php,webapps,0
29258,platforms/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",php,webapps,0
29262,platforms/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure Vulnerability.",2013-10-28,"Sebastián Magof",hardware,webapps,0
-29263,platforms/windows/local/29263.pl,"BlazeDVD 6.2 (.plf) - Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local,0
+29263,platforms/windows/local/29263.pl,"BlazeDVD 6.2 - (.plf) Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local,0
29264,platforms/php/webapps/29264.txt,"Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities",2013-10-28,Vulnerability-Lab,php,webapps,0
29265,platforms/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 & 4.4 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0
29266,platforms/hardware/webapps/29266.txt,"Stem Innovation ‘IZON’ Hard-coded Credentials",2013-10-29,"Mark Stanislav",hardware,webapps,0
@@ -26241,7 +26241,7 @@ id,file,description,date,author,platform,type,port
29274,platforms/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - CSRF Vulnerability",2013-10-29,"Marcela Benetrix",php,webapps,80
29275,platforms/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 SurgeFTPMGR.CGI Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps,0
29276,platforms/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 ProductDetails.ASP SQL Injection Vulnerability",2006-12-11,ajann,asp,webapps,0
-29277,platforms/windows/remote/29277.txt,"winamp web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0
+29277,platforms/windows/remote/29277.txt,"winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote,0
29278,platforms/php/webapps/29278.pl,"Work System ECommerce 3.0.3/3.0.4 Forum.PHP Remote File Include Vulnerability",2006-12-13,the_Edit0r,php,webapps,0
29279,platforms/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent XSS",2013-10-29,Vulnerability-Lab,php,webapps,0
29280,platforms/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,php,webapps,0
@@ -26272,7 +26272,7 @@ id,file,description,date,author,platform,type,port
29306,platforms/php/webapps/29306.txt,"A-Blog 1.0 Unspecified Cross-Site Scripting Vulnerability",2006-12-22,Fukumori,php,webapps,0
29307,platforms/windows/dos/29307.c,"Softmaker Office 2012 - TextMaker Memory Corruption Vulnerability",2013-10-30,"Arash Allebrahim",windows,dos,0
29308,platforms/php/webapps/29308.txt,"Oracle Portal 9i/10g Container_Tabs.JSP Cross-Site Scripting Vulnerability",2006-12-22,"putosoft softputo",php,webapps,0
-29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 (.m3u) - SEH Buffer Overflow",2013-10-30,"Mike Czumak",windows,local,0
+29309,platforms/windows/local/29309.pl,"AudioCoder 0.8.22 - (.m3u) SEH Buffer Overflow",2013-10-30,"Mike Czumak",windows,local,0
29310,platforms/multiple/dos/29310.txt,"WikiReader 1.12 URL Field Local Buffer Overflow Vulnerability",2006-12-22,"Umesh Wanve",multiple,dos,0
29311,platforms/php/webapps/29311.txt,"Xt-News 0.1 add_comment.php id_news Parameter XSS",2006-12-22,Mr_KaLiMaN,php,webapps,0
29312,platforms/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR CSRF (Factory Reset/DNS Change)",2013-10-30,absane,hardware,webapps,0
@@ -26313,7 +26313,7 @@ id,file,description,date,author,platform,type,port
29350,platforms/php/webapps/29350.txt,"phpCMS 1.1.7 include/class.search_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0
29351,platforms/php/webapps/29351.txt,"phpCMS 1.1.7 include/class.lib_indexer_universal_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0
29352,platforms/php/webapps/29352.txt,"phpCMS 1.1.7 include/class.layout_phpcms.php PHPCMS_INCLUDEPATH Parameter Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps,0
-29354,platforms/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross Site Scripting Web Vulnerabilities",2013-11-01,Vulnerability-Lab,php,webapps,0
+29354,platforms/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting Web Vulnerabilities",2013-11-01,Vulnerability-Lab,php,webapps,0
29356,platforms/php/webapps/29356.txt,"Wordpress 1.x/2.0.x Template.PHP HTML Injection Vulnerability",2006-12-27,"David Kierznowski",php,webapps,0
29357,platforms/asp/webapps/29357.txt,"Hosting Controller 7C FolderManager.ASPX Directory Traversal Vulnerability",2006-12-27,KAPDA,asp,webapps,0
29358,platforms/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 login.asp sent Parameter SQL Injection",2006-12-27,Doz,asp,webapps,0
@@ -26418,7 +26418,7 @@ id,file,description,date,author,platform,type,port
29463,platforms/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional WSFTPURL.EXE Local Memory Corruption Vulnerability",2007-01-15,LMH,windows,dos,0
29464,platforms/php/webapps/29464.txt,"Liens_Dynamiques 2.1 AdminLien.PHP Security Restriction Bypass Vulnerability",2007-01-15,sn0oPy,php,webapps,0
29465,platforms/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation Vulnerability",2007-01-15,"Matousec Transparent security",windows,local,0
-29466,platforms/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Unspecified Cross Site Scripting Vulnerabilities",2007-01-15,sn0oPy,php,webapps,0
+29466,platforms/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Unspecified Cross-Site Scripting Vulnerabilities",2007-01-15,sn0oPy,php,webapps,0
29467,platforms/linux/local/29467.c,"Rixstep Undercover Local Privilege Escalation Vulnerability",2007-01-15,"Rixstep Pwned",linux,local,0
29468,platforms/php/webapps/29468.txt,"Jax Petition Book 3.06 jax_petitionbook.php languagepack Parameter Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps,0
29469,platforms/php/webapps/29469.txt,"Jax Petition 3.06 Book smileys.php languagepack Parameter Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps,0
@@ -26485,14 +26485,14 @@ id,file,description,date,author,platform,type,port
29536,platforms/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",windows,dos,0
29537,platforms/php/webapps/29537.txt,"MDPro 1.0.76 Index.PHP SQL Injection Vulnerability",2007-01-27,adexior,php,webapps,0
29538,platforms/windows/remote/29538.c,"SSC DiskAccess NFS Client DAPCNFSD.DLL Stack Buffer Overflow Vulnerability",2007-01-29,"Andres Tarasco Acuna",windows,remote,0
-29539,platforms/php/webapps/29539.txt,"EncapsCMS 0.3.6 'common_foot.php' Remote File Include Vulnerability",2007-01-30,Tr_ZiNDaN,php,webapps,0
+29539,platforms/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Include Vulnerability",2007-01-30,Tr_ZiNDaN,php,webapps,0
29540,platforms/solaris/dos/29540.c,"Sun Solaris 10 ICMP Unspecified Remote Denial of Service Vulnerability",2007-01-30,kcope,solaris,dos,0
29544,platforms/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation Vulnerability",2013-11-12,"Sense of Security",php,webapps,0
29545,platforms/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (DoS)",2013-11-12,"Necmettin COSKUN",windows,dos,0
29546,platforms/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",windows,dos,0
29547,platforms/windows/local/29547.rb,"VideoSpirit Pro 1.90 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0
29548,platforms/windows/local/29548.rb,"VideoSpirit Lite 1.77 - (SEH) Buffer Overflow",2013-11-12,metacom,windows,local,0
-29549,platforms/windows/local/29549.pl,"ALLPlayer 5.6.2 (.m3u) - Local Buffer Overflow (SEH/Unicode)",2013-11-12,"Mike Czumak",windows,local,0
+29549,platforms/windows/local/29549.pl,"ALLPlayer 5.6.2 - (.m3u) Local Buffer Overflow (SEH/Unicode)",2013-11-12,"Mike Czumak",windows,local,0
29551,platforms/osx/dos/29551.txt,"Apple Mac OS X 10.4.x iMovie HD .imovieproj Filename Format String",2007-01-30,LMH,osx,dos,0
29552,platforms/windows/remote/29552.rb,"Symantec Altiris DS SQL Injection",2013-11-13,metasploit,windows,remote,402
29553,platforms/osx/dos/29553.txt,"Apple Mac OS X 10.4.x Help Viewer .help Filename Format String",2007-01-30,LMH,osx,dos,0
@@ -26609,7 +26609,7 @@ id,file,description,date,author,platform,type,port
29668,platforms/php/webapps/29668.txt,"Wordpress Dimension Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80
29669,platforms/php/webapps/29669.txt,"Wordpress Amplus Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80
29670,platforms/php/webapps/29670.txt,"Wordpress Make A Statement (MaS) Theme - CSRF Vulnerability",2013-11-18,DevilScreaM,php,webapps,80
-29671,platforms/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 (.reg) - Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos,0
+29671,platforms/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - (.reg) Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos,0
29672,platforms/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",php,webapps,80
29673,platforms/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0 and 2.608.GV00.0 - Authentication Bypass",2013-11-18,"Jake Reynolds",hardware,webapps,37777
29674,platforms/jsp/webapps/29674.txt,"ManageEngine DesktopCentral 8.0.0 build < 80293 - Arbitrary File Upload Vulnerability",2013-11-18,Security-Assessment.com,jsp,webapps,0
@@ -26710,7 +26710,7 @@ id,file,description,date,author,platform,type,port
29774,platforms/php/webapps/29774.txt,"Free File Hosting System 1.1 register.php AD_BODY_TEMP Parameter Remote File Inclusion",2007-03-24,IbnuSina,php,webapps,0
29775,platforms/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Include Vulnerabilities",2007-03-26,Crackers_Child,php,webapps,0
29776,platforms/php/webapps/29776.txt,"CcCounter 2.0 Index.PHP Cross-Site Scripting Vulnerability",2007-03-26,Crackers_Child,php,webapps,0
-29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 (.m3u) - SEH Buffer Overflow (Unicode)",2013-11-22,"Mike Czumak",windows,local,0
+29777,platforms/windows/local/29777.pl,"Light Alloy 4.7.3 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-22,"Mike Czumak",windows,local,0
29780,platforms/php/webapps/29780.txt,"Mephisto Blog 0.7.3 Search Function Cross-Site Scripting Vulnerability",2007-03-26,The[Boss],php,webapps,0
29781,platforms/linux/local/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference Vulnerability",2007-03-26,"Joey Mengele",linux,local,0
29782,platforms/php/webapps/29782.txt,"Satel Lite Satellite.PHP Local File Include Vulnerability",2007-11-26,rUnViRuS,php,webapps,0
@@ -26727,7 +26727,7 @@ id,file,description,date,author,platform,type,port
29795,platforms/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0
29796,platforms/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password Vulnerability",2013-11-24,"Sebastián Magof",hardware,webapps,0
29797,platforms/php/webapps/29797.txt,"MyBB Ajaxfs 2 Plugin - SQL Injection Vulnerability",2013-11-24,"IeDb ir",php,webapps,0
-29798,platforms/windows/local/29798.pl,"ALLPlayer 5.7 (.m3u) - SEH Buffer Overflow (Unicode)",2013-11-24,"Mike Czumak",windows,local,0
+29798,platforms/windows/local/29798.pl,"ALLPlayer 5.7 - (.m3u) SEH Buffer Overflow (Unicode)",2013-11-24,"Mike Czumak",windows,local,0
29799,platforms/windows/local/29799.pl,"Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow",2013-11-24,"Mike Czumak",windows,local,0
29800,platforms/windows/dos/29800.py,"Microsoft Internet Explorer 7.0 HTML Denial of Service Vulnerability",2007-03-28,shinnai,windows,dos,0
29801,platforms/php/local/29801.php,"PHP <= 5.2.1 Session.Save_Path() TMPDIR Open_Basedir Restriction Bypass Vulnerability",2007-03-28,"Stefan Esser",php,local,0
@@ -26854,9 +26854,9 @@ id,file,description,date,author,platform,type,port
29929,platforms/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 BRY.ASP SQL Injection Vulnerability",2007-04-26,RMx,asp,webapps,0
29930,platforms/multiple/remote/29930.txt,"Apache AXIS 1.0 Non-Existent WSDL Path Information Disclosure Vulnerability",2007-04-27,jericho+bblog@attrition.org,multiple,remote,0
29931,platforms/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 Database Remote Unauthorized Access Vulnerability",2007-04-27,anonymous,multiple,remote,0
-29932,platforms/linux/remote/29932.txt,"Red Hat Directory Server 7.1 - Multiple Cross Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",linux,remote,0
+29932,platforms/linux/remote/29932.txt,"Red Hat Directory Server 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",linux,remote,0
29933,platforms/asp/webapps/29933.txt,"Gazi Download Portal Down_Indir.ASP SQL Injection Vulnerability",2007-04-30,ertuqrul,asp,webapps,0
-29934,platforms/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 (.zip) - Crash PoC",2013-11-30,KAI,windows,dos,0
+29934,platforms/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 - (.zip) Crash PoC",2013-11-30,KAI,windows,dos,0
29935,platforms/php/webapps/29935.php,"MyBB <= 1.6.11 - Remote Code Execution",2013-11-30,BlackDream,php,webapps,0
29937,platforms/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 Hostname Remote Buffer Overflow Vulnerability",2007-04-30,"Thomas Pollet",windows,dos,0
29938,platforms/php/webapps/29938.txt,"E-Annu Home.PHP SQL Injection Vulnerability",2007-04-30,ilkerkandemir,php,webapps,0
@@ -26963,7 +26963,7 @@ id,file,description,date,author,platform,type,port
30046,platforms/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup <= 11.5 mediasvr caloggerd Denial of Service Vulnerabilities",2007-05-16,"M. Shirk",windows,dos,0
30047,platforms/php/webapps/30047.txt,"VBulletin <= 3.6.6 Calendar.PHP HTML Injection Vulnerability",2007-05-16,"laurent gaffie",php,webapps,0
30048,platforms/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 ShopContent.ASP Cross-Site Scripting Vulnerability",2007-05-17,"John Martinelli",asp,webapps,0
-30049,platforms/windows/remote/30049.html,"LEADTOOLS Multimedia 15 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow Vulnerability",2007-05-17,shinnai,windows,remote,0
+30049,platforms/windows/remote/30049.html,"LEADTOOLS Multimedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow Vulnerability",2007-05-17,shinnai,windows,remote,0
30050,platforms/php/webapps/30050.html,"Redoable 1.2 Theme header.php s Parameter XSS",2007-05-17,"John Martinelli",php,webapps,0
30051,platforms/php/webapps/30051.txt,"PsychoStats <= 2.3 - Server.PHP Path Disclosure Vulnerability",2007-05-17,kefka,php,webapps,0
30052,platforms/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",multiple,remote,0
@@ -26973,37 +26973,37 @@ id,file,description,date,author,platform,type,port
30059,platforms/php/webapps/30059.py,"Eaton Network Shutdown Module <= 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps,0
30062,platforms/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Root Shell Exploit",2013-12-06,0_o,hardware,webapps,0
30063,platforms/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote and Local File Disclosure Vulnerability",2013-12-06,"aceeeeeeeer .",php,webapps,0
-30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0
-30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.PHP Multiple Cross Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0
+30064,platforms/php/webapps/30064.txt,"HLstats 1.35 HLStats.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps,0
+30065,platforms/php/webapps/30065.html,"GaliX 2.0 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps,0
30066,platforms/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injection Vulnerabilities",2007-05-21,"Jesper Jurcenoks",php,webapps,0
30067,platforms/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal Vulnerability",2007-05-22,"Jesus Roncero",windows,remote,0
-30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross Site Scripting Vulnerability",2007-05-22,"Jesper Jurcenoks",php,webapps,0
+30068,platforms/php/webapps/30068.txt,"Jetbox CMS 2.1 Login Variable Cross-Site Scripting Vulnerability",2007-05-22,"Jesper Jurcenoks",php,webapps,0
30069,platforms/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 DartZipLite.DLL ActiveX Control Buffer Overflow Vulnerability",2007-05-22,shinnai,windows,remote,0
30070,platforms/php/webapps/30070.html,"ClonusWiki 0.5 Index.PHP HTML Injection Vulnerability",2007-05-22,"John Martinelli",php,webapps,0
30071,platforms/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 Parser_Path Remote File Include Vulnerability",2007-05-22,the_Edit0r,php,webapps,0
30072,platforms/php/webapps/30072.txt,"PsychoStats 3.0.6b Multiple Scripts Multiple Cross-Site Scripting Vulnerabilities",2007-05-22,"John Martinelli",php,webapps,0
-30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.PHP Cross Site Scripting Vulnerability",2007-05-22,CorryL,php,webapps,0
+30073,platforms/php/webapps/30073.txt,"GMTT Music Distro 1.2 ShowOwn.PHP Cross-Site Scripting Vulnerability",2007-05-22,CorryL,php,webapps,0
30074,platforms/linux/remote/30074.txt,"PHP PEAR <= 1.5.3 INSTALL-AS Attribute Arbitrary File Overwrite Vulnerability",2007-05-07,"Gregory Beaver",linux,remote,0
-30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.PHP Cross Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0
-30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.PHP Cross Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0
-30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 Search Form Cross Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0
+30075,platforms/php/webapps/30075.txt,"phpPgAdmin 4.1.1 SQLEDIT.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Michal Majchrowicz",php,webapps,0
+30076,platforms/php/webapps/30076.txt,"WYYS 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-05-23,vagrant,php,webapps,0
+30077,platforms/asp/webapps/30077.txt,"Cisco CallManager 4.1 Search Form Cross-Site Scripting Vulnerability",2007-05-23,"Marc Ruef",asp,webapps,0
30078,platforms/multiple/remote/30078.js,"Apple Safari 2.0.4 Cross-Domain Browser Location Information Disclosure Vulnerability",2007-05-23,"Gareth Heyes",multiple,remote,0
-30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.PHP Cross Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0
+30079,platforms/php/webapps/30079.txt,"2z Project 0.9.5 Rating.PHP Cross-Site Scripting Vulnerability",2007-05-23,"Janek Vind",php,webapps,0
30080,platforms/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service Vulnerability",2007-05-24,"Bart Oldeman",linux,dos,0
-30081,platforms/php/webapps/30081.txt,"ASP-Nuke 2.0.7 News.ASP Cross Site Scripting Vulnerability",2007-05-24,vagrant,php,webapps,0
-30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.PHP Cross Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0
+30081,platforms/php/webapps/30081.txt,"ASP-Nuke 2.0.7 News.ASP Cross-Site Scripting Vulnerability",2007-05-24,vagrant,php,webapps,0
+30082,platforms/php/webapps/30082.txt,"GNUTurk Mods.PHP Cross-Site Scripting Vulnerability",2007-05-25,vagrant,php,webapps,0
30083,platforms/php/webapps/30083.txt,"BoxBilling 3.6.11 (mod_notification) Stored Cross-Site Scripting Vulnerability",2013-12-06,LiquidWorm,php,webapps,0
30084,platforms/php/webapps/30084.php,"Wordpress page-flip-image-gallery plugins Remote File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps,0
30085,platforms/linux/webapps/30085.txt,"Zimbra - Privilegie Escalation via LFI (0day)",2013-12-06,rubina119,linux,webapps,0
-30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.PHP Cross Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0
-30087,platforms/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0
+30086,platforms/php/webapps/30086.txt,"BoastMachine 3.1 Index.PHP Cross-Site Scripting Vulnerability",2007-05-25,newbinaryfile,php,webapps,0
+30087,platforms/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps,0
30088,platforms/php/webapps/30088.txt,"Pligg 9.5 Reset Forgotten Password Security Bypass Vulnerability",2007-05-25,"242th section",php,webapps,0
30089,platforms/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection Vulnerability",2007-05-25,BCC,linux,remote,0
-30090,platforms/php/webapps/30090.txt,"phpPgAdmin <= 4.1.1 Redirect.PHP Cross Site Scripting Vulnerability",2007-05-25,"Michal Majchrowicz",php,webapps,0
+30090,platforms/php/webapps/30090.txt,"phpPgAdmin <= 4.1.1 Redirect.PHP Cross-Site Scripting Vulnerability",2007-05-25,"Michal Majchrowicz",php,webapps,0
30091,platforms/linux/dos/30091.py,"OpenOffice 2.2 Writer Component Remote Denial of Service Vulnerability",2007-05-28,shinnai,linux,dos,0
30092,platforms/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 Parameter Multiple Remote File Include Vulnerabilities",2007-05-28,"Hasadya Raed",php,webapps,0
30093,platforms/linux/local/30093.txt,"Mutt 1.4.2 Mutt_Gecos_Name Function Local Buffer Overflow Vulnerability",2007-05-28,raylai,linux,local,0
-30094,platforms/php/webapps/30094.txt,"DGNews 2.1 Footer.PHP Cross Site Scripting Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0
+30094,platforms/php/webapps/30094.txt,"DGNews 2.1 Footer.PHP Cross-Site Scripting Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0
30095,platforms/php/webapps/30095.txt,"DGNews 1.5.1/2.1 News.PHP SQL Injection Vulnerability",2007-05-28,"Jesper Jurcenoks",php,webapps,0
30096,platforms/osx/local/30096.txt,"Apple Mac OS X <= 10.4.9 - VPND Local Format String Vulnerability",2007-05-29,"Chris Anley",osx,local,0
30097,platforms/php/webapps/30097.txt,"UebiMiau <= 2.7.10 demo/pop3/error.php selected_theme Parameter XSS",2007-05-29,"Michal Majchrowicz",php,webapps,0
@@ -27014,7 +27014,7 @@ id,file,description,date,author,platform,type,port
30102,platforms/php/webapps/30102.php,"Pheap 2.0 Config.PHP Pheap_Login Authentication Bypass Vulnerability",2007-05-30,Silentz,php,webapps,0
30103,platforms/php/webapps/30103.txt,"Particle Blogger <= 1.2.1 Archives.PHP SQL Injection Vulnerability",2007-03-16,Serapis.net,php,webapps,0
30104,platforms/windows/remote/30104.nasl,"F-Secure Policy Manager 7.00 FSMSH.DLL Remote Denial of Service Vulnerability",2007-05-30,"David Maciejak",windows,remote,0
-30105,platforms/php/webapps/30105.txt,"Wordpress Download Manager Free & Pro 2.5.8 - Persistent Cross Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0
+30105,platforms/php/webapps/30105.txt,"Wordpress Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps,0
30107,platforms/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps,0
30109,platforms/php/webapps/30109.txt,"Particle Gallery 1.0 Search.PHP Cross-Site Scripting Vulnerability",2007-05-30,Serapis.net,php,webapps,0
30110,platforms/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow and Denial of Service Vulnerabilities",2007-05-31,"Tavis Ormandy",linux,dos,0
@@ -27039,7 +27039,7 @@ id,file,description,date,author,platform,type,port
30129,platforms/php/webapps/30129.txt,"Prototype of an PHP application 0.1 common.inc.php path_inc Parameter Remote File Inclusion",2007-06-01,"pito pito",php,webapps,0
30130,platforms/php/remote/30130.txt,"PHP <= 5.2.3 EXT/Session HTTP Response Header Injection Vulnerability",2007-06-04,"Stefan Esser",php,remote,0
30131,platforms/php/webapps/30131.txt,"Buttercup WFM Title Parameter Cross-Site Scripting Vulnerability",2007-06-01,"John Martinelli",php,webapps,0
-30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) cross-site script Vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0
+30132,platforms/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) Cross-Site script Vulnerability",2007-06-01,"Glafkos Charalambous ",php,webapps,0
30133,platforms/php/webapps/30133.txt,"PHPLive! 3.2.2 chat.php sid Parameter XSS",2007-06-01,ReZEN,php,webapps,0
30134,platforms/php/webapps/30134.txt,"PHPLive! 3.2.2 help.php Multiple Parameter XSS",2007-06-01,ReZEN,php,webapps,0
30135,platforms/php/webapps/30135.txt,"PHPLive! 3.2.2 admin/header.php admin[name] Parameter XSS",2007-06-01,ReZEN,php,webapps,0
@@ -27052,8 +27052,8 @@ id,file,description,date,author,platform,type,port
30142,platforms/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow Vulnerability",2007-06-04,"KaiJern Lau",linux,remote,0
30143,platforms/php/webapps/30143.txt,"WebStudio CMS Index.PHP Cross-Site Scripting Vulnerability",2007-06-04,"Glafkos Charalambous ",php,webapps,0
30144,platforms/windows/remote/30144.html,"eSellerate SDK 3.6.5 eSellerateControl365.DLL ActiveX Control Buffer Overflow Vulnerability",2007-06-04,shinnai,windows,remote,0
-30145,platforms/ios/webapps/30145.txt,"Feetan Inc WireShare v1.9.1 iOS - Persistent Vulnerability",2013-12-08,Vulnerability-Lab,ios,webapps,0
-30146,platforms/ios/webapps/30146.txt,"Print n Share v5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,ios,webapps,0
+30145,platforms/ios/webapps/30145.txt,"Feetan Inc WireSharev1.9.1 iOS - Persistent Vulnerability",2013-12-08,Vulnerability-Lab,ios,webapps,0
+30146,platforms/ios/webapps/30146.txt,"Print n Share 5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,ios,webapps,0
30152,platforms/php/webapps/30152.txt,"My Databook diary.php delete Parameter SQL Injection",2007-06-04,Serapis.net,php,webapps,0
30153,platforms/php/webapps/30153.txt,"My Databook diary.php year Parameter XSS",2007-06-04,Serapis.net,php,webapps,0
30154,platforms/windows/local/30154.pl,"GOM Player 2.2.53.5169 - SEH Buffer Overflow (.reg)",2013-12-09,"Mike Czumak",windows,local,0
@@ -27063,9 +27063,9 @@ id,file,description,date,author,platform,type,port
30159,platforms/asp/webapps/30159.txt,"ASP Folder Gallery Download_Script.ASP Arbitrary File Download Vulnerability",2007-06-06,freeprotect.net,asp,webapps,0
30160,platforms/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ ICO File Remote Denial of Service Vulnerability",2007-06-06,"Dennis Rand",windows,dos,0
30161,platforms/php/webapps/30161.txt,"Atom PhotoBlog 1.0.1/1.0.9AtomPhotoBlog.PHP Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps,0
-30162,platforms/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous ",php,webapps,0
+30162,platforms/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous ",php,webapps,0
30163,platforms/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow Vulnerability",2007-06-08,"Dennis Rand",multiple,dos,0
-30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0
+30164,platforms/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 Tk Parameter Cross-Site Scripting Vulnerability",2007-06-08,"Secunia Research",hardware,remote,0
30165,platforms/asp/webapps/30165.txt,"Ibrahim Ã?AKICI Okul Portal 2.0 Haber_Oku.ASP SQL Injection Vulnerability",2007-06-08,ertuqrul,asp,webapps,0
30166,platforms/php/webapps/30166.txt,"WordPress 2.2 Request_URI Parameter Cross-Site Scripting Vulnerability",2007-06-08,zamolx3,php,webapps,0
30167,platforms/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x Web Interface Remote Denial of Service Vulnerability",2007-06-08,nnposter,hardware,dos,0
@@ -27076,38 +27076,38 @@ id,file,description,date,author,platform,type,port
30172,platforms/php/webapps/30172.txt,"JFFNms 0.8.3 auth.php user Parameter XSS",2007-06-11,"Tim Brown",php,webapps,0
30173,platforms/php/webapps/30173.txt,"JFFNms 0.8.3 admin/adm/test.php PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps,0
30174,platforms/php/webapps/30174.txt,"JFFNms 0.8.3 admin/setup.php Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps,0
-30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0
+30175,platforms/php/webapps/30175.txt,"BBpress 0.8.1 BB-Login.PHP Cross-Site Scripting Vulnerability",2007-06-11,"Ory Segal",php,webapps,0
30176,platforms/windows/remote/30176.html,"Apple Safari 3 for Windows Protocol Handler Command Injection Vulnerability",2007-06-12,"Thor Larholm",windows,remote,0
30177,platforms/php/webapps/30177.txt,"PlaySms <= 0.9.9.2 - CSRF",2013-12-10,"Saadi Siddiqui",php,webapps,0
30183,platforms/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,multiple,local,0
30186,platforms/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 - Remote Buffer Overflow Vulnerability",2007-06-12,"Cody Pierce",linux,remote,0
30187,platforms/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 URL Protocol Format String Vulnerability",2007-06-12,"Nir Rachmel",multiple,dos,0
30188,platforms/windows/dos/30188.txt,"Apple Safari Feed URI Denial of Service Vulnerability",2007-05-13,"Moshe Ben-Abu",windows,dos,0
-30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat <= 6.0.13 JSP Example Web Applications Cross Site Scripting Vulnerability",2007-06-14,anonymous,jsp,webapps,0
+30189,platforms/jsp/webapps/30189.txt,"Apache Tomcat <= 6.0.13 JSP Example Web Applications Cross-Site Scripting Vulnerability",2007-06-14,anonymous,jsp,webapps,0
30190,platforms/php/webapps/30190.txt,"Joomla! Letterman Subscriber Module 1.2.4 Mod_Lettermansubscribe.PHP Cross-Site Scripting Vulnerability",2007-06-14,"Edi Strosar",php,webapps,0
-30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 Autoscroll Parameter Cross Site Scripting Vulnerability",2007-06-14,"Rajat Swarup",jsp,webapps,0
+30191,platforms/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 Autoscroll Parameter Cross-Site Scripting Vulnerability",2007-06-14,"Rajat Swarup",jsp,webapps,0
30192,platforms/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local,0
30193,platforms/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows Corefoundation.DLL Denial of Service Vulnerability",2007-06-16,Lostmon,windows,dos,0
30194,platforms/windows/dos/30194.txt,"Apple Safari 3 for Windows Document.Location Denial of Service Vulnerability",2007-06-16,azizov,windows,dos,0
30197,platforms/php/webapps/30197.txt,"WSPortal 1.0 Content.PHP SQL Injection Vulnerability",2007-06-18,"Jesper Jurcenoks",php,webapps,0
30198,platforms/asp/webapps/30198.txt,"TDizin Arama.ASP Cross-Site Scripting Vulnerability",2007-06-18,GeFORC3,asp,webapps,0
30199,platforms/cgi/webapps/30199.txt,"WebIf OutConfig Parameter Local File Include Vulnerability",2007-06-18,maiosyet,cgi,webapps,0
-30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.PHP Cross Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0
-30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.PHP Cross Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0
+30200,platforms/php/webapps/30200.txt,"PHP Hosting Biller 1.0 Index.PHP Cross-Site Scripting Vulnerability",2007-08-18,Serapis.net,php,webapps,0
+30201,platforms/php/webapps/30201.txt,"Fuzzylime 1.0 Low.PHP Cross-Site Scripting Vulnerability",2007-06-18,RMx,php,webapps,0
30202,platforms/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 AuthError.CFM SQL Injection Vulnerability",2007-06-19,"Ivan Almuina",cfm,webapps,0
30203,platforms/asp/webapps/30203.txt,"Comersus Cart 7.0.7 comersus_optReviewReadExec.asp id Parameter SQL Injection",2007-06-20,Doz,asp,webapps,0
30204,platforms/asp/webapps/30204.txt,"Comersus Cart 7.0.7 comersus_customerAuthenticateForm.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0
30205,platforms/asp/webapps/30205.txt,"Comersus Cart 7.0.7 Cart comersus_message.asp redirectUrl XSS",2007-06-20,Doz,asp,webapps,0
30206,platforms/cfm/webapps/30206.txt,"FuseTalk <= 4.0 forum/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS",2007-06-20,"Ivan Almuina",cfm,webapps,0
30207,platforms/asp/webapps/30207.txt,"FuseTalk <= 4.0 blog/include/common/comfinish.cfm FTVAR_SCRIPTRUN Parameter XSS",2007-06-20,"Ivan Almuina",asp,webapps,0
-30208,platforms/windows/dos/30208.txt,"IcoFX 2.5.0.0 (.ico) - Buffer Overflow Vulnerability",2013-12-11,"Core Security",windows,dos,0
+30208,platforms/windows/dos/30208.txt,"IcoFX 2.5.0.0 - (.ico) Buffer Overflow Vulnerability",2013-12-11,"Core Security",windows,dos,0
30209,platforms/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin - Web Service Directory Traversal",2013-12-11,metasploit,windows,remote,8080
30210,platforms/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Login Bypass",2013-12-11,metasploit,multiple,remote,80
30211,platforms/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet RCE",2013-12-11,rgod,windows,remote,0
30212,platforms/php/remote/30212.rb,"vBulletin 5 - index.php/ajax/api/reputation/vote nodeid Parameter SQL Injection",2013-12-11,metasploit,php,remote,80
30213,platforms/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Stored XSS in Multiple Parameters",2013-12-11,sajith,php,webapps,0
30215,platforms/ios/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,ios,webapps,0
-30216,platforms/cfm/webapps/30216.txt,"FuseTalk <= 4.0 AuthError.CFM Multiple Cross Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0
+30216,platforms/cfm/webapps/30216.txt,"FuseTalk <= 4.0 AuthError.CFM Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps,0
30217,platforms/php/webapps/30217.txt,"Wrapper.PHP for OsCommerce Local File Include Vulnerability",2007-06-20,"Joe Bloomquist",php,webapps,0
30218,platforms/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 Parse Error Information Disclosure Vulnerability",2007-06-20,Prili,multiple,remote,0
30219,platforms/multiple/remote/30219.txt,"MyServer 0.8.9 Filename Parse Error Information Disclosure Vulnerability",2007-06-21,"Shay Priel",multiple,remote,0
@@ -27140,12 +27140,12 @@ id,file,description,date,author,platform,type,port
30253,platforms/php/webapps/30253.txt,"ETicket 1.5.5 Open.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps,0
30254,platforms/hardware/remote/30254.txt,"Linksys Wireless-G ADSL Gateway WAG54GS 1.0.6 Setup.CGI Cross-Site Scripting Vulnerabilities",2007-06-27,"Petko Petkov",hardware,remote,0
30255,platforms/windows/dos/30255.txt,"PC SOFT WinDEV 11 - WDP File Parsing Stack Buffer Overflow Vulnerability",2007-06-28,"Jerome Athias",windows,dos,0
-30256,platforms/multiple/remote/30256.txt,"Oracle Rapid Install Web Server Secondary Login Page Cross Site Scripting Vulnerability",2007-06-28,"Kaushal Desai",multiple,remote,0
+30256,platforms/multiple/remote/30256.txt,"Oracle Rapid Install Web Server Secondary Login Page Cross-Site Scripting Vulnerability",2007-06-28,"Kaushal Desai",multiple,remote,0
30257,platforms/windows/remote/30257.html,"HP Instant Support ActiveX Control Driver Check Buffer Overflow Vulnerability",2007-04-01,"John Heasman",windows,remote,0
30258,platforms/php/webapps/30258.txt,"LightBlog <= 5 Add_Comment.PHP Cross-Site Scripting Vulnerability",2007-07-02,Serapis.net,php,webapps,0
30259,platforms/php/webapps/30259.txt,"Claroline <= 1.8.3 $_SERVER['PHP_SELF'] Parameter Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,php,webapps,0
30260,platforms/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks Remote Code Execution Vulnerability",2007-07-02,"Cody Brocious",cgi,webapps,0
-30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 Index.PHP Cross Site Scripting Vulnerability",2007-07-02,MustLive,php,webapps,0
+30261,platforms/php/webapps/30261.txt,"Moodle 1.7.1 Index.PHP Cross-Site Scripting Vulnerability",2007-07-02,MustLive,php,webapps,0
30262,platforms/php/webapps/30262.txt,"Liesbeth Base CMS Information Disclosure Vulnerability",2007-07-02,durito,php,webapps,0
30263,platforms/cgi/webapps/30263.txt,"Oliver Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps,0
30264,platforms/multiple/remote/30264.txt,"Fujitsu ServerView <= 4.50.8 DBASCIIAccess Remote Command Execution Vulnerability",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote,0
@@ -27162,7 +27162,7 @@ id,file,description,date,author,platform,type,port
30275,platforms/java/webapps/30275.txt,"OpManager 6/7 admin/DeviceAssociation.do Multiple Parameter XSS",2007-07-04,Lostmon,java,webapps,0
30277,platforms/php/webapps/30277.txt,"Maia Mailguard 1.0.2 Login.PHP Multiple Local File Include Vulnerabilities",2007-07-05,"Adriel T. Desautels",php,webapps,0
30278,platforms/windows/remote/30278.c,"SAP DB 7.x Web Server WAHTTP.EXE Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote,0
-30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server <= 7.0 PARAms Cross Site Scripting Vulnerability",2007-07-05,"Mark Litchfield",multiple,remote,0
+30279,platforms/multiple/remote/30279.txt,"SAP Internet Graphics Server <= 7.0 PARAms Cross-Site Scripting Vulnerability",2007-07-05,"Mark Litchfield",multiple,remote,0
30280,platforms/linux/local/30280.txt,"GFax 0.7.6 Temporary Files Local Arbitrary Command Execution Vulnerability",2007-07-05,"Steve Kemp",linux,local,0
30281,platforms/windows/remote/30281.txt,"Microsoft .Net Framework <= 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",windows,remote,0
30282,platforms/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 Oku.ASP SQL Injection Vulnerability",2007-07-07,GeFORC3,asp,webapps,0
@@ -27215,7 +27215,7 @@ id,file,description,date,author,platform,type,port
30357,platforms/php/webapps/30357.txt,"iScripts MultiCart <= 2.4 - Persistent XSS / CSRF / XSS+CSRF Mass Accounts takeover",2013-12-16,"Saadi Siddiqui",php,webapps,0
30358,platforms/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box",2013-12-16,"Matt O'Connor",hardware,webapps,0
30361,platforms/hardware/webapps/30361.txt,"Beetel TC1-450 Airtel Wireless Router - Multiple CSRF Vulnerabilities",2013-12-16,"Samandeep Singh",hardware,webapps,0
-30362,platforms/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",hardware,webapps,0
+30362,platforms/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross-Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",hardware,webapps,0
30364,platforms/php/webapps/30364.txt,"Lowest Unique Bid Auction - SQL Injection Vulnerabilities",2013-12-16,3spi0n,php,webapps,0
30365,platforms/php/webapps/30365.txt,"Penny Auction 5 - SQL Injection Vulnerabilities",2013-12-16,3spi0n,php,webapps,0
30366,platforms/php/webapps/30366.txt,"AlstraSoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,php,webapps,0
@@ -27226,7 +27226,7 @@ id,file,description,date,author,platform,type,port
30371,platforms/php/webapps/30371.txt,"AlstraSoft Affiliate Network Pro 8.0 merchants/index.php uploadProducts Action pgmid Parameter SQL Injection",2007-07-23,Lostmon,php,webapps,0
30373,platforms/windows/remote/30373.py,"Ability Mail Server 2013 (3.1.1) - Stored XSS (Web UI)",2013-12-17,"David Um",windows,remote,0
30374,platforms/windows/local/30374.txt,"QuickHeal AntiVirus 7.0.0.1 - Stack Overflow Vulnerability",2013-12-17,"Arash Allebrahim",windows,local,0
-30375,platforms/ios/webapps/30375.txt,"FileMaster SY-IT v3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps,0
+30375,platforms/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps,0
30378,platforms/php/webapps/30378.txt,"Webbler CMS 3.1.3 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",php,webapps,0
30379,platforms/php/webapps/30379.html,"Webbler CMS 3.1.3 Mail A Friend Open Email Relay Vulnerability",2007-07-24,"Adrian Pastor",php,webapps,0
30380,platforms/php/webapps/30380.txt,"CPanel 10.9.1 Resname Parameter Cross-Site Scripting Vulnerability",2007-07-24,"Aria-Security Team",php,webapps,0
@@ -27257,9 +27257,9 @@ id,file,description,date,author,platform,type,port
30405,platforms/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",php,webapps,0
30408,platforms/php/webapps/30408.txt,"Jenkins 1.523 - Inject Persistent HTML Code",2013-12-18,"Christian Catalano",php,webapps,0
30409,platforms/php/webapps/30409.txt,"SonarQube Jenkins Plugin - Plain Text Password",2013-12-18,"Christian Catalano",php,webapps,0
-30413,platforms/windows/dos/30413.py,"PotPlayer 1.5.40688 - .avi File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0
-30414,platforms/windows/dos/30414.py,"GOM Player 2.2.56.5158 - .avi File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0
-30415,platforms/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps,0
+30413,platforms/windows/dos/30413.py,"PotPlayer 1.5.40688 - (.avi) File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0
+30414,platforms/windows/dos/30414.py,"GOM Player 2.2.56.5158 - (.avi) File Handling Memory Corruption Vulnerability",2013-12-20,ariarat,windows,dos,0
+30415,platforms/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps,0
30422,platforms/windows/dos/30422.py,"Easy Karaokay Player 3.3.31 - (.wav) Integer Division by Zero",2013-12-22,"Osanda Malith",windows,dos,0
30423,platforms/asp/webapps/30423.txt,"Metyus Forum Portal 1.0 Philboard_Forum.ASP SQL Injection Vulnerability",2007-07-27,Cr@zy_King,asp,webapps,0
30424,platforms/asp/webapps/30424.txt,"Berthanas Ziyaretci Defteri 2.0 Yonetici.ASP SQL Injection Vulnerability",2007-07-28,Yollubunlar,asp,webapps,0
@@ -27270,7 +27270,7 @@ id,file,description,date,author,platform,type,port
30429,platforms/php/webapps/30429.txt,"phpCoupon Remote Payment Bypass Vulnerability",2007-07-28,freeprotect.net,php,webapps,0
30430,platforms/linux/remote/30430.txt,"Fail2ban <= 0.8 - Remote Denial of Service Vulnerability",2007-07-28,"Daniel B. Cid",linux,remote,0
30431,platforms/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 BaiduBar.DLL ActiveX Control Remote Code Execution Vulnerability",2007-07-29,cocoruder,windows,remote,0
-30432,platforms/novell/remote/30432.txt,"Novell GroupWise 6.5 WebAccess User.Id Parameter Cross Site Scripting Vulnerability",2007-07-30,0x000000,novell,remote,0
+30432,platforms/novell/remote/30432.txt,"Novell GroupWise 6.5 WebAccess User.Id Parameter Cross-Site Scripting Vulnerability",2007-07-30,0x000000,novell,remote,0
30433,platforms/php/webapps/30433.txt,"IT!CMS 0.2 lang-en.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0
30434,platforms/php/webapps/30434.txt,"IT!CMS 0.2 menu-ed.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0
30435,platforms/php/webapps/30435.txt,"IT!CMS 0.2 titletext-ed.php wndtitle Parameter XSS",2007-07-30,"Aria-Security Team",php,webapps,0
@@ -27280,7 +27280,7 @@ id,file,description,date,author,platform,type,port
30439,platforms/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey Chrome-Loaded About:Blank Script Execution Vulnerability",2007-07-31,moz_bug_r_a4,linux,remote,0
30440,platforms/cgi/webapps/30440.txt,"WebEvent <= 4.03 Webevent.CGI Cross-Site Scripting Vulnerability",2007-07-31,d3hydr8,cgi,webapps,0
30441,platforms/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 Buffer Overflow Vulnerability",2007-07-31,"Code Audit Labs",windows,remote,0
-30442,platforms/php/webapps/30442.txt,"WebDirector Index.PHP Cross Site Scripting Vulnerability",2007-08-01,r0t,php,webapps,0
+30442,platforms/php/webapps/30442.txt,"WebDirector Index.PHP Cross-Site Scripting Vulnerability",2007-08-01,r0t,php,webapps,0
30443,platforms/php/webapps/30443.txt,"Wordpress Persuasion Theme 2.x - Arbitrary File Download and File Deletion Exploit",2013-12-23,"Interference Security",php,webapps,80
30444,platforms/linux/dos/30444.txt,"KDE Konqueror <= 3.5.7 Assert Denial of Service Vulnerability",2007-03-05,"Thomas Waldegger",linux,dos,0
30445,platforms/php/webapps/30445.txt,"Joomla Tour de France Pool 1.0.1 Module mosConfig_absolute_path Remote File Include Vulnerability",2007-08-02,Yollubunlar.Org,php,webapps,0
@@ -27311,9 +27311,9 @@ id,file,description,date,author,platform,type,port
30473,platforms/unix/remote/30473.rb,"HP SiteScope issueSiebelCmd - Remote Code Execution",2013-12-24,metasploit,unix,remote,8080
30474,platforms/windows/remote/30474.rb,"Firefox 5.0 - 15.0.1 - __exposedProps__ XCS Code Execution",2013-12-24,metasploit,windows,remote,0
30475,platforms/cgi/webapps/30475.txt,"Synology DSM 4.3-3810 - Directory Traversal",2013-12-24,"Andrea Fabrizi",cgi,webapps,80
-30476,platforms/ios/webapps/30476.txt,"Song Exporter v2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,ios,webapps,80
+30476,platforms/ios/webapps/30476.txt,"Song Exporter 2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,ios,webapps,80
30477,platforms/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,windows,local,0
-30478,platforms/php/webapps/30478.txt,"php MBB cms 004 - Multiple Vulnerabilities",2013-12-24,"cr4wl3r ",php,webapps,80
+30478,platforms/php/webapps/30478.txt,"php MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,"cr4wl3r ",php,webapps,80
30479,platforms/php/webapps/30479.txt,"Shoutbox 1.0 Shoutbox.PHP Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0
30480,platforms/php/webapps/30480.txt,"Bilder Galerie 1.0 Index.PHP Remote File Include Vulnerability",2007-08-09,Rizgar,php,webapps,0
30481,platforms/php/webapps/30481.txt,"Web News 1.1 index.php config[root_ordner] Parameter Remote File Inclusion",2007-08-09,Rizgar,php,webapps,0
@@ -27324,13 +27324,13 @@ id,file,description,date,author,platform,type,port
30486,platforms/php/webapps/30486.txt,"Lib2 PHP Library 0.2 My_Statistics.PHP Remote File Include Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0
30487,platforms/php/webapps/30487.txt,"Php-Stats 0.1.9 .2 WhoIs.PHP Cross-Site Scripting Vulnerability",2007-08-11,vasodipandora,php,webapps,0
30488,platforms/php/webapps/30488.php,"Haudenschilt Family Connections <= 0.8 Index.PHP Authentication Bypass Vulnerability",2007-08-11,"ilker Kandemir",php,webapps,0
-30489,platforms/php/webapps/30489.txt,"Openads (phpAdsNew) <=c 2.0.8 'lib-remotehost.inc.php' Remote File Include Vulnerability",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps,0
+30489,platforms/php/webapps/30489.txt,"Openads (phpAdsNew) <=c 2.0.8 - 'lib-remotehost.inc.php' Remote File Include Vulnerability",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps,0
30490,platforms/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 TBLinf32.DLL ActiveX Control Remote Code Execution Vulnerability",2007-05-08,"Brett Moore",windows,remote,0
30491,platforms/multiple/remote/30491.java,"OWASP Stinger Filter Bypass Weakness",2007-08-13,"Meder Kydyraliev",multiple,remote,0
30492,platforms/php/webapps/30492.txt,"SkilMatch Systems JobLister3 Index.PHP SQL Injection Vulnerability",2007-07-13,joseph.giron13,php,webapps,0
30493,platforms/windows/remote/30493.js,"Microsoft XML Core Services <= 6.0 SubstringData Integer Overflow Vulnerability",2007-08-14,anonymous,windows,remote,0
30494,platforms/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 Vector Markup Language VGX.DLL Remote Buffer Overflow Vulnerability",2007-08-14,"Ben Nagy and Derek Soeder",windows,dos,0
-30495,platforms/multiple/remote/30495.html,"Apache Tomcat <= 6.0.13 Host Manager Servlet Cross Site Scripting Vulnerability",2007-08-14,"NTT OSS CENTER",multiple,remote,0
+30495,platforms/multiple/remote/30495.html,"Apache Tomcat <= 6.0.13 Host Manager Servlet Cross-Site Scripting Vulnerability",2007-08-14,"NTT OSS CENTER",multiple,remote,0
30496,platforms/multiple/remote/30496.txt,"Apache Tomcat <= 6.0.13 Cookie Handling Quote Delimiter Session ID Disclosure",2007-08-14,"Tomasz Kuczynski",multiple,remote,0
30497,platforms/multiple/dos/30497.c,"Zoidcom 0.6.x Malformed Packet Denial of Service Vulnerability",2007-08-14,"Luigi Auriemma",multiple,dos,0
30498,platforms/multiple/dos/30498.txt,"Live For Speed S1/S2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,dos,0
@@ -27368,7 +27368,7 @@ id,file,description,date,author,platform,type,port
30531,platforms/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,d3hydr8,php,webapps,0
30532,platforms/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3 .1367 Directory Traversal Vulnerability",2007-08-27,titon,windows,remote,0
30533,platforms/php/webapps/30533.txt,"Dale Mooney Calendar Events Viewevent.PHP SQL Injection Vulnerability",2007-08-27,s0cratex,php,webapps,0
-30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.PHP Cross Site Scripting Vulnerability",2007-08-27,"Joshua Morin",php,webapps,0
+30534,platforms/php/webapps/30534.txt,"PhpGedView 4.1 Login.PHP Cross-Site Scripting Vulnerability",2007-08-27,"Joshua Morin",php,webapps,0
30535,platforms/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (1)",2007-08-27,"Amit Klein",linux,remote,0
30536,platforms/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning Vulnerability (2)",2007-08-27,"Amit Klein",linux,remote,0
30537,platforms/windows/remote/30537.txt,"Microsoft MSN Messenger <= 8.0 - Video Conversation Buffer Overflow Vulnerability",2007-08-28,wushi,windows,remote,0
@@ -27379,7 +27379,7 @@ id,file,description,date,author,platform,type,port
30542,platforms/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 Uninitialized Pointer Vulnerability",2007-08-29,"Joxean Koret",linux,dos,0
30543,platforms/linux/remote/30543.txt,"Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities",2007-08-29,"Luigi Auriemma",linux,remote,0
30544,platforms/windows/dos/30544.txt,"Yahoo! Messenger 8.1 - File Transfer Denial of Service Vulnerability",2007-08-29,SlicK,windows,dos,0
-30545,platforms/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 xlaapmview.asp Cross Site Scripting Vulnerability",2007-08-30,"Richard Brain",asp,webapps,0
+30545,platforms/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 xlaapmview.asp Cross-Site Scripting Vulnerability",2007-08-30,"Richard Brain",asp,webapps,0
30546,platforms/windows/local/30546.txt,"Multiple MicroWorld eScan Products Local Privilege Escalation Vulnerability",2007-08-30,"Edi Strosar",windows,local,0
30547,platforms/hardware/webapps/30547.txt,"D-Link DSL-2750U ME_1.09 - CSRF Vulnerability",2013-12-28,"FIGHTERx war",hardware,webapps,0
30550,platforms/windows/dos/30550.php,"Ofilter Player 1.1 - (.wav) Integer Division by Zero",2013-12-28,"Osanda Malith",windows,dos,0
@@ -27425,8 +27425,8 @@ id,file,description,date,author,platform,type,port
30593,platforms/windows/dos/30593.txt,"Microsoft MFC Library CFileFind::FindFile Buffer Overflow Vulnerability",2007-09-14,"Jonathan Sarba",windows,dos,0
30594,platforms/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.x mode.php referer Parameter XSS",2007-09-17,L4teral,php,webapps,0
30595,platforms/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.x viewlog.php log Parameter Local File Inclusion",2007-09-17,L4teral,php,webapps,0
-30596,platforms/php/webapps/30596.txt,"b1gMail 6.3.1 hilfe.php Cross Site Scripting Vulnerability",2007-09-17,malibu.r,php,webapps,0
-30597,platforms/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router RC Parameter Cross Site Scripting Vulnerabilities",2007-09-19,azizov,cgi,webapps,0
+30596,platforms/php/webapps/30596.txt,"b1gMail 6.3.1 hilfe.php Cross-Site Scripting Vulnerability",2007-09-17,malibu.r,php,webapps,0
+30597,platforms/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router RC Parameter Cross-Site Scripting Vulnerabilities",2007-09-19,azizov,cgi,webapps,0
30598,platforms/cgi/webapps/30598.txt,"WebBatch webbatch.exe URL XSS",2007-09-20,Doz,cgi,webapps,0
30599,platforms/cgi/webapps/30599.txt,"WebBatch webbatch.exe dumpinputdata Variable Remote Information Disclosure",2007-09-20,Doz,cgi,webapps,0
30600,platforms/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow Vulnerability",2007-09-20,7jdg,windows,remote,0
@@ -27467,7 +27467,7 @@ id,file,description,date,author,platform,type,port
30635,platforms/windows/remote/30635.pl,"Microsoft Windows 2000/2003 Recursive DNS Spoofing Vulnerability (1)",2007-11-13,"Alla Berzroutchko",windows,remote,0
30636,platforms/windows/remote/30636.pl,"Microsoft Windows 2000/2003 Recursive DNS Spoofing Vulnerability (2)",2007-11-13,"Alla Berzroutchko",windows,remote,0
30637,platforms/php/webapps/30637.js,"Google FeedBurner FeedSmith 2.2 Cross-Site Request Forgery Vulnerability",2007-10-04,"David Kierznowski",php,webapps,0
-30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 Verify.PHP Cross Site Scripting Vulnerability",2007-10-04,"Jose Sanchez",php,webapps,0
+30638,platforms/php/webapps/30638.txt,"GForge 3.1/4.5/4.6 Verify.PHP Cross-Site Scripting Vulnerability",2007-10-04,"Jose Sanchez",php,webapps,0
30639,platforms/cgi/webapps/30639.txt,"Cart32 6.x GetImage Arbitrary File Download Vulnerability",2007-10-04,"Paul Craig",cgi,webapps,0
30640,platforms/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps,0
30641,platforms/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x login.php mode Parameter XSS",2007-10-05,"Ivan Sanchez",php,webapps,0
@@ -27500,7 +27500,7 @@ id,file,description,date,author,platform,type,port
30668,platforms/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple XSS Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps,0
30669,platforms/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilties",2014-01-03,"mohamad ch",windows,webapps,0
30672,platforms/windows/dos/30672.txt,"Live for Speed Skin Name Buffer Overflow Vulnerability",2007-10-13,"Luigi Auriemma",windows,dos,0
-30673,platforms/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 Error Page Cross Site Scripting Vulnerability",2007-10-15,SkyOut,hardware,remote,0
+30673,platforms/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 Error Page Cross-Site Scripting Vulnerability",2007-10-15,SkyOut,hardware,remote,0
30674,platforms/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script Cross-Site Scripting Vulnerability",2007-10-15,JosS,java,webapps,0
30675,platforms/jsp/webapps/30675.txt,"InnovaPortal tc/contents/home001.jsp contentid Parameter XSS",2007-10-15,JosS,jsp,webapps,0
30676,platforms/jsp/webapps/30676.txt,"InnovaPortal msg.jsp msg Parameter XSS",2007-10-15,JosS,jsp,webapps,0
@@ -27516,11 +27516,11 @@ id,file,description,date,author,platform,type,port
30686,platforms/php/webapps/30686.txt,"SiteBar <= 3.3.8 command.php Modify User Action uid Parameter XSS",2007-10-18,"Robert Buchholz",php,webapps,0
30688,platforms/hardware/webapps/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - DoS Reboot",2014-01-04,nicx0,hardware,webapps,0
30689,platforms/php/webapps/30689.php,"Taboada Macronews <= 1.0 - SQLi Exploit",2014-01-04,Jefrey,php,webapps,0
-30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 - Multiple Cross Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0
+30691,platforms/php/webapps/30691.txt,"Alacate-Lucent OmniVista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps,0
30692,platforms/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 ierpplug.dll ActiveX Control Import Playlist Name Stack Buffer Overflow Vulnerability",2007-10-18,anonymous,windows,remote,0
30693,platforms/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps,0
30694,platforms/php/webapps/30694.txt,"SocketMail 2.2.1 Lostpwd.PHP Cross-Site Scripting Vulnerability",2007-10-19,"Ivan Sanchez",php,webapps,0
-30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.PHP Multiple Cross Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0
+30695,platforms/php/webapps/30695.txt,"rNote 0.9.7 rnote.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps,0
30696,platforms/asp/webapps/30696.txt,"SearchSimon Lite 1.0 Filename.ASP Cross-Site Scripting Vulnerability",2007-10-20,"Aria-Security Team",asp,webapps,0
30697,platforms/php/webapps/30697.txt,"ReloadCMS 1.2.5 Index.PHP Local File Include Vulnerability",2007-10-20,sekuru,php,webapps,0
30698,platforms/php/webapps/30698.txt,"Flatnuke3 File Manager Module Unauthorized Access Vulnerability",2007-10-22,KiNgOfThEwOrLd,php,webapps,0
@@ -27547,15 +27547,15 @@ id,file,description,date,author,platform,type,port
30723,platforms/hardware/webapps/30723.php,"Seagate BlackArmor - Root Exploit",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
30724,platforms/linux/dos/30724.txt,"Perdition 1.17 IMAPD __STR_VWRITE Remote Format String Vulnerability",2007-10-31,"Bernhard Mueller",linux,dos,0
30725,platforms/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
-30726,platforms/hardware/webapps/30726.2013-6922,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
-30727,platforms/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
+30726,platforms/hardware/webapps/30726.2013-6922,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
+30727,platforms/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps,0
30728,platforms/linux/remote/30728.txt,"Yarssr 0.2.2 GUI.PM Remote Code Injection Vulnerability",2007-10-31,"Duncan Gilmore",linux,remote,0
30729,platforms/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",multiple,remote,0
30730,platforms/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",windows,remote,0
30731,platforms/php/webapps/30731.txt,"Synergiser 1.2 Index.PHP Local File Include Vulnerability",2007-11-01,KiNgOfThEwOrLd,php,webapps,0
30732,platforms/php/webapps/30732.txt,"CONTENTCustomizer 3.1 Dialog.PHP Information Disclosure Vulnerability",2007-11-01,d3hydr8,php,webapps,0
30733,platforms/php/webapps/30733.txt,"phpMyAdmin <= 2.11.1 Server_Status.PHP Cross-Site Scripting Vulnerability",2007-10-17,"Omer Singer",php,webapps,0
-30734,platforms/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 Admin/Index.PHP Cross Site Scripting Vulnerability",2007-11-02,"Ivan Sanchez",php,webapps,0
+30734,platforms/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 Admin/Index.PHP Cross-Site Scripting Vulnerability",2007-11-02,"Ivan Sanchez",php,webapps,0
30735,platforms/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 Index.PHP Local File Include Vulnerability",2007-11-03,joseph.giron13,php,webapps,0
30736,platforms/linux/remote/30736.txt,"GNU Emacs 22.1 Local Variable Handling Code Execution Vulnerability",2007-11-02,"Drake Wilson",linux,remote,0
30737,platforms/php/webapps/30737.txt,"Galmeta Post 0.2 Upload_Config.PHP Remote File Include Vulnerability",2007-11-05,"arfis project",php,webapps,0
@@ -27567,12 +27567,12 @@ id,file,description,date,author,platform,type,port
30743,platforms/asp/webapps/30743.txt,"i-Gallery 3.4 igallery.ASP Remote Information Disclosure Vulnerability",2007-11-05,hackerbinhphuoc,asp,webapps,0
30744,platforms/linux/remote/30744.txt,"MySQL <= 5.1.23 Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial Of Service Vulnerability",2007-11-05,"Joe Gallo",linux,remote,0
30745,platforms/php/webapps/30745.html,"Weblord.it MS-TopSites Unauthorized Access Vulnerability and HTML Injection Vulnerability",2007-11-06,0x90,php,webapps,0
-30746,platforms/php/webapps/30746.txt,"Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross Site Scripting Vulnerability",2007-11-07,"Giuseppe Gottardi",php,webapps,0
+30746,platforms/php/webapps/30746.txt,"Computer Associates SiteMinder Web Agent Smpwservices.FCC Cross-Site Scripting Vulnerability",2007-11-07,"Giuseppe Gottardi",php,webapps,0
30747,platforms/asp/webapps/30747.txt,"Rapid Classified AgencyCatResult.ASP SQL Injection Vulnerability",2007-11-08,The-0utl4w,asp,webapps,0
30748,platforms/php/webapps/30748.txt,"Xoops 2.0.17 1 Mylinks Module Brokenlink.PHP SQL Injection Vulnerability",2007-11-09,root@hanicker.it,php,webapps,0
30749,platforms/windows/dos/30749.html,"Microsoft Office 2003 Web Component Memory Access Violation Denial of Service Vulnerability",2007-11-12,"Elazar Broad",windows,dos,0
30750,platforms/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 Modules.PHP SQL Injection Vulnerability",2007-11-12,0x90,php,webapps,0
-30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 Login.PHP Cross Site Scripting Vulnerability",2007-11-12,"Hanno Boeck",php,webapps,0
+30751,platforms/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 Login.PHP Cross-Site Scripting Vulnerability",2007-11-12,"Hanno Boeck",php,webapps,0
30752,platforms/php/webapps/30752.txt,"Eggblog 3.1 Rss.PHP Cross-Site Scripting Vulnerability",2007-11-12,"Mesut Timur",php,webapps,0
30753,platforms/php/webapps/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 Index.PHP Denial of Service Vulnerability",2007-11-12,L4teral,php,webapps,0
30754,platforms/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 PHP_SELF Index.PHP Cross-Site Scripting Vulnerability",2007-08-27,L4teral,php,webapps,0
@@ -27586,7 +27586,7 @@ id,file,description,date,author,platform,type,port
30762,platforms/php/webapps/30762.txt,"WP-SlimStat 0.9.2 WordPress Plugin Cross-Site Scripting Vulnerability",2007-11-13,"Fracesco Vaj",php,webapps,0
30763,platforms/linux/dos/30763.php,"KDE Konqueror 3.5.6 Cookie Handling Denial of Service Vulnerability",2007-11-14,"laurent gaffie",linux,dos,0
30764,platforms/php/webapps/30764.txt,"CONTENTCustomizer 3.1 Dialog.PHP Unauthorized Access Vulnerability",2007-11-14,d3hydr8,php,webapps,0
-30765,platforms/osx/local/30765.c,"Apple Mac OS X v10.4.11 2007-008 i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0
+30765,platforms/osx/local/30765.c,"Apple Mac OS X 10.4.11 2007-008 i386_set_ldt System Call Local Arbitrary Code Execution",2007-11-14,"Mark Tull",osx,local,0
30766,platforms/linux/dos/30766.c,"GNU TAR <= 1.15.91 and CPIO <= 2.5.90 safer_name_suffix Remote Denial of Service Vulnerability",2007-11-14,"Dmitry V. Levin",linux,dos,0
30767,platforms/windows/dos/30767.html,"Apple Safari 3.0.x for Windows Document.Location.Hash Buffer Overflow Vulnerability",2007-06-25,"Azizov E",windows,dos,0
30768,platforms/multiple/remote/30768.txt,"IBM WebSphere Application Server 5.1.1 WebContainer HTTP Request Header Security Weakness",2007-11-15,anonymous,multiple,remote,0
@@ -27612,7 +27612,7 @@ id,file,description,date,author,platform,type,port
30791,platforms/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial Of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",multiple,dos,0
30792,platforms/php/webapps/30792.html,"Underground CMS 1.x Search.Cache.Inc.PHP Backdoor Vulnerability",2007-11-21,D4m14n,php,webapps,0
30793,platforms/asp/webapps/30793.txt,"VUNET Mass Mailer 'default.asp' SQL Injection Vulnerability",2007-11-21,"Aria-Security Team",asp,webapps,0
-30794,platforms/asp/webapps/30794.txt,"VUNET Case Manager 3.4 'default.asp' SQL Injection Vulnerability",2007-11-21,The-0utl4w,asp,webapps,0
+30794,platforms/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection Vulnerability",2007-11-21,The-0utl4w,asp,webapps,0
30795,platforms/cgi/webapps/30795.txt,"GWExtranet Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps,0
30796,platforms/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps,0
30797,platforms/windows/dos/30797.html,"Aurigma Image Uploader 4.x ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos,0
@@ -27622,21 +27622,21 @@ id,file,description,date,author,platform,type,port
30801,platforms/php/webapps/30801.txt,"Bandersnatch 0.4 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps,0
30802,platforms/windows/local/30802.c,"VMware Tools 3.1 HGFS.Sys Local Privilege Escalation Vulnerability",2007-11-24,SoBeIt,windows,local,0
30803,platforms/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 Login SQL Injection Vulnerability",2007-11-24,"Aria-Security Team",php,webapps,0
-30804,platforms/php/webapps/30804.txt,"VBTube 1.1 Search Cross Site Scripting Vulnerability",2007-11-24,Crackers_Child,php,webapps,0
+30804,platforms/php/webapps/30804.txt,"VBTube 1.1 Search Cross-Site Scripting Vulnerability",2007-11-24,Crackers_Child,php,webapps,0
30805,platforms/windows/dos/30805.html,"RichFX Basic Player 1.1 ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",windows,dos,0
-30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 Directory Parameter Cross Site Scripting Vulnerability",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0
+30806,platforms/php/webapps/30806.txt,"PHPSlideShow 0.9.9 Directory Parameter Cross-Site Scripting Vulnerability",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps,0
30807,platforms/asp/webapps/30807.txt,"GOUAE DWD Realty Password Parameters SQL Injection Vulnerability",2007-11-26,"Aria-Security Team",asp,webapps,0
30808,platforms/cgi/webapps/30808.txt,"GWExtranet 3.0 Scp.DLL Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,cgi,webapps,0
30809,platforms/windows/remote/30809.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.3 Directory Traversal Vulnerability",2007-11-26,"Corey Lebleu",windows,remote,0
30810,platforms/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 Password Parameter SQL Injection Vulnerability",2007-11-26,JosS,php,webapps,0
30811,platforms/php/webapps/30811.txt,"SimpleGallery 0.1.3 Index.PHP Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0
30812,platforms/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 Ierpplug.DLL PlayerProperty ActiveX Control Buffer Overflow Vulnerability",2007-11-26,"Elazar Broad",windows,dos,0
-30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 Index.PHP Cross Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0
+30813,platforms/php/webapps/30813.txt,"FMDeluxe 2.1 Index.PHP Cross-Site Scripting Vulnerability",2007-11-26,JosS,php,webapps,0
30814,platforms/multiple/dos/30814.txt,"Skype 3.6.216 Voicemail URI Handler Remote Denial of Service Vulnerability",2007-11-26,"Critical Security",multiple,dos,0
30815,platforms/php/webapps/30815.txt,"Tilde 4.0 Aarstal Parameter Cross-Site Scripting Vulnerability",2007-11-26,KiNgOfThEwOrLd,php,webapps,0
30816,platforms/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote,0
-30817,platforms/php/webapps/30817.html,"Liferay Portal 4.3.1 Forgot-Password Cross Site Scripting Vulnerability",2007-11-27,"Joshua Morin",php,webapps,0
-30818,platforms/cgi/webapps/30818.txt,"ht://Dig 3.2 Htsearch Cross Site Scripting Vulnerability",2007-11-27,"Michael Skibbe",cgi,webapps,0
+30817,platforms/php/webapps/30817.html,"Liferay Portal 4.3.1 Forgot-Password Cross-Site Scripting Vulnerability",2007-11-27,"Joshua Morin",php,webapps,0
+30818,platforms/cgi/webapps/30818.txt,"ht://Dig 3.2 Htsearch Cross-Site Scripting Vulnerability",2007-11-27,"Michael Skibbe",cgi,webapps,0
30819,platforms/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,windows,remote,0
30820,platforms/php/webapps/30820.txt,"p.mapper 3.2 beta3 incphp/globals.php _SESSION[PM_INCPHP] Parameter Remote File Inclusion",2007-11-27,ShAy6oOoN,php,webapps,0
30821,platforms/php/webapps/30821.txt,"p.mapper 3.2 beta3 plugins/export/mc_table.php _SESSION[PM_INCPHP] Parameter Remote File Inclusion",2007-11-27,ShAy6oOoN,php,webapps,0
@@ -27683,8 +27683,8 @@ id,file,description,date,author,platform,type,port
30862,platforms/php/webapps/30862.txt,"E-Xoops 1.0.5/1.0.8 adresses/ratefile.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0
30863,platforms/php/webapps/30863.txt,"E-Xoops 1.0.5/1.0.8 mydownloads/ratefile.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0
30864,platforms/php/webapps/30864.txt,"E-Xoops 1.0.5/1.0.8 mysections/ratefile.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0
-30865,platforms/php/webapps/30865.txt,"DomPHP <= v0.83 - Local Directory Traversal Vulnerability",2014-01-12,Houssamix,php,webapps,0
-30872,platforms/php/webapps/30872.txt,"DomPHP <= v0.83 - SQL Injection Vulnerability",2014-01-13,Houssamix,php,webapps,0
+30865,platforms/php/webapps/30865.txt,"DomPHP <= 0.83 - Local Directory Traversal Vulnerability",2014-01-12,Houssamix,php,webapps,0
+30872,platforms/php/webapps/30872.txt,"DomPHP <= 0.83 - SQL Injection Vulnerability",2014-01-13,Houssamix,php,webapps,0
30873,platforms/php/webapps/30873.txt,"E-Xoops 1.0.5/1.0.8 myalbum/ratephoto.php lid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0
30874,platforms/php/webapps/30874.txt,"E-Xoops 1.0.5/1.0.8 modules/banners/click.php bid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0
30875,platforms/php/webapps/30875.txt,"E-Xoops 1.0.5/1.0.8 modules/arcade/index.php gid Parameter SQL Injection",2007-12-10,Lostmon,php,webapps,0
@@ -27709,7 +27709,7 @@ id,file,description,date,author,platform,type,port
30894,platforms/linux/dos/30894.txt,"PeerCast 0.12 HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",linux,dos,0
30895,platforms/linux/remote/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 DNS Response Remote Denial of Service Vulnerability",2007-12-17,beSTORM,linux,remote,0
30896,platforms/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service Vulnerability",2007-12-17,"Chris Castaldo",multiple,dos,0
-30897,platforms/windows/remote/30897.html,"iMesh 7 'IMWebControl' ActiveX Control Code Execution Vulnerability",2007-12-17,rgod,windows,remote,0
+30897,platforms/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution Vulnerability",2007-12-17,rgod,windows,remote,0
30898,platforms/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP 'asn1_get_string()' Remote Buffer Overflow Vulnerability",2007-11-06,wei_wang,linux,dos,0
30899,platforms/php/webapps/30899.txt,"Mambo 4.6.2 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps,0
30900,platforms/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution Exploit",2014-01-14,"Arash Abedian",hardware,webapps,80
@@ -27729,16 +27729,16 @@ id,file,description,date,author,platform,type,port
30915,platforms/hardware/remote/30915.rb,"SerComm Device - Remote Code Execution",2014-01-14,metasploit,hardware,remote,32764
30916,platforms/php/webapps/30916.txt,"Burden 1.8 - Authentication Bypass",2014-01-14,"High-Tech Bridge SA",php,webapps,80
30917,platforms/php/webapps/30917.txt,"Horizon QCMS 4.0 - Multiple Vulnerabilities",2014-01-14,"High-Tech Bridge SA",php,webapps,80
-30918,platforms/php/webapps/30918.txt,"iDevSpot iSupport 1.8 'index.php' Local File Include Vulnerability",2007-12-20,JuMp-Er,php,webapps,0
+30918,platforms/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Include Vulnerability",2007-12-20,JuMp-Er,php,webapps,0
30919,platforms/cgi/webapps/30919.txt,"SiteScape Forum 'dispatch.cgi' Tcl Command Injection Vulnerability",2007-12-20,niekt0,cgi,webapps,0
-30920,platforms/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",windows,remote,0
+30920,platforms/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 - 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",windows,remote,0
30921,platforms/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection Vulnerability",2007-12-21,root@hanicker.it,php,webapps,0
-30922,platforms/multiple/dos/30922.c,"WinUAE 1.4.4 'zfile.c' Stack-Based Buffer Overflow Vulnerability",2007-12-21,"Luigi Auriemma",multiple,dos,0
+30922,platforms/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack-Based Buffer Overflow Vulnerability",2007-12-21,"Luigi Auriemma",multiple,dos,0
30923,platforms/php/webapps/30923.txt,"MyBlog 1.x Games.PHP ID Remote File Include Vulnerability",2007-12-22,"Beenu Arora",php,webapps,0
30924,platforms/php/webapps/30924.txt,"Dokeos 1.x forum/viewthread.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0
30925,platforms/php/webapps/30925.txt,"Dokeos 1.x forum/viewforum.php forum Parameter XSS",2007-12-22,Doz,php,webapps,0
30926,platforms/php/webapps/30926.txt,"Dokeos 1.x work/work.php display_upload_form Action origin Parameter XSS",2007-12-22,Doz,php,webapps,0
-30927,platforms/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 'loadadminpage' Parameter Remote File Include Vulnerability",2007-12-24,Koller,php,webapps,0
+30927,platforms/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 - 'loadadminpage' Parameter Remote File Include Vulnerability",2007-12-24,Koller,php,webapps,0
30928,platforms/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,php,remote,0
30929,platforms/php/webapps/30929.txt,"Logaholic update.php page Parameter SQL Injection",2007-12-24,malibu.r,php,webapps,0
30930,platforms/php/webapps/30930.txt,"Logaholic index.php parameter Parameter SQL Injection",2007-12-24,malibu.r,php,webapps,0
@@ -27748,12 +27748,12 @@ id,file,description,date,author,platform,type,port
30934,platforms/windows/dos/30934.txt,"Total Player 3.0 M3U File Denial of Service Vulnerability",2007-12-25,"David G.M.",windows,dos,0
30935,platforms/hardware/remote/30935.txt,"ZyXEL P-330W Multiple Vulnerabilities",2007-12-25,santa_clause,hardware,remote,0
30936,platforms/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",windows,dos,0
-30937,platforms/php/webapps/30937.txt,"Limbo CMS 1.0.4 'com_option' Parameter Cross-Site Scripting Vulnerability",2007-12-25,"Omer Singer",php,webapps,0
-30938,platforms/asp/webapps/30938.txt,"Web Sihirbazi 5.1.1 'default.asp' Multiple SQL Injection Vulnerabilities",2007-12-24,bypass,asp,webapps,0
+30937,platforms/php/webapps/30937.txt,"Limbo CMS 1.0.4 - 'com_option' Parameter Cross-Site Scripting Vulnerability",2007-12-25,"Omer Singer",php,webapps,0
+30938,platforms/asp/webapps/30938.txt,"Web Sihirbazi 5.1.1 - 'default.asp' Multiple SQL Injection Vulnerabilities",2007-12-24,bypass,asp,webapps,0
30939,platforms/windows/remote/30939.txt,"ImgSvr 0.6.21 Error Message Remote Script Execution Vulnerability",2007-12-26,anonymous,windows,remote,0
30940,platforms/asp/webapps/30940.txt,"IPortalX forum/login_user.asp Multiple Parameter XSS",2007-12-27,Doz,asp,webapps,0
30941,platforms/asp/webapps/30941.txt,"IPortalX blogs.asp Date Parameter XSS",2007-12-27,Doz,asp,webapps,0
-30942,platforms/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 'oxm.c' And 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",linux,dos,0
+30942,platforms/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 - 'oxm.c' And 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",linux,dos,0
30943,platforms/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,dos,0
30944,platforms/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow and Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,remote,0
30945,platforms/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus 'faq.php' Cross-Site Scripting Vulnerability",2007-12-28,"Juan Galiana Lara",php,webapps,0
@@ -27771,67 +27771,67 @@ id,file,description,date,author,platform,type,port
30957,platforms/php/webapps/30957.txt,"PHCDownload 1.1 search.php string Parameter SQL Injection",2007-12-29,Lostmon,php,webapps,0
30958,platforms/php/webapps/30958.txt,"PHCDownload 1.1 search.php string Parameter XSS",2007-12-29,Lostmon,php,webapps,0
30959,platforms/php/webapps/30959.txt,"Makale Scripti Cross-Site Scripting Vulnerability",2007-12-29,GeFORC3,php,webapps,0
-30960,platforms/php/webapps/30960.pl,"CustomCMS 3.1 'vars.php' SQL Injection Vulnerability",2007-12-29,Pr0metheuS,php,webapps,0
-30961,platforms/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 'function.php' Remote File Include Vulnerability",2007-12-30,bd0rk,php,webapps,0
+30960,platforms/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection Vulnerability",2007-12-29,Pr0metheuS,php,webapps,0
+30961,platforms/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Include Vulnerability",2007-12-30,bd0rk,php,webapps,0
30962,platforms/php/webapps/30962.txt,"MilliScripts 'dir.php' Cross-Site Scripting Vulnerability",2007-12-31,"Jose Luis Gangora Fernandez",php,webapps,0
30963,platforms/asp/webapps/30963.txt,"InstantSoftwares Dating Site Login SQL Injection Vulnerability",2007-12-31,"Aria-Security Team",asp,webapps,0
30964,platforms/php/webapps/30964.txt,"LiveCart 1.0.1 user/remindPassword return Parameter XSS",2007-12-31,Doz,php,webapps,0
30965,platforms/php/webapps/30965.txt,"LiveCart 1.0.1 category q Parameter XSS",2007-12-31,Doz,php,webapps,0
30966,platforms/php/webapps/30966.txt,"LiveCart 1.0.1 order return Parameter XSS",2007-12-31,Doz,php,webapps,0
30967,platforms/php/webapps/30967.txt,"LiveCart 1.0.1 user/remindComplete email Parameter XSS",2007-12-31,Doz,php,webapps,0
-30968,platforms/php/webapps/30968.txt,"MODx 0.9.6.1 'htcmime.php' Source Code Information Disclosure Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0
-30969,platforms/php/webapps/30969.txt,"MODx 0.9.6.1 'AjaxSearch.php' Local File Include Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0
+30968,platforms/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0
+30969,platforms/php/webapps/30969.txt,"MODx 0.9.6.1 - 'AjaxSearch.php' Local File Include Vulnerability",2008-01-02,"AmnPardaz Security Research Team",php,webapps,0
30970,platforms/multiple/local/30970.txt,"White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",multiple,local,0
30971,platforms/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",linux,remote,0
-30972,platforms/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 'csPreloader' Remote Code Execution Vulnerability",2008-01-02,"Rich Cannings",multiple,remote,0
+30972,platforms/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution Vulnerability",2008-01-02,"Rich Cannings",multiple,remote,0
30973,platforms/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 SWF Flash File Remote Code Execution Vulnerability",2008-01-02,"Rich Cannings",multiple,remote,0
30974,platforms/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service Vulnerability",2008-01-02,greyvoip,multiple,dos,0
30975,platforms/cgi/webapps/30975.txt,"W3-mSQL Error Page Cross-Site Scripting Vulnerability",2008-01-03,vivek_infosec,cgi,webapps,0
-30976,platforms/php/webapps/30976.txt,"MyPHP Forum 3.0 'Search.php' and Multiple Unspecified SQL Injection Vulnerabilities",2008-01-03,The:Paradox,php,webapps,0
+30976,platforms/php/webapps/30976.txt,"MyPHP Forum 3.0 - 'Search.php' and Multiple Unspecified SQL Injection Vulnerabilities",2008-01-03,The:Paradox,php,webapps,0
30977,platforms/php/webapps/30977.txt,"WordPress <= 2.2.3 - wp-admin/post.php popuptitle Parameter XSS",2008-01-03,3APA3A,php,webapps,0
30978,platforms/php/webapps/30978.txt,"WordPress <= 2.2.3 wp-admin/page-new.php popuptitle Parameter XSS",2008-01-03,3APA3A,php,webapps,0
30979,platforms/php/webapps/30979.txt,"WordPress <= 2.2.3 wp-admin/edit.php backup Parameter XSS",2008-01-03,3APA3A,php,webapps,0
30980,platforms/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0
30981,platforms/php/webapps/30981.txt,"PRO-Search 0.17 Index.PHP Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0
-30982,platforms/php/webapps/30982.html,"Nucleus CMS 3.0.1 'myid' Parameter SQL Injection Weakness",2008-01-03,MustLive,php,webapps,0
-30983,platforms/php/webapps/30983.txt,"ExpressionEngine 1.2.1 HTTP Response Splitting and Cross Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0
-30984,platforms/php/webapps/30984.txt,"eTicket 1.5.5 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",php,webapps,0
+30982,platforms/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' Parameter SQL Injection Weakness",2008-01-03,MustLive,php,webapps,0
+30983,platforms/php/webapps/30983.txt,"ExpressionEngine 1.2.1 HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0
+30984,platforms/php/webapps/30984.txt,"eTicket 1.5.5 - 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",php,webapps,0
30985,platforms/linux/dos/30985.txt,"'libcdio' 0.7x GNU Compact Disc Input and Control Library Buffer Overflow Vulnerabilities",2007-12-30,"Devon Miller",linux,dos,0
-30987,platforms/php/webapps/30987.txt,"netRisk 1.9.7 'index.php' Remote File Include Vulnerability",2008-01-04,S.W.A.T.,php,webapps,0
-30988,platforms/php/webapps/30988.txt,"Rotabanner Local 2/3 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0
-30989,platforms/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 'msvcrt.dll' Exception Handling Remote Denial Of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0
+30987,platforms/php/webapps/30987.txt,"netRisk 1.9.7 - 'index.php' Remote File Include Vulnerability",2008-01-04,S.W.A.T.,php,webapps,0
+30988,platforms/php/webapps/30988.txt,"Rotabanner Local 2/3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps,0
+30989,platforms/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial Of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0
30990,platforms/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0
30991,platforms/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 NULL-Pointer Dereference Denial of Service Vulnerability",2008-01-04,"Luigi Auriemma",multiple,dos,0
-30992,platforms/php/webapps/30992.txt,"Strawberry 1.1.1 'html.php' Remote Code Execution Vulnerability",2008-01-07,"Eugene Minaev",php,webapps,0
+30992,platforms/php/webapps/30992.txt,"Strawberry 1.1.1 - 'html.php' Remote Code Execution Vulnerability",2008-01-07,"Eugene Minaev",php,webapps,0
30993,platforms/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps,0
30994,platforms/php/webapps/30994.html,"eTicket 1.5.5.2 admin.php CSRF",2008-01-07,L4teral,php,webapps,0
30995,platforms/php/webapps/30995.txt,"eTicket 1.5.5.2 view.php s Parameter XSS",2008-01-07,L4teral,php,webapps,0
30996,platforms/php/webapps/30996.txt,"eTicket 1.5.5.2 search.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0
30997,platforms/php/webapps/30997.txt,"eTicket 1.5.5.2 admin.php Multiple Parameter SQL Injection",2008-01-07,L4teral,php,webapps,0
-30998,platforms/linux/remote/30998.py,"SynCE 0.92 'vdccm' Daemon Remote Command Injection Vulnerability",2008-01-07,"Alfredo Ortega",linux,remote,0
+30998,platforms/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection Vulnerability",2008-01-07,"Alfredo Ortega",linux,remote,0
30999,platforms/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 Local Privilege Escalation Vulnerability",2008-01-07,"Ruben Santamarta ",windows,local,0
31000,platforms/php/webapps/31000.txt,"SysHotel On Line System 'index.php' Local File Include Vulnerability",2008-01-08,p4imi0,php,webapps,0
-31001,platforms/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 'admin/index.html' Cross-Site Scripting Vulnerability",2008-01-08,Ekin0x,php,webapps,0
-31002,platforms/linux/dos/31002.txt,"xine-lib <= 1.1.9 'rmff_dump_cont()' Remote Heap Buffer Overflow Vulnerability",2008-01-09,"Luigi Auriemma",linux,dos,0
+31001,platforms/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - 'admin/index.html' Cross-Site Scripting Vulnerability",2008-01-08,Ekin0x,php,webapps,0
+31002,platforms/linux/dos/31002.txt,"xine-lib <= 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow Vulnerability",2008-01-09,"Luigi Auriemma",linux,dos,0
31003,platforms/php/webapps/31003.txt,"Omegasoft Insel 7 Authentication Bypass Vulnerability and User Enumeration Weakness",2008-01-09,MC.Iglo,php,webapps,0
31004,platforms/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/login.jsp Multiple Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0
31005,platforms/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/account/findForSelect.jsp resultsForm Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0
31006,platforms/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/help/index.jsp helpUrl Variable Remote Frame Injection",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0
31007,platforms/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 /idm/user/main.jsp activeControl Parameter XSS",2008-01-09,"Jan Fry and Adrian Pastor",jsp,webapps,0
31008,platforms/php/webapps/31008.txt,"Joomla-SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,php,webapps,0
-31009,platforms/php/webapps/31009.txt,"ID-Commerce 2.0 'liste.php' SQL Injection Vulnerability",2008-01-10,consultant.securite,php,webapps,0
+31009,platforms/php/webapps/31009.txt,"ID-Commerce 2.0 - 'liste.php' SQL Injection Vulnerability",2008-01-10,consultant.securite,php,webapps,0
31010,platforms/multiple/remote/31010.sql,"Oracle Database 10 g XML DB XDB.XDB_PITRIG_PKG Package PITRIG_TRUNCATE Function Overflow",2008-01-10,sh2kerr,multiple,remote,0
-31011,platforms/php/webapps/31011.txt,"Members Area System 1.7 'view_func.php' Remote File Include Vulnerability",2008-01-11,ShipNX,php,webapps,0
+31011,platforms/php/webapps/31011.txt,"Members Area System 1.7 - 'view_func.php' Remote File Include Vulnerability",2008-01-11,ShipNX,php,webapps,0
31013,platforms/hardware/remote/31013.txt,"2Wire Routers - Cross-Site Request Forgery Vulnerability",2008-01-15,hkm,hardware,remote,0
31014,platforms/windows/dos/31014.py,"haneWIN DNS Server 1.5.3 - Denial of Service",2014-01-17,sajith,windows,dos,53
31015,platforms/php/webapps/31015.txt,"bloofox CMS 0.5.0 - Multiple Vulnerabilities",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,80
31017,platforms/asp/webapps/31017.php,"SmarterMail Enterprise and Standard <=11.x - Stored XSS",2014-01-17,"Saeed reza Zamanian",asp,webapps,80
31018,platforms/linux/dos/31018.txt,"GStreamer 0.10.15 - Multiple Unspecified Remote Denial of Service Vulnerabilities",2008-01-11,"Sam Hocevar",linux,dos,0
-31020,platforms/php/webapps/31020.txt,"Moodle <= 1.8.3 'install.php' Cross Site Scripting Vulnerability",2008-01-12,"Hanno Bock",php,webapps,0
+31020,platforms/php/webapps/31020.txt,"Moodle <= 1.8.3 - 'install.php' Cross-Site Scripting Vulnerability",2008-01-12,"Hanno Bock",php,webapps,0
31021,platforms/osx/dos/31021.html,"Apple Safari <= 2.0.4 KHTML WebKit Remote Denial of Service Vulnerability",2008-01-12,"David Barroso",osx,dos,0
-31022,platforms/php/webapps/31022.txt,"PHP Running Management 1.0.2 'index.php' Cross Site Scripting Vulnerability",2008-01-13,"Christophe VG",php,webapps,0
-31023,platforms/windows/remote/31023.html,"Qvod Player 2.1.5 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow Vulnerability",2008-01-11,anonymous,windows,remote,0
-31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP <= 9.4.3 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0
+31022,platforms/php/webapps/31022.txt,"PHP Running Management 1.0.2 - 'index.php' Cross-Site Scripting Vulnerability",2008-01-13,"Christophe VG",php,webapps,0
+31023,platforms/windows/remote/31023.html,"Qvod Player 2.1.5 - 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow Vulnerability",2008-01-11,anonymous,windows,remote,0
+31024,platforms/hardware/remote/31024.txt,"F5 BIG-IP <= 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote,0
31025,platforms/cgi/webapps/31025.txt,"Garment Center 'index.cgi' Local File Include Vulnerability",2008-01-14,Smasher,cgi,webapps,0
31026,platforms/hardware/remote/31026.pl,"Fortinet Fortigate CRLF Characters URL Filtering Bypass Vulnerability",2008-01-14,Danux,hardware,remote,0
31027,platforms/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,php,webapps,0
@@ -27841,7 +27841,7 @@ id,file,description,date,author,platform,type,port
31031,platforms/hardware/remote/31031.txt,"8E6 R3000 Internet Filter 2.0.5.33 URI Security Bypass Vulnerability",2008-01-16,nnposter,hardware,remote,0
31032,platforms/windows/remote/31032.txt,"BitTorrent 6.0 and uTorrent 1.6/1.7 Peers Window Remote Code Execution Vulnerability",2008-01-16,"Luigi Auriemma",windows,remote,0
31033,platforms/hardware/webapps/31033.py,"ASUS RT-N56U - Remote Root Shell Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",hardware,webapps,80
-31034,platforms/php/webapps/31034.txt,"MyBB <= 1.2.10 'moderation.php' Multiple SQL Injection Vulnerabilities",2008-01-16,waraxe,php,webapps,0
+31034,platforms/php/webapps/31034.txt,"MyBB <= 1.2.10 - 'moderation.php' Multiple SQL Injection Vulnerabilities",2008-01-16,waraxe,php,webapps,0
31035,platforms/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,php,webapps,0
31036,platforms/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",windows,local,0
31037,platforms/php/webapps/31037.txt,"phpAutoVideo 2.21 sidebar.php loadpage Parameter Remote File Inclusion",2008-01-18,"H-T Team",php,webapps,0
@@ -27852,14 +27852,14 @@ id,file,description,date,author,platform,type,port
31042,platforms/asp/webapps/31042.txt,"MegaBBS 1.5.14b 'upload.asp' Cross-Site Scripting Vulnerability",2008-01-21,Doz,asp,webapps,0
31043,platforms/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router Cross-Site Request Forgery Vulnerability",2008-01-21,WarGame,cgi,webapps,0
31044,platforms/php/webapps/31044.txt,"singapore 0.10.1 Modern Template 'gallery' Parameter Cross-Site Scripting Vulnerability",2008-01-21,trew,php,webapps,0
-31045,platforms/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 'ffile' Parameter Remote File Include Vulnerability",2008-01-21,anonymous,php,webapps,0
+31045,platforms/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 - 'ffile' Parameter Remote File Include Vulnerability",2008-01-21,anonymous,php,webapps,0
31046,platforms/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 ActiveX Control 'ChatRoom()' Buffer Overflow Vulnerability",2008-01-09,Knell,windows,remote,0
-31047,platforms/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 'txt' Parameter Cross-Site Scripting Vulnerability",2008-01-22,"Jan Fry",multiple,remote,0
-31048,platforms/php/webapps/31048.txt,"PacerCMS 0.6 'id' Parameter Multiple SQL Injection Vulnerabilities",2008-01-22,RawSecurity.org,php,webapps,0
-31049,platforms/php/webapps/31049.txt,"DeluxeBB 1.1 'attachments_header.php' Cross-Site Scripting Vulnerability",2008-01-22,NBBN,php,webapps,0
+31047,platforms/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Parameter Cross-Site Scripting Vulnerability",2008-01-22,"Jan Fry",multiple,remote,0
+31048,platforms/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Parameter Multiple SQL Injection Vulnerabilities",2008-01-22,RawSecurity.org,php,webapps,0
+31049,platforms/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting Vulnerability",2008-01-22,NBBN,php,webapps,0
31050,platforms/multiple/remote/31050.php,"Firebird <= 2.0.3 Relational Database 'protocol.cpp' XDR Protocol Remote Memory Corruption Vulnerability",2008-01-28,"Damian Frizza",multiple,remote,0
31051,platforms/linux/remote/31051.txt,"Mozilla Firefox 2.0 chrome:// URI JavaScript File Request Information Disclosure Vulnerability",2008-01-19,"Gerry Eisenhaur",linux,remote,0
-31052,platforms/linux/remote/31052.java,"Apache <= 2.2.6 'mod_negotiation' HTML Injection and HTTP Response Splitting Vulnerability",2008-01-22,"Stefano Di Paola",linux,remote,0
+31052,platforms/linux/remote/31052.java,"Apache <= 2.2.6 - 'mod_negotiation' HTML Injection and HTTP Response Splitting Vulnerability",2008-01-22,"Stefano Di Paola",linux,remote,0
31053,platforms/php/remote/31053.php,"PHP <= 5.2.5 cURL 'safe mode' Security Bypass Vulnerability",2008-01-23,"Maksymilian Arciemowicz",php,remote,0
31054,platforms/linux/dos/31054.txt,"SDL_image 1.2.6 Invalid GIF File LWZ Minimum Code Size Remote Buffer Overflow Vulnerability",2008-01-23,"Gynvael Coldwind",linux,dos,0
31055,platforms/asp/webapps/31055.txt,"Multiple Web Wiz Products Remote Information Disclosure Vulnerability",2008-01-23,"AmnPardaz ",asp,webapps,0
@@ -27867,43 +27867,43 @@ id,file,description,date,author,platform,type,port
31057,platforms/osx/dos/31057.html,"Apple iPhone Mobile Safari Memory Exhaustion Remote Denial of Service Vulnerability",2008-01-24,fuzion,osx,dos,0
31058,platforms/asp/webapps/31058.txt,"Pre Hotel and Resorts 'user_login.asp' Multiple SQL Injection Vulnerabilies",2008-01-25,milad_sa2007,asp,webapps,0
31059,platforms/asp/webapps/31059.txt,"E-SMART CART 'Members Login' Multiple SQL Injection Vulnerabilies",2008-01-25,milad_sa2007,asp,webapps,0
-31060,platforms/php/webapps/31060.txt,"Drake CMS 0.4.9 'index.php' Cross-Site Scripting Vulnerability",2008-01-25,"Omer Singer",php,webapps,0
+31060,platforms/php/webapps/31060.txt,"Drake CMS 0.4.9 - 'index.php' Cross-Site Scripting Vulnerability",2008-01-25,"Omer Singer",php,webapps,0
31061,platforms/php/webapps/31061.txt,"Trixbox 2.4.2 - user/index.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0
31062,platforms/php/webapps/31062.txt,"Trixbox 2.4.2 - maint/index.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0
31063,platforms/php/webapps/31063.txt,"WebCalendar 1.1.6 pref.php Query String XSS",2008-01-25,"Omer Singer",php,webapps,0
31064,platforms/php/webapps/31064.txt,"WebCalendar 1.1.6 search.php adv Parameter XSS",2008-01-25,"Omer Singer",php,webapps,0
-31065,platforms/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 'report_type' Cross-Site Scripting Vulnerability",2008-01-26,nnposter,php,webapps,0
+31065,platforms/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 - 'report_type' Cross-Site Scripting Vulnerability",2008-01-26,nnposter,php,webapps,0
31066,platforms/php/webapps/31066.txt,"Mambo MOStlyCE 2.4 Module - 'connector.php' Cross-Site Scripting Vulnerability",2008-01-28,"AmnPardaz ",php,webapps,0
31067,platforms/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Include Vulnerability",2008-01-28,p4imi0,php,webapps,0
31068,platforms/php/webapps/31068.txt,"Mambo MOStlyCE Module 2.4 Image Manager Utility Arbitrary File Upload Vulnerability",2008-01-28,"AmnPardaz ",php,webapps,0
-31069,platforms/php/webapps/31069.txt,"eTicket 1.5.6-RC4 'index.php' Cross-Site Scripting Vulnerability",2008-01-28,jekil,php,webapps,0
+31069,platforms/php/webapps/31069.txt,"eTicket 1.5.6-RC4 - 'index.php' Cross-Site Scripting Vulnerability",2008-01-28,jekil,php,webapps,0
31070,platforms/asp/webapps/31070.txt,"ASPired2Protect Login Page SQL Injection Vulnerability",2008-01-28,T_L_O_T_D,asp,webapps,0
31071,platforms/cgi/webapps/31071.txt,"VB Marketing 'tseekdir.cgi' Local File Include Vulnerability",2008-01-28,"Sw33t h4cK3r",cgi,webapps,0
31072,platforms/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 FileUpload Class Unauthorized File Upload Vulnerability",2007-01-05,titon,windows,remote,0
-31073,platforms/java/webapps/31073.html,"SunGard Banner Student 7.3 'add1' Parameter Cross-Site Scripting Vulnerability",2008-01-29,"Brendan M. Hickey",java,webapps,0
-31074,platforms/php/webapps/31074.txt,"Nucleus CMS <= 3.22 'action.php' Cross-Site Scripting Vulnerability",2008-01-20,"Alexandr Polyakov",php,webapps,0
-31075,platforms/php/webapps/31075.txt,"AmpJuke 0.7 'index.php' Cross-Site Scripting Vulnerability",2008-01-29,ShaFuck31,php,webapps,0
-31076,platforms/linux/remote/31076.py,"MPlayer 1.0rc2 'demux_mov.c' Remote Code Execution Vulnerability",2008-02-04,"Felipe Manzano",linux,remote,0
+31073,platforms/java/webapps/31073.html,"SunGard Banner Student 7.3 - 'add1' Parameter Cross-Site Scripting Vulnerability",2008-01-29,"Brendan M. Hickey",java,webapps,0
+31074,platforms/php/webapps/31074.txt,"Nucleus CMS <= 3.22 - 'action.php' Cross-Site Scripting Vulnerability",2008-01-20,"Alexandr Polyakov",php,webapps,0
+31075,platforms/php/webapps/31075.txt,"AmpJuke 0.7 - 'index.php' Cross-Site Scripting Vulnerability",2008-01-29,ShaFuck31,php,webapps,0
+31076,platforms/linux/remote/31076.py,"MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution Vulnerability",2008-02-04,"Felipe Manzano",linux,remote,0
31077,platforms/php/webapps/31077.txt,"Mambo/Joomla 'com_buslicense' Component - 'aid' Parameter SQL Injection Vulnerability",2008-01-30,S@BUN,php,webapps,0
31078,platforms/hardware/remote/31078.txt,"2Wire Routers 'H04_POST' - Access Validation Vulnerability",2008-01-30,"Oligarchy Oligarchy",hardware,remote,0
-31079,platforms/php/webapps/31079.txt,"webSPELL 4.1.2 'whoisonline.php' Cross-Site Scripting Vulnerability",2008-01-30,NBBN,php,webapps,0
+31079,platforms/php/webapps/31079.txt,"webSPELL 4.1.2 - 'whoisonline.php' Cross-Site Scripting Vulnerability",2008-01-30,NBBN,php,webapps,0
31080,platforms/php/webapps/31080.txt,"YeSiL KoRiDoR Ziyaretçi Defteri 'index.php' SQL Injection Vulnerability",2008-01-30,ShaFuck31,php,webapps,0
31081,platforms/cgi/webapps/31081.txt,"OpenBSD 4.1 bgplg 'cmd' Parameter Cross-Site Scripting Vulnerability",2007-10-10,"Anton Karpov",cgi,webapps,0
-31082,platforms/php/webapps/31082.txt,"Liferay Enterprise Portal 4.3.6 User-Agent HTTP Header Cross Site Scripting Vulnerability",2008-01-31,"Tomasz Kuczynski",php,webapps,0
-31083,platforms/php/webapps/31083.txt,"Nilson's Blogger 0.11 'comments.php' Local File Include Vulnerability",2008-01-31,muuratsalo,php,webapps,0
-31084,platforms/php/webapps/31084.txt,"Archimede Net 2000 'E-Guest_show.php' SQL Injection Vulnerability",2008-02-01,"Sw33t h4cK3r",php,webapps,0
+31082,platforms/php/webapps/31082.txt,"Liferay Enterprise Portal 4.3.6 User-Agent HTTP Header Cross-Site Scripting Vulnerability",2008-01-31,"Tomasz Kuczynski",php,webapps,0
+31083,platforms/php/webapps/31083.txt,"Nilson's Blogger 0.11 - 'comments.php' Local File Include Vulnerability",2008-01-31,muuratsalo,php,webapps,0
+31084,platforms/php/webapps/31084.txt,"Archimede Net 2000 - 'E-Guest_show.php' SQL Injection Vulnerability",2008-02-01,"Sw33t h4cK3r",php,webapps,0
31085,platforms/php/webapps/31085.txt,"Doodle4Gift - Multiple Vulnerabilities",2014-01-20,Dr.NaNo,php,webapps,80
31086,platforms/php/webapps/31086.php,"AfterLogic Pro and Lite 7.1.1.1 - Stored XSS",2014-01-20,"Saeed reza Zamanian",php,webapps,80
31087,platforms/hardware/webapps/31087.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Stored XSS Vulnerability",2014-01-20,"Rakesh S",hardware,webapps,80
31088,platforms/hardware/webapps/31088.py,"BLUE COM Router 5360/52018 - Password Reset Exploit",2014-01-20,KAI,hardware,webapps,80
31090,platforms/windows/local/31090.txt,"MuPDF 1.3 - Stack-based Buffer Overflow in xps_parse_color()",2014-01-20,"Jean-Jamil Khalife",windows,local,0
-31091,platforms/php/webapps/31091.txt,"Domain Trader 2.0 'catalog.php' Cross-Site Scripting Vulnerability",2008-02-02,Crackers_Child,php,webapps,0
+31091,platforms/php/webapps/31091.txt,"Domain Trader 2.0 - 'catalog.php' Cross-Site Scripting Vulnerability",2008-02-02,Crackers_Child,php,webapps,0
31092,platforms/php/webapps/31092.txt,"WP-Footnotes 2.2 WordPress Plugin Multiple Remote Vulnerabilities",2008-02-02,NBBN,php,webapps,0
31093,platforms/php/webapps/31093.txt,"ITechClassifieds ViewCat.php CatID Parameter SQL Injection",2008-02-02,Crackers_Child,php,webapps,0
31094,platforms/php/webapps/31094.txt,"ITechClassifieds ViewCat.php CatID Parameter XSS",2008-02-02,Crackers_Child,php,webapps,0
-31095,platforms/novell/remote/31095.txt,"Novell GroupWise 5.57e/6.5.7/7.0 WebAccess Multiple Cross Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote,0
+31095,platforms/novell/remote/31095.txt,"Novell GroupWise 5.57e/6.5.7/7.0 WebAccess Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote,0
31096,platforms/php/webapps/31096.txt,"WordPress Plugin ShiftThis Newsletter SQL Injection Vulnerability",2008-02-03,S@BUN,php,webapps,0
-31097,platforms/php/webapps/31097.txt,"CruxCMS 3.0 'search.php' Cross-Site Scripting Vulnerability",2008-02-04,Psiczn,php,webapps,0
+31097,platforms/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting Vulnerability",2008-02-04,Psiczn,php,webapps,0
31098,platforms/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta 'login.php' SQL Injection Vulnerability",2008-02-04,Psiczn,php,webapps,0
31099,platforms/php/webapps/31099.txt,"Codice CMS 'login.php' SQL Injection Vulnerability",2008-02-04,Psiczn,php,webapps,0
31100,platforms/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow Vulnerability",2008-02-04,L4teral,multiple,dos,0
@@ -27919,28 +27919,28 @@ id,file,description,date,author,platform,type,port
31110,platforms/php/webapps/31110.txt,"Portail Web Php 2.5.1 system/login.php site_path Parameter Remote File Inclusion",2008-02-04,Psiczn,php,webapps,0
31111,platforms/php/webapps/31111.txt,"Download Management 1.00 for PHP-Fusion Multiple Local File Include Vulnerabilities",2008-02-05,Psiczn,php,webapps,0
31112,platforms/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,php,webapps,0
-31113,platforms/windows/remote/31113.html,"GlobalLink 2.6.1.2 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,windows,remote,0
+31113,platforms/windows/remote/31113.html,"GlobalLink 2.6.1.2 - 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,windows,remote,0
31114,platforms/windows/dos/31114.txt,"Adobe Acrobat and Reader <= 8.1.1 - Multiple Arbitrary Code Execution and Security Vulnerabilities",2008-02-06,"Paul Craig",windows,dos,0
-31115,platforms/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Parameter Cross Site Scripting Vulnerability",2008-02-06,SkyOut,php,webapps,0
-31116,platforms/php/webapps/31116.txt,"Pagetool 1.07 'search_term' Parameter Cross-Site Scripting Vulnerability",2008-02-06,Phanter-Root,php,webapps,0
+31115,platforms/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Parameter Cross-Site Scripting Vulnerability",2008-02-06,SkyOut,php,webapps,0
+31116,platforms/php/webapps/31116.txt,"Pagetool 1.07 - 'search_term' Parameter Cross-Site Scripting Vulnerability",2008-02-06,Phanter-Root,php,webapps,0
31117,platforms/asp/webapps/31117.txt,"WS_FTP Server 6 /WSFTPSVR/FTPLogServer/LogViewer.asp Authentication Bypass",2008-02-06,"Luigi Auriemma",asp,webapps,0
31118,platforms/windows/remote/31118.c,"Microsoft Works 8.0 File Converter Field Length Remote Code Execution Vulnerability",2008-02-06,"Luigi Auriemma",windows,remote,0
31119,platforms/multiple/remote/31119.txt,"TinTin++ and WinTin++ 1.97.9 - '#chat' Command Multiple Security Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote,0
31120,platforms/php/webapps/31120.txt,"MODx 0.9.6 index.php Multiple Parameter XSS",2008-02-07,"Alexandr Polyakov",php,webapps,0
31121,platforms/php/webapps/31121.txt,"Joomla! and Mambo com_sermon 0.2 Component - 'gid' Parameter SQL Injection Vulnerability",2008-02-07,S@BUN,php,webapps,0
31122,platforms/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Security Vulnerabilities",2008-02-07,"Luigi Auriemma",windows,dos,0
-31123,platforms/php/webapps/31123.txt,"PowerScripts PowerNews 2.5.6 'subpage' Parameter Multiple Local File Include Vulnerabilities",2008-02-08,"Alexandr Polyakov",php,webapps,0
-31124,platforms/php/webapps/31124.txt,"Calimero.CMS 3.3 'id' Parameter Cross Site Scripting Vulnerability",2008-02-08,Psiczn,php,webapps,0
-31125,platforms/php/webapps/31125.txt,"Joovili 2.1 'members_help.php' Remote File Include Vulnerability",2008-02-08,Cr@zy_King,php,webapps,0
-31126,platforms/php/webapps/31126.txt,"Serendipity Freetag-plugin 2.95 'style' parameter Cross Site Scripting Vulnerability",2008-02-08,"Alexander Brachmann",php,webapps,0
-31127,platforms/linux/remote/31127.txt,"Mozilla Firefox <= 2.0.9 'view-source:' Scheme Information Disclosure Vulnerability",2008-02-08,"Ronald van den Heetkamp",linux,remote,0
+31123,platforms/php/webapps/31123.txt,"PowerScripts PowerNews 2.5.6 - 'subpage' Parameter Multiple Local File Include Vulnerabilities",2008-02-08,"Alexandr Polyakov",php,webapps,0
+31124,platforms/php/webapps/31124.txt,"Calimero.CMS 3.3 - 'id' Parameter Cross-Site Scripting Vulnerability",2008-02-08,Psiczn,php,webapps,0
+31125,platforms/php/webapps/31125.txt,"Joovili 2.1 - 'members_help.php' Remote File Include Vulnerability",2008-02-08,Cr@zy_King,php,webapps,0
+31126,platforms/php/webapps/31126.txt,"Serendipity Freetag-plugin 2.95 - 'style' parameter Cross-Site Scripting Vulnerability",2008-02-08,"Alexander Brachmann",php,webapps,0
+31127,platforms/linux/remote/31127.txt,"Mozilla Firefox <= 2.0.9 - 'view-source:' Scheme Information Disclosure Vulnerability",2008-02-08,"Ronald van den Heetkamp",linux,remote,0
31128,platforms/multiple/dos/31128.txt,"Multiple IEA Software Products HTTP POST Request Denial of Service Vulnerability",2008-02-08,"Luigi Auriemma",multiple,dos,0
31129,platforms/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x Installation Information Disclosure Vulnerability",2008-02-08,"Brook Powers",php,webapps,0
31130,platforms/multiple/remote/31130.txt,"Apache Tomcat <= 6.0.15 Cookie Quote Handling Remote Information Disclosure Vulnerability",2008-02-09,"John Kew",multiple,remote,0
-31131,platforms/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 'index.php' SQL Injection and Cross-Site Scripting Vulnerabilities",2008-02-09,Houssamix,php,webapps,0
+31131,platforms/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 - 'index.php' SQL Injection and Cross-Site Scripting Vulnerabilities",2008-02-09,Houssamix,php,webapps,0
31132,platforms/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote,0
31133,platforms/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 Web Management Interface Cross-Site Request Forgery Vulnerability",2008-02-11,nnposter,hardware,remote,0
-31134,platforms/php/webapps/31134.txt,"VWar 1.5 'calendar.php' SQL Injection Vulnerability",2008-02-11,Pouya_Server,php,webapps,0
+31134,platforms/php/webapps/31134.txt,"VWar 1.5 - 'calendar.php' SQL Injection Vulnerability",2008-02-11,Pouya_Server,php,webapps,0
31135,platforms/php/webapps/31135.txt,"Rapid-Source Rapid-Recipe Component Multiple SQL Injection Vulnerabilities",2008-02-11,breaker_unit,php,webapps,0
31136,platforms/multiple/dos/31136.txt,"cyan soft Multiple Applications Format String Vulnerability and Denial of Service Vulnerability",2008-02-11,"Luigi Auriemma",multiple,dos,0
31137,platforms/php/webapps/31137.txt,"Joomla! and Mambo com_comments Component 0.5.8.5g 'id' Parameter SQL Injection Vulnerability",2008-02-11,CheebaHawk215,php,webapps,0
@@ -27971,7 +27971,7 @@ id,file,description,date,author,platform,type,port
31162,platforms/php/webapps/31162.txt,"okul siteleri 'com_mezun' Component SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0
31163,platforms/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 Directory Traversal and Denial of Service Vulnerabilities",2008-02-12,"Luigi Auriemma",windows,remote,0
31164,platforms/php/webapps/31164.txt,"Prince Clan Chess Club 0.8 com_pcchess Component - 'user_id' Parameter SQL Injection Vulnerability",2008-02-12,S@BUN,php,webapps,0
-31168,platforms/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 (.EBP) Project File Buffer Overflow",2014-01-24,LiquidWorm,windows,dos,0
+31168,platforms/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - (.EBP) Project File Buffer Overflow",2014-01-24,LiquidWorm,windows,dos,0
31173,platforms/php/webapps/31173.txt,"pChart 2.1.3 - Multiple Vulnerabilities",2014-01-24,"Balazs Makany",php,webapps,80
31174,platforms/php/webapps/31174.txt,"Joomla Komento Extension 1.7.2 - Stored XSS Vulnerabilities",2014-01-24,"High-Tech Bridge SA",php,webapps,80
31175,platforms/php/webapps/31175.txt,"Joomla JV Comment Extension 3.0.2 (index.php, id param) - SQL Injection",2014-01-24,"High-Tech Bridge SA",php,webapps,80
@@ -27983,7 +27983,7 @@ id,file,description,date,author,platform,type,port
31181,platforms/windows/remote/31181.rb,"HP Data Protector Backup Client Service - Directory Traversal",2014-01-24,metasploit,windows,remote,5555
31182,platforms/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",windows,local,0
31183,platforms/php/webapps/31183.txt,"SkyBlueCanvas CMS 1.1 r248-03 - Remote Command Execution",2014-01-24,"Scott Parish",php,webapps,80
-31189,platforms/java/webapps/31189.txt,"Cisco Unified Communications Manager <= 6.1 'key' Parameter SQL Injection Vulnerability",2008-02-13,"Nico Leidecker",java,webapps,0
+31189,platforms/java/webapps/31189.txt,"Cisco Unified Communications Manager <= 6.1 - 'key' Parameter SQL Injection Vulnerability",2008-02-13,"Nico Leidecker",java,webapps,0
31190,platforms/linux/dos/31190.txt,"OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability",2008-02-13,"Ralf Haferkamp",linux,dos,0
31191,platforms/asp/webapps/31191.txt,"Site2Nite Real Estate Web 'agentlist.asp' Multiple SQL Injection Vulnerabilities",2008-02-13,S@BUN,asp,webapps,0
31192,platforms/php/webapps/31192.txt,"Joomla! and Mambo com_model Component - 'objid' Parameter SQL Injection Vulnerability",2008-02-13,S@BUN,php,webapps,0
@@ -28005,25 +28005,25 @@ id,file,description,date,author,platform,type,port
31208,platforms/php/webapps/31208.txt,"Joomla! and Mambo 'com_sg' Component - 'pid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
31209,platforms/php/webapps/31209.txt,"Joomla! and Mambo faq Component - 'catid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
31210,platforms/php/webapps/31210.txt,"Yellow Swordfish Simple Forum 1.10/1.11'topic' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
-31211,platforms/php/webapps/31211.txt,"Yellow Swordfish Simple Forum 1.7/1.9 'index.php' SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
+31211,platforms/php/webapps/31211.txt,"Yellow Swordfish Simple Forum 1.7/1.9 - 'index.php' SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
31212,platforms/php/webapps/31212.txt,"Yellow Swordfish Simple Forum 1.x - 'topic' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
31213,platforms/php/webapps/31213.txt,"Joomla! and Mambo 'com_salesrep' Component - 'rid' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
31214,platforms/php/webapps/31214.txt,"Joomla! and Mambo com_lexikon Component - 'id' Parameter SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0
31215,platforms/php/webapps/31215.txt,"Joomla! and Mambo com_filebase Component - 'filecatid' Parameter SQL Injection Vulnerability",2008-02-16,S@BUN,php,webapps,0
31216,platforms/php/webapps/31216.txt,"Joomla! and Mambo com_scheduling Component - 'id' Parameter SQL Injection Vulnerability",2008-02-15,S@BUN,php,webapps,0
-31217,platforms/php/webapps/31217.txt,"BanPro Dms 1.0 'index.php' Local File Include Vulnerability",2008-02-16,muuratsalo,php,webapps,0
+31217,platforms/php/webapps/31217.txt,"BanPro Dms 1.0 - 'index.php' Local File Include Vulnerability",2008-02-16,muuratsalo,php,webapps,0
31218,platforms/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Packet Remote Denial of Service Vulnerability",2008-02-17,"Luigi Auriemma",linux,dos,0
31220,platforms/linux/dos/31220.py,"MP3Info 0.8.5a - Buffer Overflow",2014-01-27,jsacco,linux,dos,0
31221,platforms/windows/webapps/31221.txt,"Ability Mail Server 2013 - Password Reset CSRF from Stored XSS (Web UI)",2014-01-27,"David Um",windows,webapps,0
31222,platforms/windows/dos/31222.py,"Oracle Outside In MDB - File Parsing Stack Based Buffer Overflow PoC",2014-01-27,Citadelo,windows,dos,0
31223,platforms/multiple/dos/31223.txt,"Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass",2014-01-27,Vulnerability-Lab,multiple,dos,0
31224,platforms/php/webapps/31224.txt,"Joomla! and Mambo com_profile Component - 'oid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0
-31225,platforms/php/webapps/31225.html,"RunCMS 1.6.1 'admin.php' Cross-Site Scripting Vulnerability",2008-02-18,NBBN,php,webapps,0
+31225,platforms/php/webapps/31225.html,"RunCMS 1.6.1 - 'admin.php' Cross-Site Scripting Vulnerability",2008-02-18,NBBN,php,webapps,0
31226,platforms/php/webapps/31226.txt,"Joomla! and Mambo com_detail Component - 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
31227,platforms/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
31228,platforms/php/webapps/31228.txt,"WordPress Recipes Blog Plugin 'id' Parameter SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
31229,platforms/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps,0
-31230,platforms/php/webapps/31230.txt,"WordPress wp-people Plugin 2.0 'wp-people-popup.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
+31230,platforms/php/webapps/31230.txt,"WordPress wp-people Plugin 2.0 - 'wp-people-popup.php' SQL Injection Vulnerability",2008-02-18,S@BUN,php,webapps,0
31231,platforms/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 Directory Traversal Vulnerability",2008-02-19,"Luigi Auriemma",windows,remote,0
31232,platforms/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow Vulnerability",2008-02-16,"Luigi Auriemma",multiple,dos,0
31233,platforms/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 beta /pocketpc camnum Variable Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps,0
@@ -28032,7 +28032,7 @@ id,file,description,date,author,platform,type,port
31236,platforms/php/webapps/31236.txt,"Jinzora 2.7.5 ajax_request.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0
31237,platforms/php/webapps/31237.txt,"Jinzora 2.7.5 slim.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0
31238,platforms/php/webapps/31238.txt,"Jinzora 2.7.5 popup.php Multiple Parameter XSS",2008-02-19,"Alexandr Polyakov",php,webapps,0
-31239,platforms/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 'delall' Unauthorized File Access Vulnerability",2008-02-19,Mr-m07,php,webapps,0
+31239,platforms/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 - 'delall' Unauthorized File Access Vulnerability",2008-02-19,Mr-m07,php,webapps,0
31240,platforms/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 Subject Field HTML Injection Vulnerability",2008-02-19,"Juan Pablo Lopez Yacubian",php,webapps,0
31241,platforms/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0
31242,platforms/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' Parameter SQL Injection Vulnerability",2008-02-19,S@BUN,php,webapps,0
@@ -28081,7 +28081,7 @@ id,file,description,date,author,platform,type,port
31287,platforms/php/webapps/31287.txt,"PHP-Nuke Recipe Module 1.3 - 'recipeid' Parameter SQL Injection Vulnerability",2008-02-23,S@BUN,php,webapps,0
31288,platforms/php/webapps/31288.txt,"Joomla! and Mambo 'com_hello_world' Component - 'id' Parameter SQL Injection Vulnerability",2008-02-23,S@BUN,php,webapps,0
31289,platforms/php/webapps/31289.txt,"PHP-Nuke Gallery 1.3 Module - 'artid' Parameter SQL Injection Vulnerability",2008-02-23,S@BUN,php,webapps,0
-31290,platforms/php/webapps/31290.txt,"auraCMS 2.2 'lihatberita' Module - 'id' Parameter SQL Injection Vulnerability",2008-02-23,S@BUN,php,webapps,0
+31290,platforms/php/webapps/31290.txt,"auraCMS 2.2 - 'lihatberita' Module - 'id' Parameter SQL Injection Vulnerability",2008-02-23,S@BUN,php,webapps,0
31291,platforms/php/webapps/31291.txt,"Joomla! and Mambo 'com_publication' Component - 'pid' Parameter SQL Injection Vulnerability",2008-02-25,"Aria-Security Team",php,webapps,0
31292,platforms/php/webapps/31292.txt,"Joomla! and Mambo 'com_blog' Component - 'pid' Parameter SQL Injection Vulnerability",2008-02-25,"Aria-Security Team",php,webapps,0
31293,platforms/php/webapps/31293.txt,"Gary's Cookbook 3.0 - 'id' Parameter SQL Injection Vulnerability",2008-02-25,S@BUN,php,webapps,0
@@ -28093,7 +28093,7 @@ id,file,description,date,author,platform,type,port
31299,platforms/jsp/webapps/31299.txt,"Alkacon OpenCMS 7.0.3 - 'tree_files.jsp' Cross-Site Scripting Vulnerability",2008-02-25,nnposter,jsp,webapps,0
31300,platforms/windows/dos/31300.txt,"SurgeMail and WebMail <= 3.0 - 'Page' Command Remote Format String Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0
31301,platforms/windows/dos/31301.txt,"SurgeMail 3.0 - Real CGI executables Remote Buffer Overflow Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0
-31302,platforms/windows/dos/31302.txt,"SurgeFTP 2.3a2 'Content-Length' Parameter NULL Pointer - Denial Of Service Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0
+31302,platforms/windows/dos/31302.txt,"SurgeFTP 2.3a2 - 'Content-Length' Parameter NULL Pointer - Denial Of Service Vulnerability",2008-02-25,"Luigi Auriemma",windows,dos,0
31303,platforms/php/webapps/31303.txt,"Joomla! and Mambo 'com_inter' Component - 'id' Parameter SQL Injection Vulnerability",2008-02-25,The-0utl4w,php,webapps,0
31304,platforms/php/webapps/31304.txt,"Plume CMS 1.2.2 - 'manager/xmedia.php' Cross-Site Scripting Vulnerability",2008-02-21,"Omer Singer",php,webapps,0
31305,platforms/linux/dos/31305.c,"Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat - Proof of Concept",2014-01-31,"Kees Cook",linux,dos,0
@@ -28102,11 +28102,11 @@ id,file,description,date,author,platform,type,port
31308,platforms/android/dos/31308.html,"Android Web Browser - BMP File Integer Overflow Vulnerability",2008-03-04,"Alfredo Ortega",android,dos,0
31309,platforms/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - zseticcspace() Function Buffer Overflow Vulnerability",2008-02-27,"Will Drewry",linux,remote,0
31310,platforms/windows/dos/31310.txt,"Trend Micro OfficeScan - Buffer Overflow Vulnerability and Denial of Service Vulnerability",2008-02-27,"Luigi Auriemma",windows,dos,0
-31311,platforms/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross Site Scripting Vulnerability",2008-02-28,"Richard Brain",hardware,remote,0
+31311,platforms/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting Vulnerability",2008-02-28,"Richard Brain",hardware,remote,0
31312,platforms/php/webapps/31312.txt,"Barryvan Compo Manager 0.3 - 'main.php' Remote File Include Vulnerability",2008-02-28,MhZ91,php,webapps,0
31313,platforms/cgi/webapps/31313.txt,"Juniper Networks Secure Access 2000 Web - Root Path Disclosure Vulnerability",2008-02-28,"Richard Brain",cgi,webapps,0
31314,platforms/asp/webapps/31314.txt,"Flicks Software AuthentiX 6.3b1 - 'username' Parameter Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"William Hicks",asp,webapps,0
-31315,platforms/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Parameter Cross Site Scripting Vulnerability",2008-02-28,vijayv,php,webapps,0
+31315,platforms/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Parameter Cross-Site Scripting Vulnerability",2008-02-28,vijayv,php,webapps,0
31316,platforms/php/webapps/31316.txt,"Centreon 1.4.2 - color_picker.php Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"Julien CAYSSOL",php,webapps,0
31317,platforms/php/webapps/31317.txt,"netOffice Dwins 1.3 - Authentication Bypass Vulnerability and Arbitrary File Upload Vulnerability",2008-02-29,RawSecurity.org,php,webapps,0
31318,platforms/php/webapps/31318.txt,"Centreon 1.4.2.3 - index.php Local File Include Vulnerability",2008-02-29,JosS,php,webapps,0
@@ -28126,7 +28126,7 @@ id,file,description,date,author,platform,type,port
31332,platforms/php/webapps/31332.txt,"PHP-Nuke 'Seminars' Module - 'fileName' Parameter Local File Include Vulnerability",2008-03-04,The-0utl4w,php,webapps,0
31333,platforms/bsd/dos/31333.txt,"BSD PPP 'pppx.conf' - Local Denial of Service Vulnerability",2008-03-04,sipherr,bsd,dos,0
31334,platforms/php/webapps/31334.txt,"Mitra Informatika Solusindo Cart - 'p' Parameter SQL Injection Vulnerability",2008-03-04,bius,php,webapps,0
-31335,platforms/php/webapps/31335.txt,"MG2 'list' Parameter - Cross-Site Scripting Vulnerability",2008-03-04,"Jose Carlos Norte",php,webapps,0
+31335,platforms/php/webapps/31335.txt,"MG2 - 'list' Parameter - Cross-Site Scripting Vulnerability",2008-03-04,"Jose Carlos Norte",php,webapps,0
31336,platforms/php/webapps/31336.txt,"Podcast Generator 0.96.2 - 'set_permissions.php' Cross-Site Scripting Vulnerability",2008-03-05,ZoRLu,php,webapps,0
31337,platforms/php/webapps/31337.txt,"WebCT 4.1.5 - Email and Discussion Board Messages HTML Injection Vulnerability",2007-06-25,Lupton,php,webapps,0
31338,platforms/windows/dos/31338.txt,"Perforce Server 2007.3 - Multiple Remote Denial of Service Vulnerabilities",2008-03-05,"Luigi Auriemma",windows,dos,0
@@ -28151,7 +28151,7 @@ id,file,description,date,author,platform,type,port
31359,platforms/windows/remote/31359.html,"Microsoft Internet Explorer 7.0 Combined JavaScript and XML Remote Information Disclosure Vulnerability",2008-03-07,"Ronald van den Heetkamp",windows,remote,0
31360,platforms/windows/dos/31360.txt,"MailEnable <= 3.13 - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",windows,dos,0
31361,platforms/windows/dos/31361.txt,"Microsoft Office 2000/2003/2004/XP - File Memory Corruption Vulnerability",2008-03-07,anonymous,windows,dos,0
-31362,platforms/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross Site Scripting Vulnerability",2008-03-07,NetJackal,multiple,remote,0
+31362,platforms/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting Vulnerability",2008-03-07,NetJackal,multiple,remote,0
31363,platforms/windows/dos/31363.txt,"Panda Internet Security/Antivirus+Firewall 2008 - CPoint.sys Memory Corruption Vulnerability",2008-03-08,"Tobias Klein",windows,dos,0
31364,platforms/hardware/remote/31364.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Console HTML Injection Vulnerability",2008-03-08,nnposter,hardware,remote,0
31365,platforms/php/webapps/31365.txt,"Alkacon OpenCMS 7.0.3 - logfileViewSettings.jsp filePath Parameter XSS",2008-03-08,nnposter,php,webapps,0
@@ -28174,14 +28174,14 @@ id,file,description,date,author,platform,type,port
31382,platforms/php/webapps/31382.txt,"Joomla! and Mambo 'ensenanzas' Component - 'id' Parameter SQL Injection Vulnerability",2008-03-11,The-0utl4w,php,webapps,0
31383,platforms/php/webapps/31383.txt,"PHP-Nuke NukeC30 3.0 Module - 'id_catg' Parameter SQL Injection Vulnerability",2008-03-11,Houssamix,php,webapps,0
31384,platforms/php/webapps/31384.txt,"PHP-Nuke zClassifieds Module - 'cat' Parameter SQL Injection Vulnerability",2008-03-11,Lovebug,php,webapps,0
-31386,platforms/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - (.m3u file) SEH Buffer Overflow ASLR+DEP Bypass",2014-02-04,"Muhamad Fadzil Ramli",windows,local,0
+31386,platforms/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - (.m3u) SEH Buffer Overflow ASLR+DEP Bypass",2014-02-04,"Muhamad Fadzil Ramli",windows,local,0
31387,platforms/php/webapps/31387.txt,"Uberghey CMS 0.3.1 - 'index.php' Multiple Local File Include Vulnerabilities",2008-03-12,muuratsalo,php,webapps,0
31388,platforms/php/webapps/31388.txt,"Travelsized CMS 0.4.1 - 'index.php' Multiple Local File Include Vulnerabilities",2008-03-12,muuratsalo,php,webapps,0
31389,platforms/php/webapps/31389.txt,"Chris LaPointe Download Center 1.2 - login Action Multiple Parameter XSS",2008-03-12,ZoRLu,php,webapps,0
31390,platforms/php/webapps/31390.txt,"Chris LaPointe Download Center 1.2 - browse Action category Parameter XSS",2008-03-12,ZoRLu,php,webapps,0
31391,platforms/php/webapps/31391.txt,"Chris LaPointe Download Center 1.2 - search_results Action search Parameter XSS",2008-03-12,ZoRLu,php,webapps,0
31392,platforms/php/webapps/31392.txt,"MAXdev My eGallery Module 3.04 - For Xoops 'gid' Parameter SQL Injection Vulnerability",2008-03-12,S@BUN,php,webapps,0
-31393,platforms/php/webapps/31393.txt,"Jeebles Directory 2.9.60 - Multiple Cross Site Scripting Vulnerabilities",2008-03-12,ZoRLu,php,webapps,0
+31393,platforms/php/webapps/31393.txt,"Jeebles Directory 2.9.60 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,php,webapps,0
31394,platforms/windows/dos/31394.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSuserCGI.exe' Multiple Remote Vulnerabilities",2008-03-12,felix,windows,dos,0
31395,platforms/windows/remote/31395.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - CSUserCGI.exe Help Facility XSS",2008-03-12,felix,windows,remote,0
31396,platforms/linux/remote/31396.txt,"Lighttpd 1.4.x - mod_userdir Information Disclosure Vulnerability",2008-03-12,julien.cayzac,linux,remote,0
@@ -28201,7 +28201,7 @@ id,file,description,date,author,platform,type,port
31412,platforms/osx/remote/31412.txt,"Apple Mac OS X Server 10.5 - Wiki Server Directory Traversal Vulnerability",2008-03-17,"Rodrigo Carvalho",osx,remote,0
31413,platforms/asp/webapps/31413.txt,"Imperva SecureSphere 5.0 - Cross-Site Scripting Vulnerability",2008-03-17,Berezniski,asp,webapps,0
31414,platforms/php/webapps/31414.txt,"phpstats 0.1_alpha - 'phpstats.php' Cross-Site Scripting Vulnerability",2008-03-18,"Hanno Boeck",php,webapps,0
-31415,platforms/php/webapps/31415.txt,"eForum 0.4 - 'busca.php' Multiple Cross Site Scripting Vulnerabilities",2008-03-18,Omni,php,webapps,0
+31415,platforms/php/webapps/31415.txt,"eForum 0.4 - 'busca.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-18,Omni,php,webapps,0
31416,platforms/php/webapps/31416.txt,"webSPELL 4.1.2 - 'index.php' Cross-Site Scripting Vulnerability",2008-03-18,n3w7u,php,webapps,0
31418,platforms/php/webapps/31418.txt,"Job Site 1.0 - Multiple Vulnerabilities",2014-02-05,"AtT4CKxT3rR0r1ST ",php,webapps,80
31419,platforms/php/webapps/31419.txt,"TopicsViewer 3.0 Beta 1 - Multiple Vulnerabilities",2014-02-05,"AtT4CKxT3rR0r1ST ",php,webapps,80
@@ -28212,7 +28212,7 @@ id,file,description,date,author,platform,type,port
31425,platforms/hardware/webapps/31425.txt,"D-Link DIR-100 - Multiple Vulnerabilities",2014-02-05,"Felix Richter",hardware,webapps,80
31426,platforms/php/webapps/31426.txt,"Plogger 1.0 (RC1) - Multiple Vulnerabilities",2014-02-05,killall-9,php,webapps,80
31427,platforms/php/webapps/31427.txt,"ownCloud 6.0.0a - Multiple Vulnerabilities",2014-02-05,absane,php,webapps,80
-31429,platforms/multiple/dos/31429.py,"VLC 2.1.2 - (.asf file) Crash PoC",2014-02-05,Saif,multiple,dos,0
+31429,platforms/multiple/dos/31429.py,"VLC 2.1.2 - (.asf) Crash PoC",2014-02-05,Saif,multiple,dos,0
31430,platforms/hardware/webapps/31430.txt,"Inteno DG301 - Command Injection",2014-02-05,"Juan J. Guelfo",hardware,webapps,80
31431,platforms/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",php,webapps,80
31432,platforms/linux/remote/31432.rb,"SkyBlueCanvas CMS - Remote Code Execution",2014-02-05,metasploit,linux,remote,0
@@ -28229,7 +28229,7 @@ id,file,description,date,author,platform,type,port
31444,platforms/linux/dos/31444.txt,"MySQL <= 5.1.13 - INFORMATION_SCHEMA - Remote Denial Of Service Vulnerability",2007-12-05,"Masaaki HIROSE",linux,dos,0
31445,platforms/jsp/webapps/31445.txt,"Elastic Path 4.1 - manager/getImportFileRedirect.jsp file Parameter Traversal Arbitrary File Access",2008-03-20,"Daniel Martin Gomez",jsp,webapps,0
31446,platforms/jsp/webapps/31446.txt,"Elastic Path 4.1 - manager/fileManager.jsp dir Variable Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",jsp,webapps,0
-31447,platforms/php/webapps/31447.txt,"News-Template 0.5beta - 'print.php' Multiple Cross Site Scripting Vulnerabilities",2008-03-20,ZoRLu,php,webapps,0
+31447,platforms/php/webapps/31447.txt,"News-Template 0.5beta - 'print.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-20,ZoRLu,php,webapps,0
31448,platforms/php/webapps/31448.txt,"Joomla! and Mambo Datsogallery 1.3.1 Component - 'id' Parameter SQL Injection Vulnerability",2008-03-20,Cr@zy_King,php,webapps,0
31449,platforms/php/webapps/31449.txt,"W-Agora 4.0 - add_user.php bn_dir_default Parameter Remote File Inclusion",2008-03-20,ZoRLu,php,webapps,0
31450,platforms/php/webapps/31450.txt,"W-Agora 4.0 - create_forum.php bn_dir_default Parameter Remote File Inclusion",2008-03-20,ZoRLu,php,webapps,0
@@ -28297,7 +28297,7 @@ id,file,description,date,author,platform,type,port
31512,platforms/php/webapps/31512.txt,"Quick Classifieds 1.0 - include/adminHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0
31513,platforms/php/webapps/31513.txt,"Quick Classifieds 1.0 - include/usersHead.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0
31514,platforms/php/webapps/31514.txt,"Quick Classifieds 1.0 - style/default.scheme.inc DOCUMENT_ROOT Parameter Remote File Inclusion",2008-03-24,ZoRLu,php,webapps,0
-31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - (geo_zones.php, zID param) - SQL Injection Vulnerability",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80
+31515,platforms/php/webapps/31515.txt,"osCommerce 2.3.3.4 - (geo_zones.php, zID param) SQL Injection Vulnerability",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80
31516,platforms/php/webapps/31516.txt,"Serendipity 1.7.5 (Backend) - Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",php,webapps,80
31517,platforms/php/webapps/31517.txt,"CTERA 3.2.29.0 and 3.2.42.0 - Stored XSS",2014-02-07,"Luigi Vezzoso",php,webapps,80
31518,platforms/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution",2014-02-07,metasploit,linux,remote,8023
@@ -28306,7 +28306,7 @@ id,file,description,date,author,platform,type,port
31521,platforms/php/webapps/31521.txt,"doorGets CMS 5.2 - SQL Injection Vulnerability",2014-02-07,"High-Tech Bridge SA",php,webapps,80
31522,platforms/windows/dos/31522.py,"OneHTTPD 0.8 - Crash PoC",2014-02-08,"Mahmod Mahajna (Mahy)",windows,dos,80
31524,platforms/windows/local/31524.rb,"Publish-It 3.6d - (.pui) SEH Buffer Overflow",2014-02-08,"Muhamad Fadzil Ramli",windows,local,0
-31525,platforms/php/webapps/31525.txt,"MyBB Extended Useradmininfo Plugin 1.2.1 - Cross Site Scripting",2014-02-09,"Fikri Fadzil",php,webapps,80
+31525,platforms/php/webapps/31525.txt,"MyBB Extended Useradmininfo Plugin 1.2.1 - Cross-Site Scripting",2014-02-09,"Fikri Fadzil",php,webapps,80
31527,platforms/hardware/webapps/31527.nse,"ZTE ZXV10 W300 Router - Hardcoded Credentials",2014-02-09,"Cesar Neira",hardware,webapps,80
31528,platforms/php/webapps/31528.txt,"Le Forum 'Fichier_Acceuil' Parameter - Remote File Include Vulnerability",2008-03-24,ZoRLu,php,webapps,0
31529,platforms/php/webapps/31529.txt,"Joomla! and Mambo Cinema Component 1.0 - 'id' Parameter SQL Injection Vulnerability",2008-03-23,S@BUN,php,webapps,0
@@ -28347,7 +28347,7 @@ id,file,description,date,author,platform,type,port
31565,platforms/php/webapps/31565.txt,"@lex Guestbook <= 4.0.5 - setup.php language_setup Parameter XSS",2008-03-31,ZoRLu,php,webapps,0
31566,platforms/php/webapps/31566.txt,"@lex Guestbook <= 4.0.5 - index.php test Parameter XSS",2008-03-31,ZoRLu,php,webapps,0
31567,platforms/php/webapps/31567.txt,"@lex Poll 1.2 - 'setup.php' Cross-Site Scripting Vulnerability",2008-03-31,ZoRLu,php,webapps,0
-31568,platforms/php/webapps/31568.txt,"PHP Classifieds 6.20 - Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities",2008-03-31,ZoRLu,php,webapps,0
+31568,platforms/php/webapps/31568.txt,"PHP Classifieds 6.20 - Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities",2008-03-31,ZoRLu,php,webapps,0
31569,platforms/hardware/webapps/31569.txt,"D-Link DSL-2750B ADSL Router - CSRF Vulnerability",2014-02-11,killall-9,hardware,webapps,80
31570,platforms/php/webapps/31570.txt,"Wordpress Frontend Upload Plugin - Arbitrary File Upload",2014-02-11,"Daniel Godoy",php,webapps,80
31571,platforms/php/webapps/31571.txt,"Wordpress Buddypress Plugin 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",php,webapps,80
@@ -28394,7 +28394,7 @@ id,file,description,date,author,platform,type,port
31615,platforms/multiple/dos/31615.rb,"Apache Commons FileUpload and Apache Tomcat - Denial-of-Service",2014-02-12,"Trustwave's SpiderLabs",multiple,dos,0
31616,platforms/php/webapps/31616.txt,"Web Server Creator 0.1 - 'langfile' Parameter Remote File Include Vulnerability",2008-04-04,ZoRLu,php,webapps,0
31617,platforms/hardware/webapps/31617.txt,"NetGear DGN2200 N300 Wireless Router - Multiple Vulnerabilities",2014-02-12,"Andrew Horton",hardware,webapps,0
-31618,platforms/ios/webapps/31618.txt,"jDisk (stickto) v2.0.3 iOS - Multiple Vulnerabilities",2014-02-12,Vulnerability-Lab,ios,webapps,0
+31618,platforms/ios/webapps/31618.txt,"jDisk (stickto) 2.0.3 iOS - Multiple Vulnerabilities",2014-02-12,Vulnerability-Lab,ios,webapps,0
31619,platforms/osx/dos/31619.ics,"Apple iCal 3.0.1 - 'TRIGGER' Parameter Denial of Service Vulnerability",2008-04-21,"Rodrigo Carvalho",osx,dos,0
31620,platforms/osx/dos/31620.ics,"Apple iCal 3.0.1 - 'ATTACH' Parameter Denial Of Service Vulnerability",2008-04-21,"Core Security Technologies",osx,dos,0
31621,platforms/java/webapps/31621.txt,"Sun Java System Messenger Express 6.1-13-15 - 'sid' Cross-Site Scripting Vulnerability",2008-04-07,syniack,java,webapps,0
@@ -28432,7 +28432,7 @@ id,file,description,date,author,platform,type,port
31654,platforms/php/webapps/31654.txt,"W2B Online Banking - 'ilang' Parameter Remote File Include Vulnerability",2008-04-15,THuM4N,php,webapps,0
31655,platforms/php/webapps/31655.txt,"Istant-Replay - 'read.php' Remote File Include Vulnerability",2008-04-15,THuGM4N,php,webapps,0
31656,platforms/windows/dos/31656.txt,"ICQ 6 - 'Personal Status Manager' Remote Buffer Overflow Vulnerability",2008-04-16,"Leon Juranic",windows,dos,0
-31657,platforms/php/webapps/31657.txt,"Blogator-script 0.95 - 'bs_auth.php' Cross Site Scripting Vulnerability",2008-04-16,ZoRLu,php,webapps,0
+31657,platforms/php/webapps/31657.txt,"Blogator-script 0.95 - 'bs_auth.php' Cross-Site Scripting Vulnerability",2008-04-16,ZoRLu,php,webapps,0
31658,platforms/php/webapps/31658.txt,"MyBoard 1.0.12 - 'rep.php' Cross-Site Scripting Vulnerability",2008-04-17,ZoRLu,php,webapps,0
31659,platforms/php/webapps/31659.txt,"Php-Stats 0.1.9.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-17,ZoRLu,php,webapps,0
31660,platforms/php/webapps/31660.txt,"EsContacts 1.0 - add_groupe.php msg Parameter XSS",2008-04-17,ZoRLu,php,webapps,0
@@ -28452,7 +28452,7 @@ id,file,description,date,author,platform,type,port
31674,platforms/php/webapps/31674.txt,"XOOPS Recette 2.2 - 'detail.php' SQL Injection Vulnerability",2008-04-19,S@BUN,php,webapps,0
31675,platforms/php/webapps/31675.txt,"Chimaera Project Aterr 0.9.1 - Multiple Local File Include Vulnerabilities",2008-04-19,KnocKout,php,webapps,0
31676,platforms/php/webapps/31676.txt,"Host Directory PRO - Cookie Security Bypass Vulnerability",2008-04-20,Crackers_Child,php,webapps,0
-31677,platforms/php/webapps/31677.txt,"Advanced Electron Forum 1.0.6 - 'beg' Parameter Cross Site Scripting Vulnerability",2008-04-21,ZoRLu,php,webapps,0
+31677,platforms/php/webapps/31677.txt,"Advanced Electron Forum 1.0.6 - 'beg' Parameter Cross-Site Scripting Vulnerability",2008-04-21,ZoRLu,php,webapps,0
31678,platforms/php/webapps/31678.txt,"SMF <= 1.1.4 - Audio CAPTCHA Security Bypass Vulnerability",2008-04-21,"Michael Brooks",php,webapps,0
31679,platforms/php/webapps/31679.txt,"PortailPHP 2.0 - 'mod_search' Remote File Include Vulnerability",2008-04-21,ZoRLu,php,webapps,0
31681,platforms/php/webapps/31681.py,"XOOPS 2.0.14 Article Module - 'article.php' SQL Injection Vulnerability",2008-04-21,Cr@zy_King,php,webapps,0
@@ -28485,11 +28485,11 @@ id,file,description,date,author,platform,type,port
31711,platforms/windows/dos/31711.html,"Microsoft Excel 2007 - JavaScript Code Remote Denial Of Service Vulnerability",2008-04-26,"Juan Pablo Lopez Yacubian",windows,dos,0
31712,platforms/php/webapps/31712.txt,"miniBB 2.2 - 'bb_admin.php' Cross-Site Scripting Vulnerability",2008-04-28,IRCRASH,php,webapps,0
31713,platforms/linux/dos/31713.py,"PeerCast 0.1218 - 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities",2008-04-29,"Nico Golde",linux,dos,0
-31714,platforms/php/webapps/31714.txt,"C-News 1.0.1 - 'install.php' Cross Site Scripting Vulnerability",2008-04-30,ZoRLu,php,webapps,0
+31714,platforms/php/webapps/31714.txt,"C-News 1.0.1 - 'install.php' Cross-Site Scripting Vulnerability",2008-04-30,ZoRLu,php,webapps,0
31715,platforms/multiple/remote/31715.pl,"Castle Rock Computing SNMPc <= 7.0.19 - Community String Stack Based Buffer Overflow Vulnerability",2008-11-11,"raveen Darshanam",multiple,remote,0
31716,platforms/php/webapps/31716.txt,"VWar 1.6.1 R2 - Multiple Remote Vulnerabilities",2008-05-01,"Darren McDonald",php,webapps,0
-31717,platforms/php/webapps/31717.txt,"MJGUEST 6.7 - QT 'mjguest.php' Cross Site Scripting Vulnerability",2008-05-01,IRCRASH,php,webapps,0
-31718,platforms/php/webapps/31718.txt,"CoronaMatrix phpAddressBook 2.0 - 'username' Cross Site Scripting Vulnerability",2008-05-01,IRCRASH,php,webapps,0
+31717,platforms/php/webapps/31717.txt,"MJGUEST 6.7 - QT 'mjguest.php' Cross-Site Scripting Vulnerability",2008-05-01,IRCRASH,php,webapps,0
+31718,platforms/php/webapps/31718.txt,"CoronaMatrix phpAddressBook 2.0 - 'username' Cross-Site Scripting Vulnerability",2008-05-01,IRCRASH,php,webapps,0
31719,platforms/php/webapps/31719.pl,"KnowledgeQuest 2.6 - Administration Multiple Authentication Bypass Vulnerabilities",2008-05-02,Cod3rZ,php,webapps,0
31720,platforms/php/webapps/31720.txt,"QT-cute QuickTalk Guestbook 1.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,ZoRLu,php,webapps,0
31721,platforms/php/webapps/31721.txt,"EJ3 BlackBook 1.0 - footer.php Multiple Parameter XSS",2008-05-02,IRCRASH,php,webapps,0
@@ -28498,7 +28498,7 @@ id,file,description,date,author,platform,type,port
31724,platforms/php/webapps/31724.txt,"Alumni 1.0.8/1.0.9 - index.php year Parameter XSS",2008-05-02,hadihadi,php,webapps,0
31725,platforms/php/webapps/31725.txt,"Zen Cart 2008 - index.php keyword Parameter SQL Injection",2008-05-02,"Ivan Sanchez",php,webapps,0
31726,platforms/php/webapps/31726.txt,"Zen Cart 2008 - index.php keyword Parameter XSS",2008-05-02,"Ivan Sanchez",php,webapps,0
-31727,platforms/php/webapps/31727.txt,"ChiCoMaS 2.0.4 - 'index.php' Cross Site Scripting Vulnerability",2008-05-02,"Hadi Kiamarsi",php,webapps,0
+31727,platforms/php/webapps/31727.txt,"ChiCoMaS 2.0.4 - 'index.php' Cross-Site Scripting Vulnerability",2008-05-02,"Hadi Kiamarsi",php,webapps,0
31728,platforms/multiple/dos/31728.txt,"Call of Duty 4 1.5 - Malformed 'stats' command Denial of Service Vulnerability",2008-05-02,"Luigi Auriemma",multiple,dos,0
31729,platforms/php/webapps/31729.pl,"SiteXS CMS 0.0.1 - 'upload.php' Arbitrary File Upload Vulnerability",2008-05-03,"Hadi Kiamarsi",php,webapps,0
31730,platforms/php/webapps/31730.txt,"GEDCOM_TO_MYSQL php/prenom.php - Multiple Parameter XSS",2008-05-05,ZoRLu,php,webapps,0
@@ -28509,9 +28509,9 @@ id,file,description,date,author,platform,type,port
31735,platforms/php/webapps/31735.txt,"Concrete5 5.6.2.1 (index.php, cID param) - SQL Injection",2014-02-18,killall-9,php,webapps,80
31736,platforms/windows/remote/31736.py,"Ultra Mini HTTPD 1.21 - POST Request Stack Buffer Overflow",2014-02-18,Sumit,windows,remote,80
31737,platforms/windows/remote/31737.rb,"Oracle Forms and Reports - Remote Code Execution",2014-02-18,metasploit,windows,remote,0
-31738,platforms/php/webapps/31738.txt,"Open Web Analytics 1.5.4 - (owa_email_address param) - SQL Injection Vulnerability",2014-02-18,"Dana James Traversie",php,webapps,0
+31738,platforms/php/webapps/31738.txt,"Open Web Analytics 1.5.4 - (owa_email_address param) SQL Injection Vulnerability",2014-02-18,"Dana James Traversie",php,webapps,0
31739,platforms/php/webapps/31739.txt,"TLM CMS 1.1 - 'index.php' Multiple SQL Injection Vulnerabilities",2008-05-05,ZoRLu,php,webapps,0
-31740,platforms/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross Site Scripting Vulnerability",2008-05-05,"Khashayar Fereidani",php,webapps,0
+31740,platforms/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting Vulnerability",2008-05-05,"Khashayar Fereidani",php,webapps,0
31741,platforms/php/webapps/31741.txt,"Maian Uploader 4.0 - index.php keywords Parameter XSS",2008-05-05,"Khashayar Fereidani",php,webapps,0
31742,platforms/php/webapps/31742.txt,"Maian Uploader 4.0 - admin/index.php keywords Parameter XSS",2008-05-05,"Khashayar Fereidani",php,webapps,0
31743,platforms/php/webapps/31743.txt,"Maian Uploader 4.0 - admin/inc/header.php Multiple Parameter XSS",2008-05-05,"Khashayar Fereidani",php,webapps,0
@@ -28528,16 +28528,16 @@ id,file,description,date,author,platform,type,port
31754,platforms/cgi/webapps/31754.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu WGate wgate.dll ~service Parameter XSS",2008-05-08,Portcullis,cgi,webapps,0
31755,platforms/cgi/webapps/31755.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String Javascript Splicing XSS",2008-05-08,Portcullis,cgi,webapps,0
31756,platforms/multiple/remote/31756.txt,"SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting Vulnerability",2008-05-08,"Deniz Cevik",multiple,remote,0
-31757,platforms/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross Site Scripting Vulnerability",2008-05-08,"Deniz Cevik",multiple,remote,0
+31757,platforms/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross-Site Scripting Vulnerability",2008-05-08,"Deniz Cevik",multiple,remote,0
31758,platforms/hardware/remote/31758.py,"WRT120N 1.0.0.7 - Stack Overflow",2014-02-19,"Craig Heffner",hardware,remote,80
31759,platforms/windows/remote/31759.txt,"Microsoft Internet Explorer 2.0 - UTF-7 HTTP Response Handling Weakness",2008-05-08,"Yaniv Miron",windows,remote,0
31760,platforms/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",windows,webapps,5081
31761,platforms/linux/dos/31761.txt,"Embedthis Goahead Webserver 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",linux,dos,80
-31762,platforms/windows/dos/31762.py,"Catia V5-6R2013 ""CATV5_AllApplications"" - Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",windows,dos,55555
+31762,platforms/windows/dos/31762.py,"Catia V5-6R2013 - ""CATV5_AllApplications"" - Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",windows,dos,55555
31763,platforms/windows/dos/31763.py,"SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service",2014-02-19,"Mohamed Shetta",windows,dos,30000
31764,platforms/hardware/webapps/31764.txt,"Dlink DIR-615 Hardware vE4 Firmware v5.10 - CSRF Vulnerability",2014-02-19,"Dhruv Shah",hardware,webapps,80
31765,platforms/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent XSS Vulnerability",2014-02-19,Vulnerability-Lab,hardware,webapps,3378
-31766,platforms/windows/local/31766.rb,"Audiotran - (.PLS File) Stack Buffer Overflow",2014-02-19,metasploit,windows,local,0
+31766,platforms/windows/local/31766.rb,"Audiotran - (.PLS) Stack Buffer Overflow",2014-02-19,metasploit,windows,local,0
31767,platforms/multiple/remote/31767.rb,"MediaWiki Thumb.php - Remote Command Execution",2014-02-19,metasploit,multiple,remote,80
31768,platforms/php/webapps/31768.txt,"Wordpress BP Group Documents Plugin 1.2.1 - Multiple Vulnerabilities",2014-02-19,"Tom Adams",php,webapps,80
31769,platforms/windows/remote/31769.html,"Ourgame 'GLIEDown2.dll' ActiveX Control - Remote Code Execution Vulnerability",2008-05-08,anonymous,windows,remote,0
@@ -28551,7 +28551,7 @@ id,file,description,date,author,platform,type,port
31777,platforms/php/webapps/31777.txt,"AJ Classifieds - 'index.php' SQL Injection Vulnerability",2008-05-12,t0pP8uZz,php,webapps,0
31778,platforms/php/webapps/31778.txt,"phpInstantGallery 2.0 - index.php gallery Parameter XSS",2008-05-12,ZoRLu,php,webapps,0
31779,platforms/php/webapps/31779.txt,"phpInstantGallery 2.0 - image.php Multiple Parameter XSS",2008-05-12,ZoRLu,php,webapps,0
-31780,platforms/php/webapps/31780.txt,"CyrixMED 1.4 - 'index.php' Cross Site Scripting Vulnerability",2008-05-12,ZoRLu,php,webapps,0
+31780,platforms/php/webapps/31780.txt,"CyrixMED 1.4 - 'index.php' Cross-Site Scripting Vulnerability",2008-05-12,ZoRLu,php,webapps,0
31781,platforms/php/webapps/31781.txt,"IBD Micro CMS 3.5 - 'microcms-admin-login.php' Multiple SQL Injection Vulnerabilities",2008-05-12,SkyOut,php,webapps,0
31782,platforms/php/webapps/31782.txt,"Claroline <= 1.7.5 - Multiple Remote File Include Vulnerabilities",2008-05-12,MajnOoNxHaCkEr,php,webapps,0
31783,platforms/php/webapps/31783.txt,"Fusebox 5.5.1 - 'fusebox5.php' Remote File Include Vulnerability",2008-05-12,MajnOoNxHaCkEr,php,webapps,0
@@ -28562,10 +28562,10 @@ id,file,description,date,author,platform,type,port
31788,platforms/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - GetHttpResponse() MITM Remote Code Execution Exploit",2014-02-20,"Julien Ahrens",windows,remote,0
31789,platforms/windows/remote/31789.py,"PCMAN FTP 2.07 - Buffer Overflow Exploit",2014-02-20,Sumit,windows,remote,21
31790,platforms/hardware/webapps/31790.txt,"Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities",2014-02-20,Vulnerability-Lab,hardware,webapps,0
-31791,platforms/windows/dos/31791.py,"Catia V5-6R2013 ""CATV5_Backbone_Bus"" - Stack Buffer Overflow",2014-02-20,"Mohamed Shetta",windows,dos,55555
+31791,platforms/windows/dos/31791.py,"Catia V5-6R2013 - ""CATV5_Backbone_Bus"" - Stack Buffer Overflow",2014-02-20,"Mohamed Shetta",windows,dos,55555
31792,platforms/php/webapps/31792.txt,"Stark CRM 1.0 - Multiple Vulnerabilities",2014-02-20,LiquidWorm,php,webapps,80
31793,platforms/php/webapps/31793.txt,"Horde Turba 3.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-14,"Ivan Javier Sanchez",php,webapps,0
-31794,platforms/php/webapps/31794.txt,"PicsEngine 1.0 - 'index.php' Cross Site Scripting Vulnerability",2008-05-14,ZoRLu,php,webapps,0
+31794,platforms/php/webapps/31794.txt,"PicsEngine 1.0 - 'index.php' Cross-Site Scripting Vulnerability",2008-05-14,ZoRLu,php,webapps,0
31795,platforms/php/webapps/31795.txt,"Links Pile - 'link.php' SQL Injection Vulnerability",2008-08-14,HaCkeR_EgY,php,webapps,0
31796,platforms/php/webapps/31796.txt,"Internet Photoshow - 'login_admin' Parameter Unauthorized Access Vulnerability",2008-05-14,t0pP8uZz,php,webapps,0
31797,platforms/asp/webapps/31797.txt,"Philboard 0.5 - W1L3D4_foruma_yeni_konu_ac.asp forumid Parameter SQL Injection",2008-05-14,U238,asp,webapps,0
@@ -28574,13 +28574,13 @@ id,file,description,date,author,platform,type,port
31800,platforms/php/webapps/31800.pl,"SunShop Shopping Cart <= 3.5.1 - 'index.php' SQL Injection Vulnerability",2008-05-15,irvian,php,webapps,0
31801,platforms/php/webapps/31801.txt,"ACGV News 0.9.1 - glossaire.php id Parameter SQL Injection",2008-05-16,ZoRLu,php,webapps,0
31802,platforms/php/webapps/31802.txt,"ACGV News 0.9.1 - glossaire.php id Parameter XSS",2008-05-16,ZoRLu,php,webapps,0
-31803,platforms/php/webapps/31803.txt,"AN Guestbook 0.4 - 'send_email.php' Cross Site Scripting Vulnerability",2008-05-16,ZoRLu,php,webapps,0
+31803,platforms/php/webapps/31803.txt,"AN Guestbook 0.4 - 'send_email.php' Cross-Site Scripting Vulnerability",2008-05-16,ZoRLu,php,webapps,0
31804,platforms/php/webapps/31804.txt,"Digital Hive 2.0 - 'base_include.php' Local File Include Vulnerability",2008-05-16,ZoRLu,php,webapps,0
31805,platforms/php/webapps/31805.txt,"PHP-Nuke 'KuiraniKerim' Module - 'sid' Parameter SQL Injection Vulnerability",2008-05-17,Lovebug,php,webapps,0
31806,platforms/php/webapps/31806.txt,"bcoos 1.0.13 - 'file' Parameter Local File Include Vulnerability",2008-05-19,Lostmon,php,webapps,0
31807,platforms/php/webapps/31807.txt,"cPanel <= 11.21 - 'wwwact' Remote Privilege Escalation Vulnerability",2008-05-19,"Ali Jasbi",php,webapps,0
-31808,platforms/php/webapps/31808.txt,"AppServ Open Project <= 2.5.10 - 'appservlang' Parameter Cross Site Scripting Vulnerability",2008-05-20,"CWH Underground",php,webapps,0
-31809,platforms/php/webapps/31809.txt,"Starsgames Control Panel 4.6.2 - 'index.php' Cross Site Scripting Vulnerability",2008-05-20,"CWH Underground",php,webapps,0
+31808,platforms/php/webapps/31808.txt,"AppServ Open Project <= 2.5.10 - 'appservlang' Parameter Cross-Site Scripting Vulnerability",2008-05-20,"CWH Underground",php,webapps,0
+31809,platforms/php/webapps/31809.txt,"Starsgames Control Panel 4.6.2 - 'index.php' Cross-Site Scripting Vulnerability",2008-05-20,"CWH Underground",php,webapps,0
31810,platforms/php/webapps/31810.txt,"Web Slider 0.6 - 'slide' Parameter SQL Injection Vulnerability",2008-05-20,"fahn zichler",php,webapps,0
31811,platforms/asp/webapps/31811.txt,"Site Tanitimlari Scripti - Multiple SQL Injection Vulnerabilities",2008-05-20,"fahn zichler",asp,webapps,0
31812,platforms/asp/webapps/31812.txt,"DizaynPlus Nobetci Eczane Takip 1.0 - 'ayrinti.asp' Parameter SQL Injection Vulnerability",2008-05-20,U238,asp,webapps,0
@@ -28604,7 +28604,7 @@ id,file,description,date,author,platform,type,port
31830,platforms/php/webapps/31830.txt,"AbleDating 2.4 - search_results.php keyword Parameter XSS",2008-05-22,"Ali Jasbi",php,webapps,0
31831,platforms/windows/remote/31831.py,"SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write Vulnerability",2014-02-22,"Mohamed Shetta",windows,remote,30000
31833,platforms/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,php,webapps,80
-31834,platforms/php/webapps/31834.txt,"Wordpress AdRotate Plugin 3.9.4 - (clicktracker.php, track param) - SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80
+31834,platforms/php/webapps/31834.txt,"Wordpress AdRotate Plugin 3.9.4 - (clicktracker.php, track param) SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80
31835,platforms/php/webapps/31835.txt,"SAFARI Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",php,webapps,0
31836,platforms/php/webapps/31836.txt,"WordPress Upload File Plugin 'wp-uploadfile.php' - SQL Injection Vulnerability",2008-05-24,eserg.ru,php,webapps,0
31837,platforms/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' Parameter SQL Injection Vulnerability",2008-05-24,"Ali Jasbi",php,webapps,0
@@ -28628,7 +28628,7 @@ id,file,description,date,author,platform,type,port
31855,platforms/php/webapps/31855.txt,"Tr Script News 2.1 - 'news.php' Cross-Site Scripting Vulnerability",2008-05-27,ZoRLu,php,webapps,0
31856,platforms/windows/dos/31856.html,"CA Internet Security Suite - 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite Vulnerability",2008-05-28,Nine:Situations:Group,windows,dos,0
31857,platforms/php/webapps/31857.txt,"Joomla! and Mambo Artists Component - 'idgalery' Parameter SQL Injection Vulnerability",2008-05-28,Cr@zy_King,php,webapps,0
-31858,platforms/php/webapps/31858.txt,"Calcium 3.10/4.0.4 'Calcium40.pl' - Cross Site Scripting Vulnerability",2008-05-28,"Marvin Simkin",php,webapps,0
+31858,platforms/php/webapps/31858.txt,"Calcium 3.10/4.0.4 - 'Calcium40.pl' - Cross-Site Scripting Vulnerability",2008-05-28,"Marvin Simkin",php,webapps,0
31859,platforms/asp/webapps/31859.txt,"JustPORTAL 1.0 - 'site' Parameter Multiple SQL Injection Vulnerabilities",2008-05-29,"Ugurcan Engin",asp,webapps,0
31860,platforms/asp/webapps/31860.txt,"Proje ASP Portal 2.0 - 'id' Parameter Multiple SQL Injection Vulnerabilities",2008-05-29,"Ugurcan Engin",asp,webapps,0
31861,platforms/asp/webapps/31861.txt,"dvbbs 8.2 - 'login.asp' Multiple SQL Injection Vulnerabilities",2008-05-29,hackerbinhphuoc,asp,webapps,0
@@ -28642,7 +28642,7 @@ id,file,description,date,author,platform,type,port
31869,platforms/asp/webapps/31869.txt,"i-pos Storefront 1.3 - 'index.asp' SQL Injection Vulnerability",2008-06-02,KnocKout,asp,webapps,0
31870,platforms/php/webapps/31870.pl,"Joomla! and Mambo Joo!BB 0.5.9 Component - 'forum' Parameter SQL Injection Vulnerability",2008-06-02,His0k4,php,webapps,0
31871,platforms/asp/webapps/31871.txt,"Te Ecard - 'id' Parameter Multiple SQL Injection Vulnerabilities",2008-06-02,"Ugurcan Engyn",asp,webapps,0
-31872,platforms/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - (.PNM File) Stack-Based Buffer Overflow Vulnerability",2008-06-04,"Alfredo Ortega",multiple,dos,0
+31872,platforms/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - (.PNM) Stack-Based Buffer Overflow Vulnerability",2008-06-04,"Alfredo Ortega",multiple,dos,0
31873,platforms/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' 'ExtractCab' ActiveX Control Buffer Overflow Vulnerability",2008-06-03,"Dennis Rand",windows,remote,0
31874,platforms/jsp/webapps/31874.py,"Ganib Project Management 2.3 - SQL Injection",2014-02-24,drone,jsp,webapps,80
31875,platforms/linux/remote/31875.py,"Python socket.recvfrom_into() - Remote Buffer Overflow",2014-02-24,Sha0,linux,remote,0
@@ -28650,27 +28650,27 @@ id,file,description,date,author,platform,type,port
31877,platforms/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' 'RegistryString' Buffer Overflow Vulnerability",2008-06-04,"Dennis Rand",windows,dos,0
31878,platforms/windows/dos/31878.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation Vulnerability",2008-06-03,"Dennis Rand",windows,dos,0
31879,platforms/windows/dos/31879.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete Vulnerability",2008-06-03,"Dennis Rand",windows,dos,0
-31880,platforms/php/webapps/31880.txt,"WyMIEN PHP 1.0 - 'index.php' Cross Site Scripting Vulnerability",2008-06-04,ZoRLu,php,webapps,0
+31880,platforms/php/webapps/31880.txt,"WyMIEN PHP 1.0 - 'index.php' Cross-Site Scripting Vulnerability",2008-06-04,ZoRLu,php,webapps,0
31881,platforms/php/webapps/31881.txt,"PHP Address Book 3.1.5 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-06-04,"CWH Underground",php,webapps,0
-31882,platforms/php/webapps/31882.txt,"SamTodo 1.1 - 'tid' Parameter Cross Site Scripting Vulnerability",2008-06-05,"David Sopas Ferreira",php,webapps,0
-31883,platforms/php/webapps/31883.txt,"SamTodo 1.1 - 'completed' Parameter Cross Site Scripting Vulnerability",2008-06-05,"David Sopas Ferreira",php,webapps,0
+31882,platforms/php/webapps/31882.txt,"SamTodo 1.1 - 'tid' Parameter Cross-Site Scripting Vulnerability",2008-06-05,"David Sopas Ferreira",php,webapps,0
+31883,platforms/php/webapps/31883.txt,"SamTodo 1.1 - 'completed' Parameter Cross-Site Scripting Vulnerability",2008-06-05,"David Sopas Ferreira",php,webapps,0
31884,platforms/hardware/dos/31884.txt,"Linksys WRH54G 1.1.3 - Wireless-G Router Malformed HTTP Request Denial of Service Vulnerability",2008-06-05,dubingyao,hardware,dos,0
31885,platforms/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - /vdesk/admincon/webyfiers.php css_exceptions Parameter XSS",2008-06-05,nnposter,hardware,remote,0
31886,platforms/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - /vdesk/admincon/index.php sql_matchscope Parameter XSS",2008-06-05,nnposter,hardware,remote,0
31887,platforms/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Command Directory Traversal Vulnerability",2008-06-06,"Tan Chew Keong",linux,remote,0
-31888,platforms/php/webapps/31888.txt,"SchoolCenter 7.5 - Multiple Cross Site Scripting Vulnerabilities",2008-06-06,Doz,php,webapps,0
+31888,platforms/php/webapps/31888.txt,"SchoolCenter 7.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-06-06,Doz,php,webapps,0
31889,platforms/novell/dos/31889.pl,"Novell GroupWise Messenger 2.0 - Client Buffer Overflow Vulnerabilities",2008-07-02,"Francisco Amato",novell,dos,0
31890,platforms/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection and Information Disclosure Vulnerabilities",2008-06-20,"Ferruh Mavituna",multiple,remote,0
31891,platforms/asp/webapps/31891.txt,"Real Estate Website 1.0 - 'location.asp' Multiple Input Validation Vulnerabilities",2008-06-09,JosS,asp,webapps,0
-31892,platforms/cgi/webapps/31892.txt,"Tornado Knowledge Retrieval System 4.2 - 'p' Parameter Cross Site Scripting Vulnerability",2008-06-10,Unohope,cgi,webapps,0
-31893,platforms/php/webapps/31893.txt,"Hot Links SQL-PHP - Multiple Cross Site Scripting Vulnerabilities",2008-06-10,sl4xUz,php,webapps,0
+31892,platforms/cgi/webapps/31892.txt,"Tornado Knowledge Retrieval System 4.2 - 'p' Parameter Cross-Site Scripting Vulnerability",2008-06-10,Unohope,cgi,webapps,0
+31893,platforms/php/webapps/31893.txt,"Hot Links SQL-PHP - Multiple Cross-Site Scripting Vulnerabilities",2008-06-10,sl4xUz,php,webapps,0
31894,platforms/hardware/webapps/31894.txt,"Technicolor TC7200 - Credentials Disclosure",2014-02-25,"Jeroen - IT Nerdbox",hardware,webapps,80
31895,platforms/windows/local/31895.txt,"Notepad++ CCompletion Plugin 1.19 - Stack Buffer Overflow",2014-02-25,tishion,windows,local,0
31896,platforms/ios/webapps/31896.txt,"WiFiles HD 1.3 iOS - File Inclusion Vulnerability",2014-02-25,Vulnerability-Lab,ios,webapps,8080
31898,platforms/php/webapps/31898.txt,"Sendy 1.1.8.4 - SQL Injection Vulnerability",2014-02-25,Hurley,php,webapps,80
-31899,platforms/windows/dos/31899.txt,"VLC 2.1.3 - (.avs file) Crash PoC",2014-02-25,kw4,windows,dos,0
+31899,platforms/windows/dos/31899.txt,"VLC 2.1.3 - (.avs) Crash PoC",2014-02-25,kw4,windows,dos,0
31900,platforms/ios/webapps/31900.txt,"Private Camera Pro 5.0 iOS - Multiple Vulnerabilities",2014-02-25,Vulnerability-Lab,ios,webapps,0
-31901,platforms/multiple/remote/31901.txt,"Sun Glassfish 2.1 - 'name' Parameter Cross Site Scripting Vulnerability",2008-06-10,"Eduardo Neves",multiple,remote,0
+31901,platforms/multiple/remote/31901.txt,"Sun Glassfish 2.1 - 'name' Parameter Cross-Site Scripting Vulnerability",2008-06-10,"Eduardo Neves",multiple,remote,0
31902,platforms/php/webapps/31902.txt,"Noticia Portal - 'detalle_noticia.php' SQL Injection Vulnerability",2008-06-10,t@nzo0n,php,webapps,0
31903,platforms/linux/remote/31903.asm,"NASM 2.0 - 'ppscan()' Off-By-One Buffer Overflow Vulnerability",2008-06-21,"Philipp Thomas",linux,remote,0
31904,platforms/php/webapps/31904.txt,"PHPEasyData 1.5.4 - annuaire.php annuaire Parameter SQL Injection",2008-06-11,"Sylvain THUAL",php,webapps,0
@@ -28698,7 +28698,7 @@ id,file,description,date,author,platform,type,port
31926,platforms/multiple/remote/31926.txt,"GlassFish Application Server resourceNode/jdbcResourceNew.jsf - Multiple Parameter XSS",2008-06-16,"Eduardo Jorge",multiple,remote,0
31927,platforms/multiple/remote/31927.txt,"GlassFish Application Server applications/lifecycleModulesNew.jsf - Multiple Parameter XSS",2008-06-16,"Eduardo Jorge",multiple,remote,0
31928,platforms/multiple/remote/31928.txt,"GlassFish Application Server resourceNode/jdbcConnectionPoolNew1.jsf Multiple Parameter XSS",2008-06-16,"Eduardo Jorge",multiple,remote,0
-31929,platforms/php/webapps/31929.txt,"SimpleNotes - Multiple Cross Site Scripting Vulnerabilities",2008-06-16,sl4xUz,php,webapps,0
+31929,platforms/php/webapps/31929.txt,"SimpleNotes - Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,sl4xUz,php,webapps,0
31930,platforms/windows/local/31930.txt,"No-IP DUC Client for Windows - Local Information Disclosure Vulnerability",2008-06-16,"Charalambous Glafkos",windows,local,0
31931,platforms/multiple/dos/31931.txt,"Crysis 1.21 - HTTP/XML-RPC Service Remote Denial of Service Vulnerability",2008-06-16,"Luigi Auriemma",multiple,dos,0
31932,platforms/multiple/dos/31932.txt,"Skulltag 0.97 d2-RC3 - Malformed Packet Denial of Service Vulnerability",2008-06-16,"Luigi Auriemma",multiple,dos,0
@@ -28711,11 +28711,11 @@ id,file,description,date,author,platform,type,port
31939,platforms/php/webapps/31939.txt,"vBulletin <= 3.7.1 Moderation Control Panel 'redirect' Parameter Cross-Site Scripting Vulnerability",2008-06-19,"Jessica Hope",php,webapps,0
31940,platforms/osx/local/31940.txt,"Apple Mac OS X 10.x AppleScript ARDAgent Shell Local Privilege Escalation Vulnerability",2008-06-19,anonymous,osx,local,0
31941,platforms/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 FTP Client 'LIST' Command Directory Traversal Vulnerability",2008-06-20,"Tan Chew Keong",multiple,remote,0
-31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 'LIST' Command Directory Traversal Vulnerability",2008-06-20,"Tan Chew Keong",multiple,remote,0
+31942,platforms/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Command Directory Traversal Vulnerability",2008-06-20,"Tan Chew Keong",multiple,remote,0
31943,platforms/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 Cross-Site Scripting Vulnerability and Arbitrary File Upload Vulnerability",2008-06-20,"AmnPardaz ",php,webapps,0
31944,platforms/php/webapps/31944.txt,"PHPAuction 'profile.php' SQL Injection Vulnerability",2008-06-21,Mr.SQL,php,webapps,0
-31945,platforms/php/webapps/31945.txt,"PEGames Multiple Cross Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
-31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 'site_absolute_path' Parameter Multiple Remote File Include Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
+31945,platforms/php/webapps/31945.txt,"PEGames Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
+31946,platforms/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Parameter Multiple Remote File Include Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
31947,platforms/php/webapps/31947.txt,"EXP Shop 1.0 Joomla! 'com_expshop' Component SQL Injection Vulnerability",2008-06-22,His0k4,php,webapps,0
31948,platforms/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Include Vulnerability",2008-06-22,CraCkEr,php,webapps,0
31949,platforms/php/webapps/31949.txt,"Chipmunk Blog members.php membername Parameter XSS",2008-06-23,sl4xUz,php,webapps,0
@@ -28732,7 +28732,7 @@ id,file,description,date,author,platform,type,port
31960,platforms/php/webapps/31960.txt,"A+ PHP Scripts News Management System 0.3 - Multiple Input Validation Vulnerabilities",2008-06-23,CraCkEr,php,webapps,0
31961,platforms/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,php,webapps,80
31962,platforms/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,ios,webapps,8080
-31963,platforms/php/webapps/31963.txt,"E-topbiz Link ADS 1 'out.php' SQL Injection Vulnerability",2008-06-24,"Hussin X",php,webapps,0
+31963,platforms/php/webapps/31963.txt,"E-topbiz Link ADS 1 - 'out.php' SQL Injection Vulnerability",2008-06-24,"Hussin X",php,webapps,0
31964,platforms/windows/dos/31964.txt,"5th street 'dx8render.dll' Format String Vulnerability",2008-06-25,superkhung,windows,dos,0
31965,platforms/linux/dos/31965.c,"Linux Kernel - utrace and ptrace Local Denial of Service Vulnerability (1)",2008-06-25,"Alexei Dobryanov",linux,dos,0
31966,platforms/linux/dos/31966.c,"Linux Kernel - utrace and ptrace Local Denial of Service Vulnerability (2)",2008-06-25,"Alexei Dobryanov",linux,dos,0
@@ -28745,9 +28745,9 @@ id,file,description,date,author,platform,type,port
31976,platforms/php/webapps/31976.txt,"The Rat CMS viewarticle2.php id Parameter XSS",2008-06-26,"CWH Underground",php,webapps,0
31977,platforms/php/webapps/31977.txt,"The Rat CMS viewarticle.php id Parameter SQL Injection",2008-06-26,"CWH Underground",php,webapps,0
31978,platforms/php/webapps/31978.txt,"The Rat CMS viewarticle2.php id Parameter SQL Injection",2008-06-26,"CWH Underground",php,webapps,0
-31979,platforms/linux/dos/31979.html,"GNOME Evolution 2.22.2 'html_engine_get_view_width()' Denial Of Service Vulnerability",2008-06-26,"Juan Pablo Lopez Yacubian",linux,dos,0
+31979,platforms/linux/dos/31979.html,"GNOME Evolution 2.22.2 - 'html_engine_get_view_width()' Denial Of Service Vulnerability",2008-06-26,"Juan Pablo Lopez Yacubian",linux,dos,0
31980,platforms/windows/remote/31980.html,"UUSee 2008 UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download Vulnerability",2008-06-26,Symantec,windows,remote,0
-31981,platforms/php/webapps/31981.txt,"PolyPager 0.9.51/1.0 'nr' Parameter Cross Site Scripting Vulnerability",2008-06-26,"CWH Underground",php,webapps,0
+31981,platforms/php/webapps/31981.txt,"PolyPager 0.9.51/1.0 - 'nr' Parameter Cross-Site Scripting Vulnerability",2008-06-26,"CWH Underground",php,webapps,0
31982,platforms/php/webapps/31982.txt,"Webuzo 2.1.3 - Multiple Vulnerabilities",2014-02-28,Mahendra,php,webapps,80
31983,platforms/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",multiple,webapps,32400
31984,platforms/linux/dos/31984.txt,"Mozilla Firefox 3.0 - Malformed JPEG File Denial of Service Vulnerability",2008-06-27,"Beenu Arora",linux,dos,0
@@ -28757,13 +28757,13 @@ id,file,description,date,author,platform,type,port
31988,platforms/windows/local/31988.rb,"Total Video Player 1.3.1 (Settings.ini) - SEH Buffer Overflow",2014-02-28,metasploit,windows,local,0
31989,platforms/php/webapps/31989.txt,"webERP 4.11.3 (SalesInquiry.php, SortBy param) - SQL Injection Vulnerability",2014-02-28,HauntIT,php,webapps,80
31990,platforms/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation Vulnerability",2014-02-28,"Christian Catalano",multiple,webapps,0
-31991,platforms/windows/local/31991.rb,"VCDGear 3.50 (.cue) - Stack Buffer Overflow Exploit",2014-02-28,"Juan Sacco",windows,local,0
+31991,platforms/windows/local/31991.rb,"VCDGear 3.50 - (.cue) Stack Buffer Overflow Exploit",2014-02-28,"Juan Sacco",windows,local,0
31992,platforms/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,windows,webapps,0
31993,platforms/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection Vulnerability",2014-03-01,Portcullis,windows,webapps,8080
31994,platforms/windows/webapps/31994.txt,"Oracle Demantra 12.2.1 - Stored XSS Vulnerability",2014-03-01,Portcullis,windows,webapps,8080
31995,platforms/windows/webapps/31995.txt,"Oracle Demantra 12.2.1 - Database Credentials Disclosure",2014-03-01,Portcullis,windows,webapps,8080
31996,platforms/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 Frame Location Cross Domain Security Bypass Vulnerability",2008-06-27,"Eduardo Vela",windows,remote,0
-31997,platforms/windows/remote/31997.txt,"AceFTP 3.80.3 'LIST' Command Directory Traversal Vulnerability",2008-06-27,"Tan Chew Keong",windows,remote,0
+31997,platforms/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Command Directory Traversal Vulnerability",2008-06-27,"Tan Chew Keong",windows,remote,0
31998,platforms/multiple/dos/31998.txt,"S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities",2008-06-28,"Luigi Auriemma",multiple,dos,0
31999,platforms/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x Adding 'ibm-globalAdminGroup' Entry Denial of Service Vulnerability",2008-06-30,anonymous,multiple,dos,0
32000,platforms/linux/dos/32000.txt,"OpenLDAP <= 2.3.41 BER Decoding Remote Denial of Service Vulnerability",2008-06-30,"Cameron Hotchkies",linux,dos,0
@@ -28773,19 +28773,19 @@ id,file,description,date,author,platform,type,port
32004,platforms/php/webapps/32004.txt,"FaName 1.0 index.php Multiple Parameter XSS",2008-06-30,"Jesper Jurcenoks",php,webapps,0
32005,platforms/php/webapps/32005.txt,"FaName 1.0 page.php name Parameter XSS",2008-06-30,"Jesper Jurcenoks",php,webapps,0
32006,platforms/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple DoS",2008-06-30,"Noam Rathus",multiple,dos,0
-32009,platforms/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 'phgrafx' Local Buffer Overflow Vulnerability",2008-07-01,"Filipe Balestra",unix,dos,0
+32009,platforms/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 - 'phgrafx' Local Buffer Overflow Vulnerability",2008-07-01,"Filipe Balestra",unix,dos,0
32010,platforms/php/webapps/32010.txt,"Joomla! and Mambo 'com_is' 1.0.1 Component Multiple SQL Injection Vulnerabilities",2008-07-02,"H-T Team",php,webapps,0
-32011,platforms/php/webapps/32011.txt,"DodosMail 2.5 'dodosmail.php' Local File Include Vulnerability",2008-07-07,ahmadbady,php,webapps,0
+32011,platforms/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Include Vulnerability",2008-07-07,ahmadbady,php,webapps,0
32012,platforms/linux/remote/32012.txt,"Netrw 125 Vim Script Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",linux,remote,0
32013,platforms/php/webapps/32013.txt,"Zoph 0.7.2.1 Unspecified SQL Injection",2008-07-07,"Julian Rodriguez",php,webapps,0
32014,platforms/php/webapps/32014.txt,"Zoph 0.7.2.1 search.php _off Parameter XSS",2008-07-07,"Julian Rodriguez",php,webapps,0
32015,platforms/php/webapps/32015.txt,"PHP-Nuke 4ndvddb 0.91 Module 'id' Parameter SQL Injection Vulnerability",2008-07-07,Lovebug,php,webapps,0
-32016,platforms/php/webapps/32016.pl,"fuzzylime (cms) 3.01 'blog.php' Local File Include Vulnerability",2008-07-07,Cod3rZ,php,webapps,0
+32016,platforms/php/webapps/32016.pl,"fuzzylime (cms) 3.01 - 'blog.php' Local File Include Vulnerability",2008-07-07,Cod3rZ,php,webapps,0
32017,platforms/php/webapps/32017.html,"VBulletin <= 3.7.1 - admincp/faq.php Injection adminlog.php XSS",2008-07-08,"Jessica Hope",php,webapps,0
32018,platforms/linux/dos/32018.txt,"Multiple Vendors Unspecified SVG File Processing - Denial of Service Vulnerability",2008-07-08,"Kristian Hermansen",linux,dos,0
32019,platforms/linux/dos/32019.txt,"FFmpeg libavformat 'psxstr.c' STR Data Heap Based Buffer Overflow Vulnerability",2008-07-09,astrange,linux,dos,0
-32020,platforms/php/webapps/32020.txt,"PageFusion 1.5 'index.php' Multiple Cross Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0
-32021,platforms/php/webapps/32021.txt,"Xomol CMS 1.2 'index.php' HTML Injection and Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0
+32020,platforms/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0
+32021,platforms/php/webapps/32021.txt,"Xomol CMS 1.2 - 'index.php' HTML Injection and Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps,0
32022,platforms/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 index.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0
32023,platforms/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 login.php Multiple Parameter XSS",2008-07-09,"Julian Rodriguez",php,webapps,0
32024,platforms/php/webapps/32024.txt,"V-webmail 1.6.4 includes/pear/Mail/RFC822.php CONFIG[pear_dir] Parameter Remote File Inclusion",2008-07-10,CraCkEr,php,webapps,0
@@ -28805,21 +28805,21 @@ id,file,description,date,author,platform,type,port
32038,platforms/php/webapps/32038.txt,"SpagoBI 4.0 - Persistent XSS Vulnerability",2014-03-03,"Christian Catalano",php,webapps,0
32039,platforms/php/webapps/32039.txt,"SpagoBI 4.0 - Persistent HTML Script Insertion",2014-03-03,"Christian Catalano",php,webapps,0
32040,platforms/php/webapps/32040.txt,"SpagoBI 4.0 - Arbitrary XSS File Upload",2014-03-03,"Christian Catalano",php,webapps,0
-32041,platforms/windows/local/32041.pl,"ALLPlayer 5.8.1 - (.m3u file) Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local,0
-32045,platforms/php/webapps/32045.txt,"eSyndiCat 2.2 'register.php' Multiple Cross Site Scripting Vulnerabilities",2008-07-10,Fugitif,php,webapps,0
+32041,platforms/windows/local/32041.pl,"ALLPlayer 5.8.1 - (.m3u) Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local,0
+32045,platforms/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,php,webapps,0
32046,platforms/jsp/webapps/32046.txt,"IBM Maximo 4.1/ 5.2 - 'debug.jsp' HTML Injection And Information Disclosure Vulnerabilities",2008-07-11,"Deniz Cevik",jsp,webapps,0
-32047,platforms/php/webapps/32047.txt,"Hudson 1.223 'q' Parameter Cross-Site Scripting Vulnerability",2008-07-11,syniack,php,webapps,0
+32047,platforms/php/webapps/32047.txt,"Hudson 1.223 - 'q' Parameter Cross-Site Scripting Vulnerability",2008-07-11,syniack,php,webapps,0
32048,platforms/osx/remote/32048.html,"Apple iPhone and iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",osx,remote,0
32049,platforms/windows/remote/32049.txt,"Microsoft Internet Explorer 6.0 New ActiveX Object String Concatenation Memory Corruption Vulnerability",2008-07-14,0x000000,windows,remote,0
32050,platforms/windows/local/32050.py,"Calavera UpLoader 3.5 - SEH Buffer Overflow",2014-03-04,"Daniel la calavera",windows,local,0
32051,platforms/php/webapps/32051.php,"Pubs Black Cat [The Fun] 'browse.groups.php' SQL Injection Vulnerability",2008-07-14,RMx,php,webapps,0
32052,platforms/windows/remote/32052.html,"Sina DLoader Class ActiveX Control 'DonwloadAndInstall' Method Arbitrary File Download Vulnerability",2008-07-14,Symantec,windows,remote,0
-32053,platforms/php/webapps/32053.txt,"WordPress <= 2.5.1 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-15,anonymous,php,webapps,0
+32053,platforms/php/webapps/32053.txt,"WordPress <= 2.5.1 - 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-15,anonymous,php,webapps,0
32054,platforms/windows/dos/32054.py,"MediaMonkey 3.0.3 URI Handling Multiple Denial of Service Vulnerabilities",2008-07-16,Shinnok,windows,dos,0
32055,platforms/multiple/local/32055.txt,"Netrw Vim Script 's:BrowserMaps()' Command Execution Vulnerability",2008-07-16,"Jan Minar",multiple,local,0
32056,platforms/windows/dos/32056.py,"BitComet 1.02 URI Handling Remote Denial of Service Vulnerability",2008-07-16,Shinnok,windows,dos,0
-32057,platforms/php/webapps/32057.txt,"Evaria ECMS 1.1 'DOCUMENT_ROOT' Parameter Multiple Remote File Include Vulnerabilities",2008-07-16,ahmadbady,php,webapps,0
-32058,platforms/php/webapps/32058.txt,"OpenPro 1.3.1 'search_wA.php' Remote File Include Vulnerability",2008-07-16,"Ghost Hacker",php,webapps,0
+32057,platforms/php/webapps/32057.txt,"Evaria ECMS 1.1 - 'DOCUMENT_ROOT' Parameter Multiple Remote File Include Vulnerabilities",2008-07-16,ahmadbady,php,webapps,0
+32058,platforms/php/webapps/32058.txt,"OpenPro 1.3.1 - 'search_wA.php' Remote File Include Vulnerability",2008-07-16,"Ghost Hacker",php,webapps,0
32059,platforms/php/webapps/32059.txt,"Claroline 1.8.9 announcements/announcements.php URL XSS",2008-07-15,"Digital Security Research Group",php,webapps,0
32060,platforms/php/webapps/32060.txt,"Claroline 1.8.9 calendar/agenda.php URL XSS",2008-07-15,"Digital Security Research Group",php,webapps,0
32061,platforms/php/webapps/32061.txt,"Claroline 1.8.9 course/index.php URL XSS",2008-07-15,"Digital Security Research Group",php,webapps,0
@@ -28836,35 +28836,35 @@ id,file,description,date,author,platform,type,port
32074,platforms/windows/local/32074.rb,"ALLPlayer M3U Buffer Overflow",2014-03-05,metasploit,windows,local,0
32075,platforms/php/webapps/32075.txt,"OpenDocMan 1.2.7 - Multiple Vulnerabilities",2014-03-05,"High-Tech Bridge SA",php,webapps,80
32076,platforms/php/webapps/32076.txt,"Ilch CMS 2.0 - Persistent XSS Vulnerability",2014-03-05,"High-Tech Bridge SA",php,webapps,80
-32077,platforms/php/webapps/32077.txt,"IBS 0.15 'username' Parameter Cross Site Scripting Vulnerability",2008-07-17,Cyb3r-1sT,php,webapps,0
-32078,platforms/php/webapps/32078.php,"Community CMS 0.1 'include.php' Remote File Include Vulnerability",2008-07-17,N3TR00T3R,php,webapps,0
+32077,platforms/php/webapps/32077.txt,"IBS 0.15 - 'username' Parameter Cross-Site Scripting Vulnerability",2008-07-17,Cyb3r-1sT,php,webapps,0
+32078,platforms/php/webapps/32078.php,"Community CMS 0.1 - 'include.php' Remote File Include Vulnerability",2008-07-17,N3TR00T3R,php,webapps,0
32079,platforms/php/webapps/32079.txt,"CreaCMS edition_article/edition_article.php cfg[document_uri] Parameter Remote File Inclusion",2008-07-18,Ciph3r,php,webapps,0
32080,platforms/php/webapps/32080.txt,"CreaCMS fonctions/get_liste_langue.php cfg[base_uri_admin] Parameter Remote File Inclusion",2008-07-18,Ciph3r,php,webapps,0
-32081,platforms/php/webapps/32081.txt,"Lemon CMS 1.10 'browser.php' Local File Include Vulnerability",2008-07-18,Ciph3r,php,webapps,0
+32081,platforms/php/webapps/32081.txt,"Lemon CMS 1.10 - 'browser.php' Local File Include Vulnerability",2008-07-18,Ciph3r,php,webapps,0
32082,platforms/php/webapps/32082.txt,"Def_Blog 1.0.3 comaddok.php article Parameter SQL Injection",2008-07-18,"CWH Underground",php,webapps,0
32083,platforms/php/webapps/32083.txt,"Def_Blog 1.0.3 comlook.php article Parameter SQL Injection",2008-07-18,"CWH Underground",php,webapps,0
32084,platforms/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module Remote Command Execution Vulnerability",2008-07-18,"Jesus Olmos Gonzalez",multiple,remote,0
-32085,platforms/php/webapps/32085.txt,"phpFreeChat 1.1 'demo21_with_hardocded_urls.php' Cross Site Scripting Vulnerability",2008-07-18,ahmadbady,php,webapps,0
+32085,platforms/php/webapps/32085.txt,"phpFreeChat 1.1 - 'demo21_with_hardocded_urls.php' Cross-Site Scripting Vulnerability",2008-07-18,ahmadbady,php,webapps,0
32086,platforms/multiple/dos/32086.c,"SWAT 4 - Multiple Denial Of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",multiple,dos,0
-32087,platforms/php/webapps/32087.txt,"EasyBookMarker 4.0 'ajaxp_backend.php' Cross-Site Scripting Vulnerability",2008-07-21,Dr.Crash,php,webapps,0
+32087,platforms/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting Vulnerability",2008-07-21,Dr.Crash,php,webapps,0
32088,platforms/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0
-32089,platforms/php/webapps/32089.pl,"EasyPublish 3.0 'read' Parameter Multiple SQL Injection and Cross-Site Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0
+32089,platforms/php/webapps/32089.pl,"EasyPublish 3.0 - 'read' Parameter Multiple SQL Injection and Cross-Site Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0
32090,platforms/php/webapps/32090.txt,"Maran PHP Blog 'comments.php' Cross-Site Scripting Vulnerability",2008-07-21,Dr.Crash,php,webapps,0
32091,platforms/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",php,webapps,0
-32092,platforms/php/webapps/32092.txt,"Flip 3.0 'config.php' Remote File Include Vulnerability",2008-07-21,Cru3l.b0y,php,webapps,0
+32092,platforms/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Include Vulnerability",2008-07-21,Cru3l.b0y,php,webapps,0
32093,platforms/php/webapps/32093.txt,"phpKF 'forum_duzen.php' SQL Injection Vulnerability",2008-07-21,U238,php,webapps,0
32094,platforms/cgi/webapps/32094.pl,"HiFriend 'cgi-bin/hifriend.pl' Open Email Relay Vulnerability",2008-07-21,Perforin,cgi,webapps,0
32095,platforms/linux/dos/32095.pl,"Asterisk <= 1.6 IAX 'POKE' Requests Remote Denial of Service Vulnerability",2008-07-21,"Blake Cornell",linux,dos,0
-32096,platforms/php/webapps/32096.pl,"EasyE-Cards 3.10 SQL Injection Vulnerability and Multiple Cross Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0
+32096,platforms/php/webapps/32096.pl,"EasyE-Cards 3.10 SQL Injection Vulnerability and Multiple Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps,0
32097,platforms/php/webapps/32097.txt,"Xoops 2.0.18 modules/system/admin.php fct Parameter Traversal Local File Inclusion",2008-07-21,Ciph3r,php,webapps,0
32098,platforms/php/webapps/32098.txt,"Xoops 2.0.18 modules/system/admin.php fct Parameter XSS",2008-07-21,Ciph3r,php,webapps,0
32099,platforms/php/webapps/32099.txt,"RunCMS 1.6.1 votepolls.php bbPath[path] Parameter Remote File Inclusion",2008-07-21,Ciph3r,php,webapps,0
32100,platforms/php/webapps/32100.txt,"RunCMS 1.6.1 config.php bbPath[root_theme] Parameter Remote File Inclusion",2008-07-21,Ciph3r,php,webapps,0
-32101,platforms/php/webapps/32101.txt,"eSyndiCat 1.6 'admin_lng' Cookie Parameter Authentication Bypass Vulnerability",2008-07-21,Ciph3r,php,webapps,0
-32102,platforms/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 'aa_login' Cookie Parameter Authentication Bypass Vulnerability",2008-07-21,Ciph3r,php,webapps,0
+32101,platforms/php/webapps/32101.txt,"eSyndiCat 1.6 - 'admin_lng' Cookie Parameter Authentication Bypass Vulnerability",2008-07-21,Ciph3r,php,webapps,0
+32102,platforms/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 - 'aa_login' Cookie Parameter Authentication Bypass Vulnerability",2008-07-21,Ciph3r,php,webapps,0
32103,platforms/php/webapps/32103.txt,"VisualPic 0.3.1 Cross-Site Scripting Vulnerability",2008-07-21,Ciph3r,php,webapps,0
32104,platforms/multiple/dos/32104.txt,"ZDaemon 1.8 - NULL Pointer Remote Denial of Service Vulnerability",2008-07-21,"Luigi Auriemma",multiple,dos,0
-32105,platforms/windows/dos/32105.pl,"PowerDVD 8.0 '.m3u' and '.pls' File Multiple Buffer Overflow Vulnerabilities",2008-07-22,LiquidWorm,windows,dos,0
+32105,platforms/windows/dos/32105.pl,"PowerDVD 8.0 - (.m3u / .pls) Multiple Buffer Overflow Vulnerabilities",2008-07-22,LiquidWorm,windows,dos,0
32106,platforms/php/webapps/32106.txt,"Claroline 1.8 learnPath/calendar/myagenda.php Query String XSS",2008-07-22,DSecRG,php,webapps,0
32107,platforms/php/webapps/32107.txt,"Claroline 1.8 user/user.php Query String XSS",2008-07-22,DSecRG,php,webapps,0
32108,platforms/php/webapps/32108.txt,"Claroline 1.8 tracking/courseLog.php view Parameter XSS",2008-07-22,DSecRG,php,webapps,0
@@ -28872,8 +28872,8 @@ id,file,description,date,author,platform,type,port
32110,platforms/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 Filename Parsing Security Bypass Vulnerability",2008-07-22,"Juan Pablo Lopez Yacubian",multiple,remote,0
32111,platforms/asp/webapps/32111.txt,"Pre Survey Generator 'default.asp' SQL Injection Vulnerability",2008-07-22,DreamTurk,asp,webapps,0
32112,platforms/linux/dos/32112.txt,"Minix 3.1.2a Psuedo Terminal Denial of Service Vulnerability",2008-07-23,kokanin,linux,dos,0
-32113,platforms/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 'username' Parameter SQL Injection Vulnerability",2008-07-23,"Lars Heidelberg",php,webapps,0
-32114,platforms/php/webapps/32114.txt,"AtomPhotoBlog 1.15 'atomPhotoBlog.php' SQL Injection Vulnerability",2008-07-24,Mr.SQL,php,webapps,0
+32113,platforms/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 - 'username' Parameter SQL Injection Vulnerability",2008-07-23,"Lars Heidelberg",php,webapps,0
+32114,platforms/php/webapps/32114.txt,"AtomPhotoBlog 1.15 - 'atomPhotoBlog.php' SQL Injection Vulnerability",2008-07-24,Mr.SQL,php,webapps,0
32115,platforms/php/webapps/32115.txt,"Ajax File Manager Directory Traversal",2014-03-07,"Eduardo Alves",php,webapps,0
32116,platforms/php/webapps/32116.txt,"ezContents 'minicalendar.php' Remote File Include Vulnerability",2008-07-25,"HACKERS PAL",php,webapps,0
32117,platforms/php/webapps/32117.txt,"Willoughby TriO 2.1 SQL Injection Vulnerability",2008-07-26,dun,php,webapps,0
@@ -28881,40 +28881,40 @@ id,file,description,date,author,platform,type,port
32119,platforms/asp/webapps/32119.txt,"Web Wiz Forum 9.5 admin_group_details.asp mode Parameter XSS",2008-07-28,CSDT,asp,webapps,0
32120,platforms/asp/webapps/32120.txt,"Web Wiz Forum 9.5 admin_category_details.asp mode Parameter XSS",2008-07-28,CSDT,asp,webapps,0
32121,platforms/php/webapps/32121.php,"Jamroom <= 3.3.8 Cookie Authentication Bypass Vulnerability and Multiple Unspecified Security Vulnerabilities",2008-07-28,"James Bercegay",php,webapps,0
-32122,platforms/php/webapps/32122.txt,"Owl Intranet Engine 0.95 'register.php' Cross Site Scripting Vulnerability",2008-07-28,"Fabian Fingerle",php,webapps,0
+32122,platforms/php/webapps/32122.txt,"Owl Intranet Engine 0.95 - 'register.php' Cross-Site Scripting Vulnerability",2008-07-28,"Fabian Fingerle",php,webapps,0
32123,platforms/php/webapps/32123.txt,"miniBB RSS 2.0 Plugin Multiple Remote File Include Vulnerabilities",2008-07-29,"Ghost Hacker",php,webapps,0
32124,platforms/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 ActiveX Control Remote Buffer Overflow Vulnerability",2008-07-29,"Edi Strosar",windows,remote,0
32125,platforms/multiple/dos/32125.txt,"Unreal Tournament 2004 - NULL Pointer Remote Denial of Service Vulnerability",2008-07-30,"Luigi Auriemma",multiple,dos,0
32126,platforms/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection Vulnerability",2008-05-11,Portcullis,php,webapps,0
32127,platforms/multiple/dos/32127.txt,"Unreal Tournament 3 - Denial Of Service And Memory Corruption Vulnerabilities",2008-07-30,"Luigi Auriemma",multiple,dos,0
-32128,platforms/php/webapps/32128.txt,"MJGUEST 6.8 'guestbook.js.php' Cross Site Scripting Vulnerability",2008-07-30,DSecRG,php,webapps,0
+32128,platforms/php/webapps/32128.txt,"MJGUEST 6.8 - 'guestbook.js.php' Cross-Site Scripting Vulnerability",2008-07-30,DSecRG,php,webapps,0
32129,platforms/windows/remote/32129.cpp,"BlazeVideo HDTV Player 3.5 PLF File Stack Buffer Overflow Vulnerability",2008-07-30,"fl0 fl0w",windows,remote,0
32130,platforms/php/webapps/32130.txt,"DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,php,webapps,0
32131,platforms/php/webapps/32131.txt,"ClipSharePro <= 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",php,webapps,0
32132,platforms/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",windows,remote,0
32133,platforms/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption Functions Buffer Overflow Vulnerability",2008-07-31,"Chris Evans",linux,remote,0
32134,platforms/php/webapps/32134.txt,"H0tturk Panel 'gizli.php' Remote File Include Vulnerability",2008-07-31,U238,php,webapps,0
-32135,platforms/php/webapps/32135.txt,"common solutions csphonebook 1.02 'index.php' Cross Site Scripting Vulnerability",2008-07-31,"Ghost Hacker",php,webapps,0
+32135,platforms/php/webapps/32135.txt,"common solutions csphonebook 1.02 - 'index.php' Cross-Site Scripting Vulnerability",2008-07-31,"Ghost Hacker",php,webapps,0
32136,platforms/osx/dos/32136.html,"Apple Mac OS X 10.x CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",osx,dos,0
-32137,platforms/multiple/remote/32137.txt,"Apache Tomcat <= 6.0.16 'RequestDispatcher' Information Disclosure Vulnerability",2008-08-01,"Stefano Di Paola",multiple,remote,0
-32138,platforms/multiple/remote/32138.txt,"Apache Tomcat <= 6.0.16 'HttpServletResponse.sendError()' Cross Site Scripting Vulnerability",2008-08-01,"Konstantin Kolinko",multiple,remote,0
-32139,platforms/php/webapps/32139.txt,"freeForum 1.7 'acuparam' Parameter Cross-Site Scripting Vulnerability",2008-08-01,ahmadbady,php,webapps,0
-32140,platforms/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 'catid' Parameter SQL Injection Vulnerability",2008-08-01,"H4ckCity Security Team",php,webapps,0
-32141,platforms/php/webapps/32141.txt,"Homes 4 Sale 'results.php' Cross Site Scripting Vulnerability",2008-08-04,"Ghost Hacker",php,webapps,0
-32142,platforms/php/webapps/32142.php,"Pligg 9.9.5 'CAPTCHA' Registration Automation Security Bypass Weakness",2008-08-02,"Micheal Brooks",php,webapps,0
-32143,platforms/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 'login.php' SQL Injection Vulnerability",2008-08-04,crimsoN_Loyd9,php,webapps,0
+32137,platforms/multiple/remote/32137.txt,"Apache Tomcat <= 6.0.16 - 'RequestDispatcher' Information Disclosure Vulnerability",2008-08-01,"Stefano Di Paola",multiple,remote,0
+32138,platforms/multiple/remote/32138.txt,"Apache Tomcat <= 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting Vulnerability",2008-08-01,"Konstantin Kolinko",multiple,remote,0
+32139,platforms/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Parameter Cross-Site Scripting Vulnerability",2008-08-01,ahmadbady,php,webapps,0
+32140,platforms/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 - 'catid' Parameter SQL Injection Vulnerability",2008-08-01,"H4ckCity Security Team",php,webapps,0
+32141,platforms/php/webapps/32141.txt,"Homes 4 Sale 'results.php' Cross-Site Scripting Vulnerability",2008-08-04,"Ghost Hacker",php,webapps,0
+32142,platforms/php/webapps/32142.php,"Pligg 9.9.5 - 'CAPTCHA' Registration Automation Security Bypass Weakness",2008-08-02,"Micheal Brooks",php,webapps,0
+32143,platforms/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 - 'login.php' SQL Injection Vulnerability",2008-08-04,crimsoN_Loyd9,php,webapps,0
32144,platforms/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 day.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0
32145,platforms/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 week.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0
32146,platforms/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 month.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0
32147,platforms/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 search.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0
32148,platforms/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 report.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0
32149,platforms/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 help.php area Parameter XSS",2008-08-04,sl4xUz,php,webapps,0
-32150,platforms/php/webapps/32150.txt,"UNAK-CMS 1.5 'connector.php' Local File Include Vulnerability",2008-08-04,"Sina Yazdanmehr",php,webapps,0
+32150,platforms/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Include Vulnerability",2008-08-04,"Sina Yazdanmehr",php,webapps,0
32151,platforms/asp/webapps/32151.pl,"Pcshey Portal 'kategori.asp' SQL Injection Vulnerability",2008-08-04,U238,asp,webapps,0
32152,platforms/windows/local/32152.py,"KMPlayer 3.8.0.117 - Buffer Overflow",2014-03-10,metacom,windows,local,0
-32153,platforms/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local root Exploit",2014-03-10,cenobyte,qnx,local,0
-32154,platforms/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local root Exploit",2014-03-10,cenobyte,qnx,local,0
-32155,platforms/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Local root Exploit",2014-03-10,cenobyte,qnx,local,0
+32153,platforms/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local Root Exploit",2014-03-10,cenobyte,qnx,local,0
+32154,platforms/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local Root Exploit",2014-03-10,cenobyte,qnx,local,0
+32155,platforms/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Local Root Exploit",2014-03-10,cenobyte,qnx,local,0
32156,platforms/qnx/local/32156.txt,"QNX 6.4.x/6.5.x pppoectl - Information Disclosure",2014-03-10,cenobyte,qnx,local,0
32157,platforms/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell and Lyndon Mendoza",asp,webapps,80
32158,platforms/windows/local/32158.txt,"iCAM Workstation Control 4.8.0.0 - Authentication Bypass",2014-03-10,StealthHydra,windows,local,0
@@ -28925,8 +28925,8 @@ id,file,description,date,author,platform,type,port
32165,platforms/linux/remote/32165.txt,"XAMPP Linux 1.6 - ming.php text Parameter XSS",2008-08-04,"Khashayar Fereidani",linux,remote,0
32166,platforms/linux/remote/32166.txt,"XAMPP Linux 1.6 - iart.php text Parameter XSS",2008-08-04,"Khashayar Fereidani",linux,remote,0
32167,platforms/multiple/remote/32167.txt,"8E6 Technologies R3000 Host Header Internet Filter Security Bypass Vulnerability",2008-08-05,nnposter,multiple,remote,0
-32168,platforms/php/webapps/32168.txt,"Pluck 4.5.2 - Multiple Cross Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps,0
-32169,platforms/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 'livehelp_js.php' Cross-Site Scripting Vulnerability",2008-08-05,CoRSaNTuRK,php,webapps,0
+32168,platforms/php/webapps/32168.txt,"Pluck 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps,0
+32169,platforms/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting Vulnerability",2008-08-05,CoRSaNTuRK,php,webapps,0
32170,platforms/php/webapps/32170.txt,"Softbiz Image Gallery index.php Multiple Parameter XSS",2008-08-05,sl4xUz,php,webapps,0
32171,platforms/php/webapps/32171.txt,"Softbiz Image Gallery images.php Multiple Parameter XSS",2008-08-05,sl4xUz,php,webapps,0
32172,platforms/php/webapps/32172.txt,"Softbiz Image Gallery suggest_image.php Multiple Parameter XSS",2008-08-05,sl4xUz,php,webapps,0
@@ -28937,7 +28937,7 @@ id,file,description,date,author,platform,type,port
32177,platforms/php/webapps/32177.txt,"Softbiz Image Gallery cleanup.php msg Parameter XSS",2008-08-05,sl4xUz,php,webapps,0
32178,platforms/php/webapps/32178.txt,"Softbiz Image Gallery browsecats.php msg Parameter XSS",2008-08-05,sl4xUz,php,webapps,0
32179,platforms/php/webapps/32179.txt,"POWERGAP Shopsystem 's03.php' SQL Injection Vulnerability",2008-08-05,"Rohit Bansal",php,webapps,0
-32180,platforms/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 'index.php' Multiple Local File Include Vulnerabilities",2008-08-06,casper41,php,webapps,0
+32180,platforms/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 - 'index.php' Multiple Local File Include Vulnerabilities",2008-08-06,casper41,php,webapps,0
32181,platforms/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injection Vulnerabilities",2008-08-06,IRCRASH,php,webapps,0
32182,platforms/php/webapps/32182.txt,"phpKF-Portal 1.10 baslik.php tema_dizin Parameter Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps,0
32183,platforms/php/webapps/32183.txt,"phpKF-Portal 1.10 anket_yonetim.php portal_ayarlarportal_dili Parameter Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps,0
@@ -28947,13 +28947,13 @@ id,file,description,date,author,platform,type,port
32187,platforms/php/webapps/32187.txt,"com_utchat component Mambo and Joomla! Component 0.2 - Multiple Remote File Include Vulnerabilities",2008-08-06,by_casper41,php,webapps,0
32188,platforms/php/webapps/32188.txt,"Multiple WebmasterSite Products Remote Command Execution Vulnerability",2008-08-06,otmorozok428,php,webapps,0
32189,platforms/multiple/remote/32189.py,"DD-WRT Site Survey SSID Script Injection Vulnerability",2008-08-06,"Rafael Dominguez Vega",multiple,remote,0
-32190,platforms/php/webapps/32190.txt,"Kshop 2.22 'kshop_search.php' Cross-Site Scripting Vulnerability",2008-08-06,Lostmon,php,webapps,0
+32190,platforms/php/webapps/32190.txt,"Kshop 2.22 - 'kshop_search.php' Cross-Site Scripting Vulnerability",2008-08-06,Lostmon,php,webapps,0
32191,platforms/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module 'lid' Parameter SQL Injection Vulnerability",2008-08-06,Lovebug,php,webapps,0
32192,platforms/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial Of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",multiple,dos,0
32193,platforms/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service Stack Based Buffer Overflow Vulnerability",2008-08-07,"Shaun Colley",multiple,dos,0
32194,platforms/multiple/dos/32194.txt,"NoticeWare Email Server 4.6 NG LOGIN Messages Denial Of Service Vulnerability",2008-08-06,Antunes,multiple,dos,0
32195,platforms/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 LIST Command Remote Denial of Service Vulnerability",2008-08-08,Antunes,multiple,dos,0
-32196,platforms/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,php,webapps,0
+32196,platforms/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,php,webapps,0
32197,platforms/windows/remote/32197.pl,"Maxthon Browser 1.x Content-Type Buffer Overflow Vulnerability",2008-08-09,DATA_SNIPER,windows,remote,0
32198,platforms/php/webapps/32198.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS friends.php uid Parameter XSS",2008-08-09,Lostmon,php,webapps,0
32199,platforms/php/webapps/32199.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS seutubo.php uid Parameter XSS",2008-08-09,Lostmon,php,webapps,0
@@ -28974,7 +28974,7 @@ id,file,description,date,author,platform,type,port
32215,platforms/php/webapps/32215.txt,"RMSOFT Downloads Plus (rmdp) 1.5/1.7 Module for XOOPS search.php key Parameter XSS",2008-08-09,Lostmon,php,webapps,0
32216,platforms/php/webapps/32216.txt,"RMSOFT Downloads Plus (rmdp) 1.5/1.7 Module for XOOPS down.php id Parameter XSS",2008-08-09,Lostmon,php,webapps,0
32217,platforms/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Include Vulnerabilities",2008-08-08,"Rohit Bansal",php,webapps,0
-32218,platforms/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 'index.php' Cross-Site Scripting Vulnerability",2008-08-11,ahmadbaby,php,webapps,0
+32218,platforms/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting Vulnerability",2008-08-11,ahmadbaby,php,webapps,0
32219,platforms/php/webapps/32219.txt,"Kayako SupportSuite 3.x visitor/index.php sessionid Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0
32220,platforms/php/webapps/32220.txt,"Kayako SupportSuite 3.x index.php filter Parameter XSS",2008-08-11,"James Bercegay",php,webapps,0
32221,platforms/php/webapps/32221.txt,"Kayako SupportSuite 3.x staff/index.php customfieldlinkid Parameter SQL Injection",2008-08-11,"James Bercegay",php,webapps,0
@@ -28983,38 +28983,38 @@ id,file,description,date,author,platform,type,port
32224,platforms/multiple/remote/32224.rb,"Ruby <= 1.9 Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",multiple,remote,0
32225,platforms/linux/remote/32225.txt,"Vim 'mch_expand_wildcards()' - Heap Based Buffer Overflow Vulnerability",2005-01-29,"Brian Hirt",linux,remote,0
32226,platforms/php/webapps/32226.txt,"Datafeed Studio 'patch.php' Remote File Include Vulnerability",2008-08-12,"Bug Researchers Group",php,webapps,0
-32227,platforms/php/webapps/32227.txt,"Datafeed Studio 1.6.2 'search.php' Cross-Site Scripting Vulnerability",2008-08-12,"Bug Researchers Group",php,webapps,0
-32228,platforms/linux/remote/32228.xml,"Bugzilla <= 3.1.4 '--attach_path' Directory Traversal Vulnerability",2008-08-12,"ilja van sprundel",linux,remote,0
+32227,platforms/php/webapps/32227.txt,"Datafeed Studio 1.6.2 - 'search.php' Cross-Site Scripting Vulnerability",2008-08-12,"Bug Researchers Group",php,webapps,0
+32228,platforms/linux/remote/32228.xml,"Bugzilla <= 3.1.4 - '--attach_path' Directory Traversal Vulnerability",2008-08-12,"ilja van sprundel",linux,remote,0
32229,platforms/windows/dos/32229.txt,"hMailServer 4.4.1 IMAP Command Remote Denial of Service Vulnerability",2008-08-12,Antunes,windows,dos,0
-32230,platforms/php/webapps/32230.txt,"IDevSpot PhpLinkExchange 1.01/1.02 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,php,webapps,0
+32230,platforms/php/webapps/32230.txt,"IDevSpot PhpLinkExchange 1.01/1.02 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,php,webapps,0
32231,platforms/php/webapps/32231.txt,"Meet#Web 0.8 modules.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0
32232,platforms/php/webapps/32232.txt,"Meet#Web 0.8 ManagerResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0
32233,platforms/php/webapps/32233.txt,"Meet#Web 0.8 ManagerRightsResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0
32234,platforms/php/webapps/32234.txt,"Meet#Web 0.8 RegForm.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0
32235,platforms/php/webapps/32235.txt,"Meet#Web 0.8 RegResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0
32236,platforms/php/webapps/32236.txt,"Meet#Web 0.8 RegRightsResource.class.php root_path Parameter Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps,0
-32237,platforms/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross Site Scripting",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0
-32238,platforms/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0
+32237,platforms/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross-Site Scripting",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0
+32238,platforms/hardware/webapps/32238.txt,"Ubee EVW320Cross-SiteSite Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps,0
32239,platforms/php/webapps/32239.txt,"Trixbox All Versions - SQL Injection",2014-03-13,Sc4nX,php,webapps,0
32240,platforms/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",php,webapps,0
32241,platforms/php/webapps/32241.txt,"PHP Realty 'dpage.php' SQL Injection Vulnerability",2008-08-13,CraCkEr,php,webapps,0
-32242,platforms/php/webapps/32242.txt,"PHP-Fusion 4.01 'readmore.php' SQL Injection Vulnerability",2008-08-13,Rake,php,webapps,0
-32243,platforms/php/webapps/32243.txt,"Nukeviet 2.0 'admin/login.php' Cookie Authentication Bypass Vulnerability",2008-08-13,Ciph3r,php,webapps,0
-32244,platforms/php/webapps/32244.txt,"YapBB 1.2 'class_yapbbcooker.php' Remote File Include Vulnerability",2008-08-13,CraCkEr,php,webapps,0
-32245,platforms/php/webapps/32245.txt,"Nortel Networks SRG V16 modules.php module Parameter XSS",2008-08-13,CraCkEr,php,webapps,0
-32246,platforms/php/webapps/32246.txt,"Nortel Networks SRG V16 admin_modules.php module Parameter Traversal Local File Inclusion",2008-08-13,CraCkEr,php,webapps,0
-32247,platforms/php/webapps/32247.txt,"Nortel Networks SRG V16 modules.php module Parameter Traversal Local File Inclusion",2008-08-13,CraCkEr,php,webapps,0
+32242,platforms/php/webapps/32242.txt,"PHP-Fusion 4.01 - 'readmore.php' SQL Injection Vulnerability",2008-08-13,Rake,php,webapps,0
+32243,platforms/php/webapps/32243.txt,"Nukeviet 2.0 - 'admin/login.php' Cookie Authentication Bypass Vulnerability",2008-08-13,Ciph3r,php,webapps,0
+32244,platforms/php/webapps/32244.txt,"YapBB 1.2 - 'class_yapbbcooker.php' Remote File Include Vulnerability",2008-08-13,CraCkEr,php,webapps,0
+32245,platforms/php/webapps/32245.txt,"Nortel Networks SRG V16 - modules.php module Parameter XSS",2008-08-13,CraCkEr,php,webapps,0
+32246,platforms/php/webapps/32246.txt,"Nortel Networks SRG V16 - admin_modules.php module Parameter Traversal Local File Inclusion",2008-08-13,CraCkEr,php,webapps,0
+32247,platforms/php/webapps/32247.txt,"Nortel Networks SRG V16 - modules.php module Parameter Traversal Local File Inclusion",2008-08-13,CraCkEr,php,webapps,0
32248,platforms/linux/dos/32248.txt,"Yelp 2.23.1 Invalid URI Format String Vulnerability",2008-08-13,"Aaron Grattafiori",linux,dos,0
-32249,platforms/jsp/webapps/32249.txt,"Openfire <= 3.5.2 'login.jsp' Cross-Site Scripting Vulnerability",2008-08-14,"Daniel Henninger",jsp,webapps,0
+32249,platforms/jsp/webapps/32249.txt,"Openfire <= 3.5.2 - 'login.jsp' Cross-Site Scripting Vulnerability",2008-08-14,"Daniel Henninger",jsp,webapps,0
32250,platforms/php/webapps/32250.py,"mUnky 0.01'index.php' Remote Code Execution Vulnerability",2008-08-15,IRCRASH,php,webapps,0
-32251,platforms/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 'id' Parameter Local File Include Vulnerability",2008-08-15,Lostmon,php,webapps,0
+32251,platforms/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 - 'id' Parameter Local File Include Vulnerability",2008-08-15,Lostmon,php,webapps,0
32252,platforms/php/webapps/32252.txt,"Mambo Open Source 4.6.2 administrator/popups/index3pop.php mosConfig_sitename Parameter XSS",2008-08-15,"Khashayar Fereidani",php,webapps,0
32253,platforms/php/webapps/32253.txt,"Mambo Open Source 4.6.2 mambots/editors/mostlyce/ .. /php/connector.php Query String XSS",2008-08-15,"Khashayar Fereidani",php,webapps,0
-32254,platforms/php/webapps/32254.txt,"FlexCMS 2.5 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting Vulnerability",2008-08-15,Dr.Crash,php,webapps,0
-32255,platforms/asp/webapps/32255.txt,"FipsCMS 2.1 'forum/neu.asp' SQL Injection Vulnerability",2008-08-15,U238,asp,webapps,0
+32254,platforms/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting Vulnerability",2008-08-15,Dr.Crash,php,webapps,0
+32255,platforms/asp/webapps/32255.txt,"FipsCMS 2.1 - 'forum/neu.asp' SQL Injection Vulnerability",2008-08-15,U238,asp,webapps,0
32256,platforms/windows/dos/32256.py,"Ipswitch <= 8.0 WS_FTP Client Format String Vulnerability",2008-08-17,securfrog,windows,dos,0
32257,platforms/php/webapps/32257.txt,"PromoProducts 'view_product.php' Multiple SQL Injection Vulnerabilities",2008-08-15,baltazar,php,webapps,0
-32258,platforms/cgi/webapps/32258.txt,"AWStats 6.8 'awstats.pl' Cross-Site Scripting Vulnerability",2008-08-18,"Morgan Todd",cgi,webapps,0
+32258,platforms/cgi/webapps/32258.txt,"AWStats 6.8 - 'awstats.pl' Cross-Site Scripting Vulnerability",2008-08-18,"Morgan Todd",cgi,webapps,0
32259,platforms/php/webapps/32259.txt,"Freeway 1.4.1.171 english/account.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0
32261,platforms/windows/local/32261.rb,"MicroP 0.1.1.1600 - (.mppl) Local Stack Based Buffer Overflow",2014-03-14,"Necmettin COSKUN",windows,local,0
32263,platforms/php/webapps/32263.txt,"Trixbox (endpoint_aastra.php, mac param) - Remote Code Injection",2014-03-14,i-Hmx,php,webapps,80
@@ -29026,7 +29026,7 @@ id,file,description,date,author,platform,type,port
32269,platforms/php/webapps/32269.txt,"Freeway 1.4.1.171 templates/Freeway/boxes/whos_online.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0
32270,platforms/php/webapps/32270.txt,"Freeway 1.4.1.171 templates/Freeway/mainpage_modules/mainpage.php language Parameter Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps,0
32271,platforms/php/webapps/32271.txt,"NewsHOWLER 1.03 Cookie Data SQL Injection Vulnerability",2008-08-18,IRCRASH,php,webapps,0
-32272,platforms/php/webapps/32272.txt,"Ovidentia 6.6.5 'index.php' Cross-Site Scripting Vulnerability",2008-08-18,"ThE dE@Th",php,webapps,0
+32272,platforms/php/webapps/32272.txt,"Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting Vulnerability",2008-08-18,"ThE dE@Th",php,webapps,0
32274,platforms/php/webapps/32274.txt,"Synology DSM 4.3-3827 (article.php) - Blind SQL Injection",2014-03-14,"Michael Wisniewski",php,webapps,80
32275,platforms/php/webapps/32275.txt,"itMedia Multiple SQL Injection Vulnerabilities",2008-08-18,baltazar,php,webapps,0
32277,platforms/linux/remote/32277.txt,"Nginx 1.4.0 (64-bit) - Remote Exploit for Linux (Generic)",2014-03-15,sorbo,linux,remote,0
@@ -29035,11 +29035,11 @@ id,file,description,date,author,platform,type,port
32280,platforms/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script 'id' Parameter SQL Injection Vulnerability",2008-08-20,"Hussin X",php,webapps,0
32281,platforms/php/webapps/32281.cs,"Folder Lock 5.9.5 Weak Password Encryption Local Information Disclosure Vulnerability",2008-06-19,"Charalambous Glafkos",php,webapps,0
32282,platforms/php/webapps/32282.txt,"Church Edit - Blind SQL Injection",2014-03-15,ThatIcyChill,php,webapps,0
-32283,platforms/php/webapps/32283.txt,"Scripts4Profit DXShopCart 4.30 'pid' Parameter SQL Injection Vulnerability",2008-08-21,"Hussin X",php,webapps,0
+32283,platforms/php/webapps/32283.txt,"Scripts4Profit DXShopCart 4.30 - 'pid' Parameter SQL Injection Vulnerability",2008-08-21,"Hussin X",php,webapps,0
32284,platforms/php/webapps/32284.txt,"Simasy CMS - 'id' Parameter SQL Injection Vulnerability",2008-08-21,r45c4l,php,webapps,0
-32285,platforms/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 '$newpm[title]' Parameter Cross-Site Scripting Vulnerability",2008-08-20,"Core Security",php,webapps,0
+32285,platforms/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 - '$newpm[title]' Parameter Cross-Site Scripting Vulnerability",2008-08-20,"Core Security",php,webapps,0
32286,platforms/linux/remote/32286.txt,"Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal Vulnerability",2008-08-21,"Deniz Cevik",linux,remote,0
-32287,platforms/php/webapps/32287.txt,"FAR-PHP 1.0 'index.php' Local File Include Vulnerability",2008-08-21,"Beenu Arora",php,webapps,0
+32287,platforms/php/webapps/32287.txt,"FAR-PHP 1.0 - 'index.php' Local File Include Vulnerability",2008-08-21,"Beenu Arora",php,webapps,0
32288,platforms/php/webapps/32288.txt,"TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities",2008-08-21,Doz,php,webapps,0
32289,platforms/linux/remote/32289.txt,"Vim <= 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities",2008-08-19,"Ben Schmidt",linux,remote,0
32290,platforms/php/webapps/32290.txt,"Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities",2008-08-22,"Eric Beaulieu",php,webapps,0
@@ -29047,28 +29047,28 @@ id,file,description,date,author,platform,type,port
32292,platforms/linux/dos/32292.rb,"Ruby <= 1.9 REXML Remote Denial Of Service Vulnerability",2008-08-23,"Luka Treiber",linux,dos,0
32293,platforms/php/webapps/32293.txt,"One-News Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,php,webapps,0
32294,platforms/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 ActiveX Control Remote Buffer Overflow Vulnerability",2008-08-22,"Jeremy Brown",windows,dos,0
-32295,platforms/php/webapps/32295.txt,"PHP-Ultimate Webboard 2.0 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,php,webapps,0
-32296,platforms/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,php,webapps,0
-32297,platforms/asp/webapps/32297.txt,"Smart Survey 1.0 'surveyresults.asp' Cross Site Scripting Vulnerability",2008-08-26,"Bug Researchers Group",asp,webapps,0
-32298,platforms/php/webapps/32298.txt,"HPSystem Management Homepage (SMH) <= 2.1.12 - 'message.php' Cross Site Scripting Vulnerability",2008-08-26,"Luca Carettoni",php,webapps,0
-32299,platforms/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'admin/login.php' Cross Site Scripting Vulnerability",2008-08-26,"Sam Georgiou",php,webapps,0
+32295,platforms/php/webapps/32295.txt,"PHP-Ultimate Webboard 2.0 - 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,php,webapps,0
+32296,platforms/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,php,webapps,0
+32297,platforms/asp/webapps/32297.txt,"Smart Survey 1.0 - 'surveyresults.asp' Cross-Site Scripting Vulnerability",2008-08-26,"Bug Researchers Group",asp,webapps,0
+32298,platforms/php/webapps/32298.txt,"HPSystem Management Homepage (SMH) <= 2.1.12 - 'message.php' Cross-Site Scripting Vulnerability",2008-08-26,"Luca Carettoni",php,webapps,0
+32299,platforms/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'admin/login.php' Cross-Site Scripting Vulnerability",2008-08-26,"Sam Georgiou",php,webapps,0
32300,platforms/asp/webapps/32300.txt,"Educe ASP Search Engine 1.5.6 - 'search.asp' Cross-Site Scripting Vulnerability",2008-08-26,JoCk3r,asp,webapps,0
32301,platforms/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 File Transfer Directory Traversal Vulnerability",2008-08-26,"Seth Fogie",windows,remote,0
-32302,platforms/php/webapps/32302.txt,"AbleSpace 1.0 'adv_cat.php' Cross-Site Scripting Vulnerability",2008-08-27,"Bug Researchers Group",php,webapps,0
-32303,platforms/linux/remote/32303.txt,"Mono <= 2.0 'System.Web' HTTP Header Injection Vulnerability",2008-08-20,"Juraj Skripsky",linux,remote,0
+32302,platforms/php/webapps/32302.txt,"AbleSpace 1.0 - 'adv_cat.php' Cross-Site Scripting Vulnerability",2008-08-27,"Bug Researchers Group",php,webapps,0
+32303,platforms/linux/remote/32303.txt,"Mono <= 2.0 - 'System.Web' HTTP Header Injection Vulnerability",2008-08-20,"Juraj Skripsky",linux,remote,0
32304,platforms/linux/dos/32304.txt,"Red Hat 8/9 Directory Server Crafted Search Pattern Denial of Service Vulnerability",2008-08-27,"Ulf Weltman",linux,dos,0
32305,platforms/hardware/dos/32305.txt,"Dreambox Web Interface URI Remote Denial of Service Vulnerability",2008-08-29,"Marc Ruef",hardware,dos,0
32306,platforms/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,php,webapps,0
32307,platforms/php/webapps/32307.txt,"vtiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",php,webapps,0
32308,platforms/php/webapps/32308.txt,"GenPortal 'buscarCat.php' Cross-Site Scripting Vulnerability",2008-09-01,sl4xUz,php,webapps,0
32309,platforms/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection Vulnerability",2008-08-29,"Hussin X",php,webapps,0
-32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 'APPEND' Command Remote Denial of Service Vulnerability",2008-09-02,Antunes,multiple,dos,0
+32310,platforms/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Command Remote Denial of Service Vulnerability",2008-09-02,Antunes,multiple,dos,0
32311,platforms/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service Vulnerability",2008-09-02,Exodus,multiple,dos,0
32312,platforms/php/webapps/32312.txt,"IDevSpot BizDirectory 2.04 - 'page' Parameter Cross-Site Scripting Vulnerability",2008-09-02,Am!r,php,webapps,0
32313,platforms/php/webapps/32313.txt,"OpenDB 1.0.6 user_admin.php user_id Parameter XSS",2008-08-28,C1c4Tr1Z,php,webapps,0
32314,platforms/php/webapps/32314.txt,"OpenDB 1.0.6 listings.php title Parameter XSS",2008-08-28,C1c4Tr1Z,php,webapps,0
32315,platforms/php/webapps/32315.txt,"OpenDB 1.0.6 user_profile.php redirect_url Parameter XSS",2008-08-28,C1c4Tr1Z,php,webapps,0
-32316,platforms/php/webapps/32316.txt,"eliteCMS 1.0 'page' Parameter SQL Injection Vulnerability",2008-09-03,e.wiZz!,php,webapps,0
+32316,platforms/php/webapps/32316.txt,"eliteCMS 1.0 - 'page' Parameter SQL Injection Vulnerability",2008-09-03,e.wiZz!,php,webapps,0
32317,platforms/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-03,C1c4Tr1Z,php,webapps,0
32318,platforms/php/webapps/32318.txt,"XRms 1.99.2 login.php target Parameter XSS",2008-09-04,"Fabian Fingerle",php,webapps,0
32319,platforms/php/webapps/32319.txt,"OpenSupports 2.x - Auth Bypass/CSRF Vulnerabilities",2014-03-17,"TN CYB3R",php,webapps,0
@@ -29085,20 +29085,20 @@ id,file,description,date,author,platform,type,port
32331,platforms/php/webapps/32331.txt,"Joomla AJAX Shoutbox <= 1.6 - Remote SQL Injection Vulnerability",2014-03-17,"Ibrahim Raafat",php,webapps,0
32332,platforms/windows/dos/32332.txt,"Free Download Manager - Stack-based Buffer Overflow",2014-03-17,"Julien Ahrens",windows,dos,80
32333,platforms/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",ios,dos,0
-32334,platforms/php/webapps/32334.txt,"Celerondude Uploader 6.1 'account.php' Cross-Site Scripting Vulnerability",2008-09-03,Xc0re,php,webapps,0
+32334,platforms/php/webapps/32334.txt,"Celerondude Uploader 6.1 - 'account.php' Cross-Site Scripting Vulnerability",2008-09-03,Xc0re,php,webapps,0
32335,platforms/multiple/dos/32335.js,"Google Chrome 0.2.149 Malformed 'view-source' HTTP Header Remote Denial of Service Vulnerability",2008-09-05,"Juan Pablo Lopez Yacubian",multiple,dos,0
32336,platforms/hardware/remote/32336.txt,"D-Link DIR-100 1.12 Security Bypass Vulnerability",2008-09-08,"Marc Ruef",hardware,remote,0
32337,platforms/php/webapps/32337.txt,"Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",php,webapps,0
32338,platforms/php/webapps/32338.txt,"phpAdultSite CMS 'results_per_page' Parameter Cross-Site Scripting Vulnerability",2008-09-07,"David Sopas",php,webapps,0
32339,platforms/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution Vulnerability",2008-09-08,"Ivan Sanchez",windows,remote,0
-32340,platforms/php/webapps/32340.txt,"Gallery 2.0 - Multiple Cross Site Scripting Vulnerabilities",2008-09-08,sl4xUz,php,webapps,0
+32340,platforms/php/webapps/32340.txt,"Gallery 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-08,sl4xUz,php,webapps,0
32341,platforms/hardware/dos/32341.html,"Apple iPhone 1.1.4/2.0 and iPod 1.1.4/2.0 touch Safari WebKit 'alert()' Function Remote Denial of Service Vulnerability",2008-09-12,"Nicolas Economou",hardware,dos,0
-32342,platforms/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 'pick_users.php' SQL Injection Vulnerability",2008-09-08,"Omer Singer",php,webapps,0
+32342,platforms/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 - 'pick_users.php' SQL Injection Vulnerability",2008-09-08,"Omer Singer",php,webapps,0
32343,platforms/php/local/32343.php,"PHP 5.2.5 - Multiple Functions 'safe_mode_exec_dir' and 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,php,local,0
32344,platforms/windows/remote/32344.txt,"Microsoft Windows Image Acquisition Logger ActiveX Control Arbitrary File Overwrite Vulnerability (1)",2008-09-08,Ciph3r,windows,remote,0
32345,platforms/windows/remote/32345.cpp,"Microsoft Windows Image Acquisition Logger ActiveX Control Arbitrary File Overwrite Vulnerability (2)",2008-09-08,Ciph3r,windows,remote,0
32346,platforms/php/webapps/32346.txt,"E-Php B2B Trading Marketplace Script 'listings.php' SQL Injection Vulnerability",2008-09-07,r45c4l,php,webapps,0
-32347,platforms/php/webapps/32347.txt,"UBB.threads 7.3.1 'Forum[]' Array SQL Injection Vulnerability",2008-09-02,"James Bercegay",php,webapps,0
+32347,platforms/php/webapps/32347.txt,"UBB.threads 7.3.1 - 'Forum[]' Array SQL Injection Vulnerability",2008-09-02,"James Bercegay",php,webapps,0
32348,platforms/linux/dos/32348.txt,"MySQL <= 6.0.4 - Empty Binary String Literal Remote Denial Of Service Vulnerability",2008-03-28,"Kay Roepke",linux,dos,0
32349,platforms/php/webapps/32349.txt,"PunBB 1.2.x - 'p' Parameter Multiple Cross-Site Scripting Vulnerabilities",2008-08-20,"Henry Sudhof",php,webapps,0
32350,platforms/windows/dos/32350.txt,"Apple Bonjour for Windows 1.0.4 - mDNSResponder NULL Pointer Dereference Denial of Service Vulnerability",2008-09-09,"Mario Ballano Bárcena",windows,dos,0
@@ -29114,8 +29114,8 @@ id,file,description,date,author,platform,type,port
32361,platforms/php/webapps/32361.txt,"Nooms 1.1 - search.php q Parameter XSS",2008-09-11,Dr.Crash,php,webapps,0
32362,platforms/multiple/remote/32362.txt,"Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service Vulnerability",2008-09-12,"Luigi Auriemma",multiple,remote,0
32363,platforms/multiple/remote/32363.txt,"Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities",2008-09-11,"Luigi Auriemma",multiple,remote,0
-32364,platforms/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 'index.php' Multiple Cross Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0
-32365,platforms/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0
+32364,platforms/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0
+32365,platforms/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps,0
32366,platforms/php/webapps/32366.txt,"QuicO 'photo.php' SQL Injection Vulnerability",2008-09-12,"Beenu Arora",php,webapps,0
32367,platforms/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command",2014-03-19,metasploit,unix,remote,22
32368,platforms/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",jsp,webapps,80
@@ -29123,7 +29123,7 @@ id,file,description,date,author,platform,type,port
32370,platforms/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Privilege Escalation",2014-03-19,xistence,hardware,local,0
32371,platforms/unix/remote/32371.txt,"Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key",2014-03-19,xistence,unix,remote,0
32372,platforms/unix/remote/32372.txt,"Quantum DXi V1000 2.2.1 - Static SSH Key",2014-03-19,xistence,unix,remote,22
-32374,platforms/ios/webapps/32374.txt,"Wireless Drive v1.1.0 iOS - Multiple Web Vulnerabilities",2014-03-20,Vulnerability-Lab,ios,webapps,0
+32374,platforms/ios/webapps/32374.txt,"Wireless Drive 1.1.0 iOS - Multiple Web Vulnerabilities",2014-03-20,Vulnerability-Lab,ios,webapps,0
32375,platforms/php/webapps/32375.txt,"OXID eShop < 4.7.11/5.0.11 + < 4.8.4/5.1.4 - Multiple Vulnerabilities",2014-03-20,//sToRm,php,webapps,0
32381,platforms/multiple/dos/32381.js,"Avant Browser 11.7 Build 9 - JavaScript Engine Integer Overflow Vulnerability",2008-09-12,0x90,multiple,dos,0
32382,platforms/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay Vulnerability",2008-09-15,"Eric Beaulieu",multiple,remote,0
@@ -29131,38 +29131,38 @@ id,file,description,date,author,platform,type,port
32384,platforms/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service Vulnerability",2007-07-20,"Jens Axboe",linux,dos,0
32385,platforms/hardware/webapps/32385.txt,"Dlink DIR-600L Hardware Version AX Firmware 1.00 - CSRF Vulnerability",2014-03-20,"Dhruv Shah",hardware,webapps,0
32386,platforms/multiple/dos/32386.txt,"Unreal Engine 'UnChan.cpp' Failed Assertion Remote Denial of Service Vulnerability",2008-09-16,"Luigi Auriemma",multiple,dos,0
-32387,platforms/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross Site Scripting Vulnerability",2008-09-16,"John Cobb",php,webapps,0
+32387,platforms/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross-Site Scripting Vulnerability",2008-09-16,"John Cobb",php,webapps,0
32388,platforms/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection Vulnerability",2008-09-17,"Hussin X",php,webapps,0
-32389,platforms/php/webapps/32389.txt,"Quick Cart <= 3.1 - 'admin.php' Cross Site Scripting Vulnerability",2008-09-17,"John Cobb",php,webapps,0
+32389,platforms/php/webapps/32389.txt,"Quick Cart <= 3.1 - 'admin.php' Cross-Site Scripting Vulnerability",2008-09-17,"John Cobb",php,webapps,0
32390,platforms/hardware/remote/32390.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery Vulnerability (1)",2008-09-17,"Jeremy Brown",hardware,remote,0
32391,platforms/hardware/remote/32391.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery Vulnerability (2)",2008-09-17,"Jeremy Brown",hardware,remote,0
32392,platforms/php/webapps/32392.pl,"Add a link 4 - Security Bypass and SQL Injection Vulnerabilities",2008-09-17,JosS,php,webapps,0
32393,platforms/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution Vulnerability",2008-09-17,"Eli the Bearded",solaris,remote,0
32394,platforms/asp/webapps/32394.txt,"Sama Educational Management System 'Error.asp' Cross-Site Scripting Vulnerability",2008-09-18,Lagon666,asp,webapps,0
32395,platforms/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 Database Disclosure Vulnerability",2008-09-19,r45c4l,php,webapps,0
-32396,platforms/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 'login.php' Multiple Cross Site Scripting Vulnerabilities",2008-09-19,t0fx,php,webapps,0
+32396,platforms/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-19,t0fx,php,webapps,0
32397,platforms/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injection Vulnerabilities",2008-09-19,"Jan Van Niekerk",php,webapps,0
-32398,platforms/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 'add_calendars.php' Cross Site Scripting Vulnerability",2008-09-21,"DigiTrust Group",php,webapps,0
+32398,platforms/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 - 'add_calendars.php' Cross-Site Scripting Vulnerability",2008-09-21,"DigiTrust Group",php,webapps,0
32399,platforms/unix/remote/32399.txt,"Multiple Vendor FTP Server Long Command Handling Security Vulnerability",2008-09-20,"Maksymilian Arciemowicz",unix,remote,0
-32400,platforms/multiple/dos/32400.html,"Foxmail Email Client 6.5 'mailto' Buffer Overflow Vulnerability",2008-09-22,sebug,multiple,dos,0
-32401,platforms/asp/webapps/32401.txt,"rgb72 WCMS 1.0 'index.php' SQL Injection Vulnerability",2008-09-22,"CWH Underground",asp,webapps,0
+32400,platforms/multiple/dos/32400.html,"Foxmail Email Client 6.5 - 'mailto' Buffer Overflow Vulnerability",2008-09-22,sebug,multiple,dos,0
+32401,platforms/asp/webapps/32401.txt,"rgb72 WCMS 1.0 - 'index.php' SQL Injection Vulnerability",2008-09-22,"CWH Underground",asp,webapps,0
32402,platforms/php/webapps/32402.txt,"UNAK-CMS Cookie Authentication Bypass Vulnerability",2008-09-22,Ciph3r,php,webapps,0
-32403,platforms/php/webapps/32403.txt,"MapCal 0.1 'id' Parameter SQL Injection Vulnerability",2008-09-22,0x90,php,webapps,0
-32404,platforms/php/webapps/32404.html,"fuzzylime (cms) 3.0 'usercheck.php' Cross Site Scripting Vulnerability",2008-09-22,"Fabian Fingerle",php,webapps,0
+32403,platforms/php/webapps/32403.txt,"MapCal 0.1 - 'id' Parameter SQL Injection Vulnerability",2008-09-22,0x90,php,webapps,0
+32404,platforms/php/webapps/32404.html,"fuzzylime (cms) 3.0 - 'usercheck.php' Cross-Site Scripting Vulnerability",2008-09-22,"Fabian Fingerle",php,webapps,0
32405,platforms/php/webapps/32405.txt,"xt:Commerce 3.04 advanced_search_result.php keywords Parameter XSS",2008-09-22,"David Vieira-Kurz",php,webapps,0
32406,platforms/php/webapps/32406.txt,"xt:Commerce 3.04 XTCsid Parameter Session Fixation",2008-09-22,"David Vieira-Kurz",php,webapps,0
-32407,platforms/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 'PHPSESSID' Session Fixation Vulnerability",2008-09-22,"David Vieira-Kurz",php,webapps,0
+32407,platforms/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation Vulnerability",2008-09-22,"David Vieira-Kurz",php,webapps,0
32408,platforms/php/webapps/32408.txt,"BlueCUBE CMS 'tienda.php' SQL Injection Vulnerability",2008-09-21,r45c4l,php,webapps,0
-32409,platforms/php/webapps/32409.txt,"Achievo 1.3.2 'atknodetype' Parameter Cross Site Scripting Vulnerability",2008-09-20,"Rohit Bansal",php,webapps,0
+32409,platforms/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Parameter Cross-Site Scripting Vulnerability",2008-09-20,"Rohit Bansal",php,webapps,0
32410,platforms/php/webapps/32410.txt,"6rbScript 'cat.php' SQL Injection Vulnerability",2008-09-22,"Karar Alshami",php,webapps,0
-32411,platforms/php/webapps/32411.txt,"Datalife Engine CMS 7.2 'admin.php' Cross Site Scripting Vulnerability",2008-09-23,"Hadi Kiamarsi",php,webapps,0
+32411,platforms/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting Vulnerability",2008-09-23,"Hadi Kiamarsi",php,webapps,0
32412,platforms/asp/webapps/32412.txt,"Omnicom Content Platform 'browser.asp' Parameter Directory Traversal Vulnerability",2008-09-23,AlbaniaN-[H],asp,webapps,0
32413,platforms/php/webapps/32413.txt,"InterTech WCMS 'etemplate.php' SQL Injection Vulnerability",2008-09-23,"GeNiUs IrAQI",php,webapps,0
32415,platforms/php/webapps/32415.txt,"Drupal Ajax Checklist 5.x-1.0 Module Multiple SQL Injection Vulnerabilities",2008-09-24,"Justin C. Klein Keane",php,webapps,0
-32416,platforms/php/remote/32416.php,"PHP 5.2.6 'create_function()' Code Injection Weakness (1)",2008-09-25,80sec,php,remote,0
-32417,platforms/php/remote/32417.php,"PHP 5.2.6 'create_function()' Code Injection Weakness (2)",2008-09-25,80sec,php,remote,0
-32418,platforms/php/webapps/32418.txt,"EasyRealtorPRO 2008 'site_search.php' Multiple SQL Injection Vulnerabilities",2008-09-25,"David Sopas",php,webapps,0
-32419,platforms/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 'fileadmin.php' Local File Include Vulnerability",2008-09-25,Pepelux,php,webapps,0
+32416,platforms/php/remote/32416.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (1)",2008-09-25,80sec,php,remote,0
+32417,platforms/php/remote/32417.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (2)",2008-09-25,80sec,php,remote,0
+32418,platforms/php/webapps/32418.txt,"EasyRealtorPRO 2008 - 'site_search.php' Multiple SQL Injection Vulnerabilities",2008-09-25,"David Sopas",php,webapps,0
+32419,platforms/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 - 'fileadmin.php' Local File Include Vulnerability",2008-09-25,Pepelux,php,webapps,0
32420,platforms/windows/dos/32420.c,"Mass Downloader Malformed Executable Denial Of Service Vulnerability",2008-09-25,Ciph3r,windows,dos,0
32421,platforms/php/webapps/32421.html,"FlatPress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",php,webapps,0
32422,platforms/php/webapps/32422.txt,"Vikingboard <= 0.2 Beta 'register.php' SQL Column Truncation Unauthorized Access Vulnerability",2008-09-25,StAkeR,php,webapps,0
@@ -29170,14 +29170,14 @@ id,file,description,date,author,platform,type,port
32424,platforms/jsp/webapps/32424.txt,"OpenNms 1.5.x notification/list.jsp username Parameter XSS",2008-09-25,d2d,jsp,webapps,0
32425,platforms/jsp/webapps/32425.txt,"OpenNms 1.5.x event/list filter Parameter XSS",2008-09-25,d2d,jsp,webapps,0
32426,platforms/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 Remote Stack Buffer Overflow Vulnerability",2008-09-26,"Ruben Santamarta ",windows,remote,0
-32427,platforms/php/webapps/32427.txt,"Barcode Generator 2.0 'LSTable.php' Remote File Include Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0
+32427,platforms/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Include Vulnerability",2008-09-26,"Br0k3n H34rT",php,webapps,0
32428,platforms/windows/dos/32428.txt,"ZoneAlarm 8.0.20 HTTP Proxy Remote Denial of Service Vulnerability",2008-09-26,quakerdoomer,windows,dos,0
32429,platforms/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 ActiveX Control 'CanUninstall()' Buffer Overflow Vulnerability",2008-09-27,Satan_HackerS,windows,remote,0
-32430,platforms/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 'wholite.cgi' Cross Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",cgi,webapps,0
-32431,platforms/php/webapps/32431.txt,"Lyrics Script 'search_results.php' Cross Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0
-32432,platforms/php/webapps/32432.txt,"Clickbank Portal 'search.php' Cross Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0
-32433,platforms/php/webapps/32433.txt,"Membership Script Multiple Cross Site Scripting Vulnerabilities",2008-09-27,"Ghost Hacker",php,webapps,0
-32434,platforms/php/webapps/32434.txt,"Recipe Script 'search.php' Cross Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0
+32430,platforms/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",cgi,webapps,0
+32431,platforms/php/webapps/32431.txt,"Lyrics Script 'search_results.php' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0
+32432,platforms/php/webapps/32432.txt,"Clickbank Portal 'search.php' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0
+32433,platforms/php/webapps/32433.txt,"Membership Script Multiple Cross-Site Scripting Vulnerabilities",2008-09-27,"Ghost Hacker",php,webapps,0
+32434,platforms/php/webapps/32434.txt,"Recipe Script 'search.php' Cross-Site Scripting Vulnerability",2008-09-27,"Ghost Hacker",php,webapps,0
32435,platforms/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow Vulnerabil?ity (PoC)",2014-03-22,"Veysel HATAS",windows,dos,0
32437,platforms/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - Authenticated RCE Vulnerabilities",2014-03-22,"Brandon Perry",php,webapps,0
32438,platforms/windows/remote/32438.rb,"Internet Explorer - TextRange Use-After-Free (MS14-012)",2014-03-22,metasploit,windows,remote,0
@@ -29185,25 +29185,25 @@ id,file,description,date,author,platform,type,port
32440,platforms/hardware/remote/32440.rb,"Array Networks vAPV and vxAG Private Key Privelege Escalation Code Execution",2014-03-22,metasploit,hardware,remote,22
32441,platforms/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 Cookie Authentication Bypass Vulnerability",2008-09-29,Crackers_Child,php,webapps,0
32442,platforms/windows/remote/32442.c,"Nokia PC Suite <= 7.0 Remote Buffer Overflow Vulnerability",2008-09-29,Ciph3r,windows,remote,0
-32443,platforms/php/webapps/32443.txt,"CAcert 'analyse.php' Cross Site Scripting Vulnerability",2008-09-29,"Alexander Klink",php,webapps,0
-32444,platforms/php/webapps/32444.txt,"WordPress MU 1.2/1.3 'wp-admin/wpmu-blogs.php' Multiple Cross Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps,0
+32443,platforms/php/webapps/32443.txt,"CAcert 'analyse.php' Cross-Site Scripting Vulnerability",2008-09-29,"Alexander Klink",php,webapps,0
+32444,platforms/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - 'wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps,0
32445,platforms/linux/remote/32445.txt,"MySQL 5 Command Line Client HTML Special Characters HTML Injection Vulnerability",2008-09-30,"Thomas Henlich",linux,remote,0
32446,platforms/linux/local/32446.txt,"Xen 3.3 XenStore Domain Configuration Data Unsafe Storage Vulnerability",2008-09-30,"Pascal Bouchareine",linux,local,0
32447,platforms/php/webapps/32447.txt,"A4Desk Event Calendar 'v' Parameter Remote File Include Vulnerability",2008-09-30,Lo$er,php,webapps,0
32448,platforms/java/webapps/32448.txt,"Celoxis Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,java,webapps,0
-32449,platforms/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 'actions.php' Multiple Cross Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,php,webapps,0
+32449,platforms/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 - 'actions.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,php,webapps,0
32450,platforms/php/webapps/32450.txt,"WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",php,webapps,0
32451,platforms/linux/dos/32451.txt,"Fedora 8/9 Linux Kernel 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability",2008-10-02,"Michael Simms",linux,dos,0
32452,platforms/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service Vulnerability",2008-10-02,"Matthew Dempsky",linux,dos,0
-32453,platforms/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 'index.php' Cross-Site Scripting Vulnerability",2008-10-02,Am!r,php,webapps,0
+32453,platforms/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting Vulnerability",2008-10-02,Am!r,php,webapps,0
32454,platforms/unix/dos/32454.xml,"libxml2 Denial of Service Vulnerability",2008-10-02,"Christian Weiske",unix,dos,0
32455,platforms/php/webapps/32455.pl,"Website Directory 'index.php' Cross-Site Scripting Vulnerability",2008-10-03,"Ghost Hacker",php,webapps,0
-32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 'rnto' Command Directory Traversal Vulnerability",2008-10-03,dmnt,windows,remote,0
-32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 'cds.php' SQL Injection Vulnerability",2008-10-03,"Jaykishan Nirmal",windows,remote,0
+32456,platforms/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Command Directory Traversal Vulnerability",2008-10-03,dmnt,windows,remote,0
+32457,platforms/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection Vulnerability",2008-10-03,"Jaykishan Nirmal",windows,remote,0
32458,platforms/multiple/remote/32458.txt,"OpenNms 1.5.x HTTP Response Splitting Vulnerability",2008-10-05,"BugSec LTD",multiple,remote,0
-32459,platforms/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 'action' Parameter Cross Site Scripting Vulnerability",2008-10-05,"Mazin Faour",java,webapps,0
-32460,platforms/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 'phonebook.php' SQL Injection Vulnerability",2008-10-06,"Jaykishan Nirmal",windows,remote,0
-32461,platforms/php/webapps/32461.txt,"AmpJuke 0.7.5 'index.php' SQL Injection Vulnerability",2008-10-03,S_DLA_S,php,webapps,0
+32459,platforms/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 - 'action' Parameter Cross-Site Scripting Vulnerability",2008-10-05,"Mazin Faour",java,webapps,0
+32460,platforms/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 - 'phonebook.php' SQL Injection Vulnerability",2008-10-06,"Jaykishan Nirmal",windows,remote,0
+32461,platforms/php/webapps/32461.txt,"AmpJuke 0.7.5 - 'index.php' SQL Injection Vulnerability",2008-10-03,S_DLA_S,php,webapps,0
32462,platforms/php/webapps/32462.txt,"Simple Machines Forum 1.1.6 HTTP POST Request Filter Security Bypass Vulnerability",2008-10-06,WHK,php,webapps,0
32463,platforms/php/webapps/32463.txt,"PHP Web Explorer 0.99b main.php refer Parameter Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps,0
32464,platforms/php/webapps/32464.txt,"PHP Web Explorer 0.99b edit.php file Parameter Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps,0
@@ -29212,36 +29212,36 @@ id,file,description,date,author,platform,type,port
32467,platforms/php/webapps/32467.txt,"Opera Web Browser <= 8.51 URI Redirection Remote Code Execution Vulnerability",2008-10-08,MATASANOS,php,webapps,0
32468,platforms/php/webapps/32468.txt,"DFFFrameworkAPI 'DFF_config[dir_include]' Parameter Multiple Remote File Include Vulnerabilities",2008-10-08,GoLd_M,php,webapps,0
32469,platforms/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point 'system.sysName.0' SNMP HTML Injection Vulnerability",2008-10-09,"Adrian Pastor",hardware,remote,0
-32470,platforms/linux/remote/32470.rb,"CUPS <= 1.3.7 'HP-GL/2' Filter Remote Code Execution Vulnerability",2008-10-09,regenrecht,linux,remote,0
+32470,platforms/linux/remote/32470.rb,"CUPS <= 1.3.7 - 'HP-GL/2' Filter Remote Code Execution Vulnerability",2008-10-09,regenrecht,linux,remote,0
32471,platforms/linux/dos/32471.txt,"KDE Konqueror 3.5.9 JavaScript 'load' Function Denial of Service Vulnerability",2008-10-10,"Jeremy Brown",linux,dos,0
32472,platforms/hardware/dos/32472.txt,"Nokia Web Browser for S60 Infinite Array Sort Denial of Service Vulnerability",2008-10-10,"Luca Carettoni",hardware,dos,0
32473,platforms/php/webapps/32473.txt,"'com_jeux' Joomla! Component 'id' Parameter SQL Injection Vulnerability",2008-10-11,H!tm@N,php,webapps,0
-32474,platforms/php/webapps/32474.txt,"EEB-CMS 0.95 'index.php' Cross-Site Scripting Vulnerability",2008-10-11,d3v1l,php,webapps,0
-32475,platforms/multiple/remote/32475.sql,"Oracle Database Server <= 11.1 'CREATE ANY DIRECTORY' Privilege Escalation Vulnerability",2008-10-13,"Paul M. Wright",multiple,remote,0
+32474,platforms/php/webapps/32474.txt,"EEB-CMS 0.95 - 'index.php' Cross-Site Scripting Vulnerability",2008-10-11,d3v1l,php,webapps,0
+32475,platforms/multiple/remote/32475.sql,"Oracle Database Server <= 11.1 - 'CREATE ANY DIRECTORY' Privilege Escalation Vulnerability",2008-10-13,"Paul M. Wright",multiple,remote,0
32477,platforms/windows/dos/32477.py,"Windows Media Player 11.0.5721.5230 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0
32478,platforms/windows/dos/32478.py,"jetVideo 8.1.1 - Basic (.wav) Local Crash PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0
32479,platforms/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary Upload",2014-03-24,"felipe andrian",php,webapps,0
32481,platforms/windows/dos/32481.txt,"Light Audio Player 1.0.14 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0
32482,platforms/windows/dos/32482.py,"GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0
-32483,platforms/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 (.wav) - Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0
+32483,platforms/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 - (.wav) Memory Corruption PoC",2014-03-24,"TUNISIAN CYBER",windows,dos,0
32485,platforms/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi 'xurunler.asp' SQL Injection Vulnerability",2008-10-13,tRoot,asp,webapps,0
32486,platforms/php/webapps/32486.txt,"Webscene eCommerce 'productlist.php' SQL Injection Vulnerability",2008-10-14,"Angela Chang",php,webapps,0
32487,platforms/php/webapps/32487.txt,"Elxis CMS 2008.1 modules/mod_language.php Multiple Parameter XSS",2008-10-14,faithlove,php,webapps,0
32488,platforms/php/webapps/32488.txt,"Elxis CMS 2008.1 PHPSESSID Variable Session Fixation",2008-10-14,faithlove,php,webapps,0
-32489,platforms/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 'redir.asp' URI Redirection Vulnerability",2008-10-15,"Martin Suess",windows,remote,0
-32490,platforms/php/webapps/32490.txt,"SweetCMS 1.5.2 'index.php' SQL Injection Vulnerability",2008-10-14,Dapirates,php,webapps,0
+32489,platforms/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' URI Redirection Vulnerability",2008-10-15,"Martin Suess",windows,remote,0
+32490,platforms/php/webapps/32490.txt,"SweetCMS 1.5.2 - 'index.php' SQL Injection Vulnerability",2008-10-14,Dapirates,php,webapps,0
32491,platforms/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 ActiveX Control 'PlainTextPassword()' Buffer Overflow Vulnerability",2008-10-16,"Thomas Pollet",windows,remote,0
-32492,platforms/php/webapps/32492.txt,"Habari 0.5.1 'habari_username' Parameter Cross-Site Scripting Vulnerability",2008-10-16,faithlove,php,webapps,0
-32493,platforms/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,windows,remote,0
+32492,platforms/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Parameter Cross-Site Scripting Vulnerability",2008-10-16,faithlove,php,webapps,0
+32493,platforms/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,windows,remote,0
32494,platforms/php/webapps/32494.txt,"FlashChat 'connection.php' Role Filter Security Bypass Vulnerability",2008-10-17,eLiSiA,php,webapps,0
32495,platforms/php/webapps/32495.txt,"Jetbox CMS 2.1 admin/cms/images.php orderby Parameter SQL Injection",2008-10-20,"Omer Singer",php,webapps,0
32496,platforms/php/webapps/32496.txt,"Jetbox CMS 2.1 admin/cms/nav.php nav_id Parameter SQL Injection",2008-10-20,"Omer Singer",php,webapps,0
32497,platforms/php/webapps/32497.txt,"PHP-Nuke Sarkilar Module 'id' Parameter SQL Injection Vulnerability",2008-10-20,r45c4l,php,webapps,0
32498,platforms/asp/webapps/32498.txt,"Dizi Portali 'diziler.asp' SQL Injection Vulnerability",2008-10-21,"CyberGrup Lojistik",asp,webapps,0
-32499,platforms/php/webapps/32499.txt,"phPhotoGallery 0.92 'index.php' SQL Injection Vulnerability",2008-10-21,KnocKout,php,webapps,0
-32500,platforms/asp/webapps/32500.txt,"Bahar Download Script 2.0 'aspkat.asp' SQL Injection Vulnerability",2008-10-21,"CyberGrup Lojistik",asp,webapps,0
+32499,platforms/php/webapps/32499.txt,"phPhotoGallery 0.92 - 'index.php' SQL Injection Vulnerability",2008-10-21,KnocKout,php,webapps,0
+32500,platforms/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection Vulnerability",2008-10-21,"CyberGrup Lojistik",asp,webapps,0
32501,platforms/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",multiple,local,0
-32502,platforms/php/webapps/32502.txt,"GetSimple CMS 3.3.1 - Persistent Cross Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",php,webapps,0
+32502,platforms/php/webapps/32502.txt,"GetSimple CMS 3.3.1 - Persistent Cross-Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",php,webapps,0
32503,platforms/php/webapps/32503.txt,"Cart Engine 3.0.0 Remote Code Execution",2014-03-25,LiquidWorm,php,webapps,0
32504,platforms/php/webapps/32504.txt,"Cart Engine 3.0.0 (task.php) Local File Inclusion Vulnerability",2014-03-25,LiquidWorm,php,webapps,0
32505,platforms/php/webapps/32505.txt,"Cart Engine 3.0.0 Database Backup Disclosure Exploit",2014-03-25,LiquidWorm,php,webapps,0
@@ -29252,47 +29252,47 @@ id,file,description,date,author,platform,type,port
32510,platforms/php/webapps/32510.txt,"Kemana Directory 1.5.6 (qvc_init()) Cookie Poisoning CAPTCHA Bypass Exploit",2014-03-25,LiquidWorm,php,webapps,0
32511,platforms/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,php,webapps,80
32512,platforms/unix/remote/32512.rb,"FreePBX config.php Remote Code Execution",2014-03-25,metasploit,unix,remote,0
-32513,platforms/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 (.m3u, .pls, .asx) - Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos,0
-32514,platforms/windows/dos/32514.py,"Haihaisoft Universal Player 1.5.8 (.m3u, .pls, .asx) - Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos,0
+32513,platforms/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 - (.m3u, .pls, .asx) Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos,0
+32514,platforms/windows/dos/32514.py,"Haihaisoft Universal Player 1.5.8 - (.m3u, .pls, .asx) Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos,0
32515,platforms/linux/remote/32515.rb,"Katello (Red Hat Satellite) users/update_roles Missing Authorization",2014-03-26,metasploit,linux,remote,443
32516,platforms/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 (xhr.php, i param) - SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80
32517,platforms/windows/remote/32517.html,"Mozilla Firefox 3 - ftp:// URL Multiple File Format Handling XSS",2008-10-21,"Muris Kurgas",windows,remote,0
32518,platforms/windows/remote/32518.html,"Google Chrome 0.2.149 - ftp:// URL Multiple File Format Handling XSS",2008-10-21,"Muris Kurgas",windows,remote,0
32519,platforms/multiple/dos/32519.txt,"Couchdb 1.5.0 - uuids DoS Exploit",2014-03-26,"Krusty Hack",multiple,dos,0
32520,platforms/php/webapps/32520.txt,"OpenCart <= 1.5.6.1 - (openbay) Multiple SQL Injection",2014-03-26,"Saadi Siddiqui",php,webapps,0
-32521,platforms/php/webapps/32521.txt,"Osprey 1.0a4.1 'ListRecords.php' Multiple Remote File Include Vulnerabilities",2008-10-23,BoZKuRTSeRDaR,php,webapps,0
+32521,platforms/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Include Vulnerabilities",2008-10-23,BoZKuRTSeRDaR,php,webapps,0
32522,platforms/windows/dos/32522.py,"VirusChaser 8.0 - Stack Buffer Overflow",2014-03-26,wh1ant,windows,dos,0
-32523,platforms/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 'api.php' URI Redirection Vulnerability",2008-10-23,xuanmumu,php,webapps,0
-32524,platforms/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 'announcements.php' SQL Injection Vulnerability",2008-10-23,xuanmumu,php,webapps,0
-32525,platforms/php/webapps/32525.txt,"Jetbox CMS 2.1 'liste' Parameter Cross Site Scripting Vulnerability",2008-10-23,"Omer Singer",php,webapps,0
-32526,platforms/php/webapps/32526.txt,"ClipShare Pro 4.0 'fullscreen.php' Cross Site Scripting Vulnerability",2008-10-23,ShockShadow,php,webapps,0
-32527,platforms/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 'html-tidy-logic.php' Cross Site Scripting Vulnerability",2008-10-23,ShockShadow,php,webapps,0
-32528,platforms/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 'pg' Parameter Cross-Site Scripting Vulnerability",2008-10-24,"Ghost Hacker",php,webapps,0
+32523,platforms/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' URI Redirection Vulnerability",2008-10-23,xuanmumu,php,webapps,0
+32524,platforms/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection Vulnerability",2008-10-23,xuanmumu,php,webapps,0
+32525,platforms/php/webapps/32525.txt,"Jetbox CMS 2.1 - 'liste' Parameter Cross-Site Scripting Vulnerability",2008-10-23,"Omer Singer",php,webapps,0
+32526,platforms/php/webapps/32526.txt,"ClipShare Pro 4.0 - 'fullscreen.php' Cross-Site Scripting Vulnerability",2008-10-23,ShockShadow,php,webapps,0
+32527,platforms/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 - 'html-tidy-logic.php' Cross-Site Scripting Vulnerability",2008-10-23,ShockShadow,php,webapps,0
+32528,platforms/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 - 'pg' Parameter Cross-Site Scripting Vulnerability",2008-10-24,"Ghost Hacker",php,webapps,0
32529,platforms/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 - Remote Command Execution Vulnerability",2008-10-25,"Varun Srivastava",multiple,remote,0
-32530,platforms/linux/remote/32530.txt,"Lynx 2.8 '.mailcap' and '.mime.type' Files Local Code Execution Vulnerability",2008-11-03,"Piotr Engelking",linux,remote,0
-32531,platforms/php/webapps/32531.txt,"phpMyAdmin <= 3.0.1 'pmd_pdf.php' Cross Site Scripting Vulnerability",2008-10-27,"Hadi Kiamarsi",php,webapps,0
+32530,platforms/linux/remote/32530.txt,"Lynx 2.8 - '.mailcap' and '.mime.type' Files Local Code Execution Vulnerability",2008-11-03,"Piotr Engelking",linux,remote,0
+32531,platforms/php/webapps/32531.txt,"phpMyAdmin <= 3.0.1 - 'pmd_pdf.php' Cross-Site Scripting Vulnerability",2008-10-27,"Hadi Kiamarsi",php,webapps,0
32532,platforms/php/webapps/32532.txt,"bcoos 1.0.13 - 'include/common.php' Remote File Include Vulnerability",2008-10-27,Cru3l.b0y,php,webapps,0
-32533,platforms/php/webapps/32533.txt,"Tandis CMS 2.5 'index.php' Multiple SQL Injection Vulnerabilities",2008-10-27,G4N0K,php,webapps,0
-32534,platforms/unix/dos/32534.py,"Python <= 2.5.2 'Imageop' Module Argument Validation Buffer Overflow Vulnerability",2008-10-27,"Chris Evans",unix,dos,0
-32535,platforms/php/webapps/32535.txt,"MyBB 1.4.2 'moderation.php' Cross-Site Scripting Vulnerability",2008-10-27,Kellanved,php,webapps,0
-32536,platforms/php/webapps/32536.txt,"bcoos 1.0.13 'modules/banners/click.php' SQL Injection Vulnerability",2008-10-27,DeltahackingTEAM,php,webapps,0
+32533,platforms/php/webapps/32533.txt,"Tandis CMS 2.5 - 'index.php' Multiple SQL Injection Vulnerabilities",2008-10-27,G4N0K,php,webapps,0
+32534,platforms/unix/dos/32534.py,"Python <= 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow Vulnerability",2008-10-27,"Chris Evans",unix,dos,0
+32535,platforms/php/webapps/32535.txt,"MyBB 1.4.2 - 'moderation.php' Cross-Site Scripting Vulnerability",2008-10-27,Kellanved,php,webapps,0
+32536,platforms/php/webapps/32536.txt,"bcoos 1.0.13 - 'modules/banners/click.php' SQL Injection Vulnerability",2008-10-27,DeltahackingTEAM,php,webapps,0
32537,platforms/php/webapps/32537.txt,"All In One 1.4 Control Panel 'cp_polls_results.php' SQL Injection Vulnerability",2008-10-27,ExSploiters,php,webapps,0
32538,platforms/php/webapps/32538.txt,"PHP-Nuke Nuke League Module 'tid' Parameter Cross-Site Scripting Vulnerability",2008-10-28,Ehsan_Hp200,php,webapps,0
-32539,platforms/php/webapps/32539.html,"Microsoft Internet Explorer 6.0 '&NBSP;' Address Bar URI Spoofing Vulnerability",2008-10-27,"Amit Klein",php,webapps,0
+32539,platforms/php/webapps/32539.html,"Microsoft Internet Explorer 6.0 - '&NBSP;' Address Bar URI Spoofing Vulnerability",2008-10-27,"Amit Klein",php,webapps,0
32540,platforms/php/webapps/32540.pl,"H2O-CMS 3.4 PHP Code Injection and Cookie Authentication Bypass Vulnerabilities",2008-10-28,StAkeR,php,webapps,0
-32541,platforms/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 'id' SQL Injection Vulnerability",2008-10-28,d3v1l,php,webapps,0
-32542,platforms/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 'view.php' SQL Injection Vulnerability",2008-10-28,G4N0K,php,webapps,0
-32543,platforms/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 'search.php' Cross Site Scripting Vulnerability",2008-10-28,cize0f,php,webapps,0
+32541,platforms/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 - 'id' SQL Injection Vulnerability",2008-10-28,d3v1l,php,webapps,0
+32542,platforms/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 - 'view.php' SQL Injection Vulnerability",2008-10-28,G4N0K,php,webapps,0
+32543,platforms/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 - 'search.php' Cross-Site Scripting Vulnerability",2008-10-28,cize0f,php,webapps,0
32544,platforms/php/webapps/32544.txt,"KKE Info Media Kmita Gallery Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,php,webapps,0
32545,platforms/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Unauthenticated Webshell",2014-03-26,"Groundworks Technologies",hardware,webapps,80
32546,platforms/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,php,webapps,0
-32547,platforms/php/webapps/32547.txt,"Extrakt Framework 0.7 'index.php' Cross Site Scripting Vulnerability",2008-10-29,ShockShadow,php,webapps,0
-32548,platforms/linux/remote/32548.html,"Opera Web Browser 9.x History Search and Links Panel Cross Site Scripting Vulnerabilities",2008-10-30,"Stefano Di Paola",linux,remote,0
-32549,platforms/asp/webapps/32549.txt,"Dorsa CMS 'Default_.aspx' Cross Site Scripting Vulnerability",2008-10-29,Pouya_Server,asp,webapps,0
-32550,platforms/windows/dos/32550.html,"Microsoft DebugDiag 1.0 'CrashHangExt.dll' ActiveX Control Remote Denial of Service Vulnerability",2008-10-30,suN8Hclf,windows,dos,0
+32547,platforms/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting Vulnerability",2008-10-29,ShockShadow,php,webapps,0
+32548,platforms/linux/remote/32548.html,"Opera Web Browser 9.x History Search and Links Panel Cross-Site Scripting Vulnerabilities",2008-10-30,"Stefano Di Paola",linux,remote,0
+32549,platforms/asp/webapps/32549.txt,"Dorsa CMS 'Default_.aspx' Cross-Site Scripting Vulnerability",2008-10-29,Pouya_Server,asp,webapps,0
+32550,platforms/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service Vulnerability",2008-10-30,suN8Hclf,windows,dos,0
32551,platforms/linux/dos/32551.txt,"Dovecot 1.1.x Invalid Message Address Parsing Denial of Service Vulnerability",2008-10-30,anonymous,linux,dos,0
32552,platforms/hardware/remote/32552.txt,"SonicWALL Content Filtering Blocked Site Error Page Cross-Site Scripting Vulnerability",2008-10-30,pagvac,hardware,remote,0
-32553,platforms/php/webapps/32553.txt,"phpWebSite <= 0.9.3 'links.php' SQL Injection Vulnerability",2008-10-31,"Beenu Arora",php,webapps,0
+32553,platforms/php/webapps/32553.txt,"phpWebSite <= 0.9.3 - 'links.php' SQL Injection Vulnerability",2008-10-31,"Beenu Arora",php,webapps,0
32554,platforms/php/webapps/32554.txt,"SpitFire Photo Pro 'pages.php' SQL Injection Vulnerability",2008-10-31,"Beenu Arora",php,webapps,0
32555,platforms/windows/remote/32555.html,"Opera Web Browser 9.62 History Search Input Validation Vulnerability",2008-10-31,NeoCoderz,windows,remote,0
32556,platforms/multiple/webapps/32556.txt,"Dell SonicWall EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,multiple,webapps,8619
@@ -29305,19 +29305,19 @@ id,file,description,date,author,platform,type,port
32563,platforms/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro 'id' Parameter SQL Injection Vulnerability",2008-11-02,"Hussin X",php,webapps,0
32564,platforms/multiple/remote/32564.txt,"XWork 2.0.x - 'ParameterInterceptor' Class OGNL Security Bypass Vulnerability",2008-11-04,"Meder Kydyraliev",multiple,remote,0
32565,platforms/multiple/remote/32565.txt,"Struts <= 2.0.11 - Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",multiple,remote,0
-32566,platforms/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 Cross Site Scripting Vulnerability",2008-11-04,"Brad Antoniewicz",php,webapps,0
-32567,platforms/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross Site Scripting And HTML Injection Vulnerabilities",2008-11-04,Lostmon,php,webapps,0
+32566,platforms/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 - Cross-Site Scripting Vulnerability",2008-11-04,"Brad Antoniewicz",php,webapps,0
+32567,platforms/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross-Site Scripting And HTML Injection Vulnerabilities",2008-11-04,Lostmon,php,webapps,0
32568,platforms/windows/remote/32568.rb,"Fitnesse Wiki - Remote Command Execution Vulnerability",2014-03-28,"SecPod Research",windows,remote,80
32569,platforms/ios/webapps/32569.txt,"iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities",2014-03-28,Vulnerability-Lab,ios,webapps,8888
32570,platforms/php/webapps/32570.txt,"CuteNews aj-fork 'path' Parameter Remote File Include Vulnerability",2008-11-06,DeltahackingTEAM,php,webapps,0
-32571,platforms/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 SQL Injection and Cross Site Scripting Vulnerabilities",2008-11-07,G4N0K,php,webapps,0
+32571,platforms/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 SQL Injection and Cross-Site Scripting Vulnerabilities",2008-11-07,G4N0K,php,webapps,0
32572,platforms/windows/dos/32572.txt,"Anti-Trojan Elite 4.2.1 - Atepmon.sys IOCTL Request Local Overflow",2008-11-07,alex,windows,dos,0
32573,platforms/windows/dos/32573.txt,"Microsoft Windows 2003/Vista - 'UnhookWindowsHookEx' Local Denial Of Service Vulnerability",2008-11-09,killprog.org,windows,dos,0
32574,platforms/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 Cross-Site Scripting and Information Disclosure Vulnerabilities",2008-11-09,"Xia Shing Zee",java,webapps,0
-32575,platforms/php/webapps/32575.txt,"Zeeways SHAADICLONE 2.0 'admin/home.php' Authentication Bypass Vulnerability",2008-11-08,G4N0K,php,webapps,0
-32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager Cross Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0
+32575,platforms/php/webapps/32575.txt,"Zeeways SHAADICLONE 2.0 - 'admin/home.php' Authentication Bypass Vulnerability",2008-11-08,G4N0K,php,webapps,0
+32576,platforms/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager Cross-Site Scripting And HTML Injection Vulnerabilities",2008-11-10,"Francesco Bianchino",multiple,webapps,0
32577,platforms/asp/webapps/32577.txt,"Dizi Portali 'film.asp' SQL Injection Vulnerability",2008-11-10,"Kaan KAMIS",asp,webapps,0
-32578,platforms/windows/remote/32578.py,"Yosemite Backup 8.70 'DtbClsLogin()' Remote Buffer Overflow Vulnerability",2008-11-11,"Abdul-Aziz Hariri",windows,remote,0
+32578,platforms/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow Vulnerability",2008-11-11,"Abdul-Aziz Hariri",windows,remote,0
32579,platforms/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",jsp,webapps,0
32580,platforms/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect Vulnerability",2014-03-29,"felipe andrian",asp,webapps,0
32581,platforms/multiple/dos/32581.txt,"Zope <= 2.11.2 PythonScript Multiple Remote Denial Of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",multiple,dos,0
@@ -29326,30 +29326,30 @@ id,file,description,date,author,platform,type,port
32585,platforms/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,windows,local,0
32586,platforms/windows/remote/32586.py,"Microsoft Active Directory LDAP Server Username Enumeration Weakness",2008-11-14,"Bernardo Damele",windows,remote,0
32587,platforms/windows/dos/32587.txt,"VeryPDF PDFView ActiveX Component Heap Buffer Overflow Vulnerability",2008-11-15,r0ut3r,windows,dos,0
-32588,platforms/php/webapps/32588.txt,"BoutikOne CMS 'search_query' Parameter Cross Site Scripting Vulnerability",2008-11-17,d3v1l,php,webapps,0
-32589,platforms/php/webapps/32589.html,"Kimson CMS 'id' Parameter Cross Site Scripting Vulnerability",2008-11-18,md.r00t,php,webapps,0
+32588,platforms/php/webapps/32588.txt,"BoutikOne CMS 'search_query' Parameter Cross-Site Scripting Vulnerability",2008-11-17,d3v1l,php,webapps,0
+32589,platforms/php/webapps/32589.html,"Kimson CMS 'id' Parameter Cross-Site Scripting Vulnerability",2008-11-18,md.r00t,php,webapps,0
32590,platforms/windows/local/32590.c,"Microsoft Windows Vista 'iphlpapi.dll' Local Kernel Buffer Overflow Vulnerability",2008-11-19,"Marius Wachtler",windows,local,0
32591,platforms/hardware/remote/32591.txt,"3Com Wireless 8760 Dual-Radio 11a/b/g PoE Multiple Security Vulnerabilities",2008-11-19,"Adrian Pastor",hardware,remote,0
32592,platforms/php/webapps/32592.txt,"Easyedit CMS subcategory.php intSubCategoryID Parameter SQL Injection",2008-11-19,d3v1l,php,webapps,0
32593,platforms/php/webapps/32593.txt,"Easyedit CMS page.php intPageID Parameter SQL Injection",2008-11-19,d3v1l,php,webapps,0
32594,platforms/php/webapps/32594.txt,"Easyedit CMS news.php intPageID Parameter SQL Injection",2008-11-19,d3v1l,php,webapps,0
-32595,platforms/php/webapps/32595.txt,"Softbiz Classifieds Script Cross Site Scripting Vulnerability",2008-11-20,"Vahid Ezraeil",php,webapps,0
+32595,platforms/php/webapps/32595.txt,"Softbiz Classifieds Script Cross-Site Scripting Vulnerability",2008-11-20,"Vahid Ezraeil",php,webapps,0
32596,platforms/multiple/dos/32596.txt,"GeSHi 1.0.x XML Parsing Remote Denial Of Service Vulnerability",2008-11-20,"Christian Hoffmann",multiple,dos,0
32597,platforms/php/webapps/32597.txt,"Pilot Group PG Roommate SQL Injection Vulnerability",2008-11-23,ZoRLu,php,webapps,0
-32598,platforms/php/webapps/32598.txt,"COms 'dynamic.php' Cross Site Scripting Vulnerability",2008-11-24,Pouya_Server,php,webapps,0
+32598,platforms/php/webapps/32598.txt,"COms 'dynamic.php' Cross-Site Scripting Vulnerability",2008-11-24,Pouya_Server,php,webapps,0
32599,platforms/hardware/remote/32599.txt,"Linksys WRT160N 'apply.cgi' Cross-Site Scripting Vulnerability",2008-11-27,"David Gil",hardware,remote,0
-32600,platforms/php/webapps/32600.txt,"AssoCIateD 1.4.4 'menu' Parameter Cross Site Scripting Vulnerability",2008-11-27,"CWH Underground",php,webapps,0
-32601,platforms/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro 'Keyword' Parameter Cross Site Scripting Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0
+32600,platforms/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Parameter Cross-Site Scripting Vulnerability",2008-11-27,"CWH Underground",php,webapps,0
+32601,platforms/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro 'Keyword' Parameter Cross-Site Scripting Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0
32602,platforms/asp/webapps/32602.txt,"Multiple Ocean12 Products 'Admin_ID' Parameter SQL Injection Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0
-32603,platforms/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 'Email' Parameter SQL Injection Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0
-32604,platforms/asp/webapps/32604.txt,"ParsBlogger 'blog.asp' Cross Site Scripting Vulnerability",2008-11-29,Pouya_Server,asp,webapps,0
+32603,platforms/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 - 'Email' Parameter SQL Injection Vulnerability",2008-11-29,"Charalambous Glafkos",asp,webapps,0
+32604,platforms/asp/webapps/32604.txt,"ParsBlogger 'blog.asp' Cross-Site Scripting Vulnerability",2008-11-29,Pouya_Server,asp,webapps,0
32605,platforms/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,php,webapps,0
-32606,platforms/php/webapps/32606.txt,"Basic CMS 'q' Parameter Cross Site Scripting Vulnerability",2008-11-29,Pouya_Server,php,webapps,0
+32606,platforms/php/webapps/32606.txt,"Basic CMS 'q' Parameter Cross-Site Scripting Vulnerability",2008-11-29,Pouya_Server,php,webapps,0
32607,platforms/php/webapps/32607.txt,"RakhiSoftware Shopping Cart product.php Multiple Parameter XSS",2008-11-28,"Charalambous Glafkos",php,webapps,0
32608,platforms/php/webapps/32608.txt,"RakhiSoftware Shopping Cart PHPSESSID Cookie Manipulation Path Disclosure",2008-11-28,"Charalambous Glafkos",php,webapps,0
-32609,platforms/asp/webapps/32609.txt,"Pre Classified Listings 1.0 'detailad.asp' SQL Injection Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
-32610,platforms/asp/webapps/32610.txt,"Pre Classified Listings 1.0 'signup.asp' Cross Site Scripting Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
-32611,platforms/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script Cross Site Scripting Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
+32609,platforms/asp/webapps/32609.txt,"Pre Classified Listings 1.0 - 'detailad.asp' SQL Injection Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
+32610,platforms/asp/webapps/32610.txt,"Pre Classified Listings 1.0 - 'signup.asp' Cross-Site Scripting Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
+32611,platforms/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script Cross-Site Scripting Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
32612,platforms/php/webapps/32612.txt,"Softbiz Classifieds Script showcategory.php radio Parameter XSS",2008-12-01,Pouya_Server,php,webapps,0
32613,platforms/php/webapps/32613.txt,"Softbiz Classifieds Script advertisers/signinform.php msg Parameter XSS",2008-12-01,Pouya_Server,php,webapps,0
32614,platforms/php/webapps/32614.txt,"Softbiz Classifieds Script gallery.php radio Parameter XSS",2008-12-01,Pouya_Server,php,webapps,0
@@ -29361,15 +29361,15 @@ id,file,description,date,author,platform,type,port
32620,platforms/ios/webapps/32620.txt,"Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,ios,webapps,8080
32621,platforms/php/remote/32621.rb,"SePortal SQLi - Remote Code Execution",2014-03-31,metasploit,php,remote,80
32622,platforms/php/webapps/32622.txt,"Wordpress Ajax Pagination Plugin 1.1 - Local File Inclusion",2014-03-31,"Glyn Wintle",php,webapps,80
-32623,platforms/multiple/webapps/32623.txt,"EMC Cloud Tiering Appliance v10.0 Unauthenticated XXE Arbitrary File Read",2014-03-31,"Brandon Perry",multiple,webapps,0
+32623,platforms/multiple/webapps/32623.txt,"EMC Cloud Tiering Appliance 10.0 - Unauthenticated XXE Arbitrary File Read",2014-03-31,"Brandon Perry",multiple,webapps,0
32624,platforms/php/webapps/32624.txt,"PHP JOBWEBSITE PRO siteadmin/forgot.php adname Parameter SQL Injection",2008-12-01,Pouya_Server,php,webapps,0
32625,platforms/php/webapps/32625.txt,"PHP JOBWEBSITE PRO siteadmin/forgot.php Multiple Parameter XSS",2008-12-01,Pouya_Server,php,webapps,0
32626,platforms/asp/webapps/32626.txt,"ASP Forum Script messages.asp message_id Parameter SQL Injection",2008-12-01,Pouya_Server,asp,webapps,0
32627,platforms/php/webapps/32627.txt,"ASP Forum Script new_message.asp forum_id Parameter XSS",2008-12-01,Pouya_Server,php,webapps,0
32628,platforms/asp/webapps/32628.txt,"ASP Forum Script messages.asp forum_id Parameter XSS",2008-12-01,Pouya_Server,asp,webapps,0
32629,platforms/asp/webapps/32629.txt,"ASP Forum Script default.asp Query String XSS",2008-12-01,Pouya_Server,asp,webapps,0
-32630,platforms/asp/webapps/32630.txt,"Pre ASP Job Board 'emp_login.asp' Cross Site Scripting Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
-32631,platforms/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 Cross Site Scripting Vulnerability",2008-12-01,IBM,multiple,webapps,0
+32630,platforms/asp/webapps/32630.txt,"Pre ASP Job Board 'emp_login.asp' Cross-Site Scripting Vulnerability",2008-12-01,Pouya_Server,asp,webapps,0
+32631,platforms/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 - Cross-Site Scripting Vulnerability",2008-12-01,IBM,multiple,webapps,0
32632,platforms/php/webapps/32632.php,"Fantastico 'index.php' Local File Include Vulnerability",2008-12-02,Super-Crystal,php,webapps,0
32633,platforms/php/webapps/32633.txt,"Z1Exchange 1.0 showads.php id Parameter SQL Injection",2008-12-02,Pouya_Server,php,webapps,0
32634,platforms/php/webapps/32634.txt,"Z1Exchange 1.0 showads.php id Parameter XSS",2008-12-02,Pouya_Server,php,webapps,0
@@ -29379,12 +29379,12 @@ id,file,description,date,author,platform,type,port
32638,platforms/php/webapps/32638.txt,"Horde Webmail 5.1 - Open Redirect Vulnerability",2014-04-01,"felipe andrian",php,webapps,0
32639,platforms/php/webapps/32639.txt,"yappa-ng index.php album Parameter XSS",2008-12-03,Pouya_Server,php,webapps,0
32640,platforms/php/webapps/32640.txt,"yappa-ng Query String XSS",2008-12-03,Pouya_Server,php,webapps,0
-32641,platforms/php/webapps/32641.txt,"RevSense 1.0 SQL Injection and Cross Site Scripting Vulnerabilities",2008-12-04,Pouya_Server,php,webapps,0
-32642,platforms/php/webapps/32642.txt,"PHPSTREET Webboard 1.0 'show.php' SQL Injection Vulnerability",2008-12-04,"CWH Underground",php,webapps,0
+32641,platforms/php/webapps/32641.txt,"RevSense 1.0 SQL Injection and Cross-Site Scripting Vulnerabilities",2008-12-04,Pouya_Server,php,webapps,0
+32642,platforms/php/webapps/32642.txt,"PHPSTREET Webboard 1.0 - 'show.php' SQL Injection Vulnerability",2008-12-04,"CWH Underground",php,webapps,0
32643,platforms/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",windows,remote,5060
32644,platforms/php/webapps/32644.txt,"AlienVault 4.5.0 Authenticated SQL Injection",2014-04-01,"Brandon Perry",php,webapps,443
32645,platforms/php/webapps/32645.txt,"TWiki 4.x SEARCH Variable Remote Command Execution Vulnerability",2008-12-06,"Troy Bollinge",php,webapps,0
-32646,platforms/php/webapps/32646.txt,"TWiki 4.x URLPARAM Variable Cross Site Scripting Vulnerability",2008-12-06,"Marc Schoenefeld",php,webapps,0
+32646,platforms/php/webapps/32646.txt,"TWiki 4.x URLPARAM Variable Cross-Site Scripting Vulnerability",2008-12-06,"Marc Schoenefeld",php,webapps,0
32647,platforms/php/webapps/32647.txt,"PrestaShop 1.1 admin/login.php PATH_INFO Parameter XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0
32648,platforms/php/webapps/32648.txt,"PrestaShop 1.1 order.php PATH_INFO Parameter XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0
32649,platforms/php/webapps/32649.txt,"PhPepperShop 1.4 index.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0
@@ -29392,7 +29392,7 @@ id,file,description,date,author,platform,type,port
32651,platforms/php/webapps/32651.txt,"PhPepperShop 1.4 shop/Admin/shop_kunden_mgmt.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0
32652,platforms/php/webapps/32652.txt,"PhPepperShop 1.4 shop/Admin/SHOP_KONFIGURATION.php URL XSS",2008-12-08,th3.r00k.ieatpork,php,webapps,0
32653,platforms/asp/webapps/32653.txt,"dotnetindex Professional Download Assistant 0.1 SQL Injection Vulnerability",2008-12-09,ZoRLu,asp,webapps,0
-32654,platforms/windows/remote/32654.txt,"Internet Explorer 8 CSS 'expression' Property Cross Site Scripting Filter Bypass Weakness",2008-12-11,"Rafel Ivgi",windows,remote,0
+32654,platforms/windows/remote/32654.txt,"Internet Explorer 8 CSS 'expression' Property Cross-Site Scripting Filter Bypass Weakness",2008-12-11,"Rafel Ivgi",windows,remote,0
32655,platforms/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products 'logon_processing.jsp' SQL Injection Vulnerabilities",2008-12-11,"3d D3v!L",jsp,webapps,0
32656,platforms/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injection Vulnerabilities",2008-12-01,"security curmudgeon",php,webapps,0
32657,platforms/windows/remote/32657.py,"Nokia N70 and N73 Malformed OBEX Name Header Remote Denial of Service Vulnerability",2008-12-12,NCNIPC,windows,remote,0
@@ -29406,18 +29406,18 @@ id,file,description,date,author,platform,type,port
32666,platforms/php/webapps/32666.txt,"Kloxo-MR 6.5.0 - CSRF Vulnerability",2014-04-02,"Necmettin COSKUN",php,webapps,7778
32667,platforms/hardware/webapps/32667.pdf,"NetPilot/Soho Blue Router 6.1.15 - Privilege Escalation",2014-04-02,"Richard Davy",hardware,webapps,80
32668,platforms/php/webapps/32668.txt,"CMS Made Simple 1.11.10 - Multiple XSS Vulnerabilities",2014-04-03,"Blessen Thomas",php,webapps,0
-32669,platforms/php/webapps/32669.txt,"phpcksec 0.2 'phpcksec.php' Cross Site Scripting Vulnerability",2008-12-17,ahmadbady,php,webapps,0
+32669,platforms/php/webapps/32669.txt,"phpcksec 0.2 - 'phpcksec.php' Cross-Site Scripting Vulnerability",2008-12-17,ahmadbady,php,webapps,0
32670,platforms/php/webapps/32670.txt,"Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects",2014-04-03,"Giuseppe D'Amore",php,webapps,0
-32671,platforms/php/webapps/32671.txt,"DO-CMS 3.0 'p' Parameter Multiple SQL Injection Vulnerabilities",2008-12-18,"crash over",php,webapps,0
+32671,platforms/php/webapps/32671.txt,"DO-CMS 3.0 - 'p' Parameter Multiple SQL Injection Vulnerabilities",2008-12-18,"crash over",php,webapps,0
32672,platforms/php/webapps/32672.txt,"EasySiteNetwork Jokes Complete Website 'joke.php' SQL Injection Vulnerability",2008-12-18,Ehsan_Hp200,php,webapps,0
-32673,platforms/multiple/remote/32673.java,"GNU Classpath 0.97.2 'gnu.java.security.util.PRNG' Class Entropy Weakness (1)",2008-12-05,"Jack Lloyd",multiple,remote,0
-32674,platforms/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 'gnu.java.security.util.PRNG' Class Entropy Weakness (2)",2008-12-05,"Jack Lloyd",multiple,remote,0
+32673,platforms/multiple/remote/32673.java,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (1)",2008-12-05,"Jack Lloyd",multiple,remote,0
+32674,platforms/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (2)",2008-12-05,"Jack Lloyd",multiple,remote,0
32675,platforms/linux/dos/32675.py,"QEMU 0.9 and KVM 36/79 VNC Server Remote Denial of Service Vulnerability",2008-12-22,"Alfredo Ortega",linux,dos,0
32676,platforms/php/webapps/32676.txt,"PECL Alternative PHP Cache Local 3 HTML Injection Vulnerability",2008-12-19,"Moritz Naumann",php,webapps,0
-32677,platforms/jsp/webapps/32677.txt,"Openfire <= 3.6.2 'group-summary.jsp' Cross-Site Scripting Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
-32678,platforms/jsp/webapps/32678.txt,"Openfire <= 3.6.2 'user-properties.jsp' Cross-Site Scripting Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
-32679,platforms/jsp/webapps/32679.txt,"Openfire <= 3.6.2 'log.jsp' Cross-Site Scripting Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
-32680,platforms/jsp/webapps/32680.txt,"Openfire 3.6.2 'log.jsp' Directory Traversal Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
+32677,platforms/jsp/webapps/32677.txt,"Openfire <= 3.6.2 - 'group-summary.jsp' Cross-Site Scripting Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
+32678,platforms/jsp/webapps/32678.txt,"Openfire <= 3.6.2 - 'user-properties.jsp' Cross-Site Scripting Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
+32679,platforms/jsp/webapps/32679.txt,"Openfire <= 3.6.2 - 'log.jsp' Cross-Site Scripting Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
+32680,platforms/jsp/webapps/32680.txt,"Openfire 3.6.2 - 'log.jsp' Directory Traversal Vulnerability",2009-01-08,"Federico Muttis",jsp,webapps,0
32681,platforms/hardware/remote/32681.txt,"COMTREND CT-536 and HG-536 Routers Multiple Remote Vulnerabilities",2008-12-22,"Daniel Fernandez Bleda",hardware,remote,0
32682,platforms/linux/dos/32682.c,"Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service Vulnerability",2008-12-23,"Herbert Xu",linux,dos,0
32683,platforms/asp/webapps/32683.txt,"Mavi Emlak 'newDetail.asp' SQL Injection Vulnerability",2008-12-29,"Sina Yazdanmehr",asp,webapps,0
@@ -29430,11 +29430,11 @@ id,file,description,date,author,platform,type,port
32690,platforms/linux/remote/32690.txt,"xterm DECRQSS Remote Command Execution Vulnerability",2008-12-29,"Paul Szabo",linux,remote,0
32691,platforms/linux/remote/32691.txt,"Audio File Library 0.2.6 - (libaudiofile) 'msadpcm.c' WAV File Processing Buffer Overflow Vulnerability",2008-12-30,"Anton Khirnov",linux,remote,0
32692,platforms/hardware/dos/32692.txt,"Symbian S60 Malformed SMS/Mms Remote Denial Of Service Vulnerability",2008-12-30,"Tobias Engel",hardware,dos,0
-32693,platforms/php/local/32693.php,"suPHP <= 0.7 'suPHP_ConfigPath' Safe Mode Restriction-Bypass Vulnerability",2008-12-31,Mr.SaFa7,php,local,0
+32693,platforms/php/local/32693.php,"suPHP <= 0.7 - 'suPHP_ConfigPath' Safe Mode Restriction-Bypass Vulnerability",2008-12-31,Mr.SaFa7,php,local,0
32694,platforms/osx/dos/32694.pl,"Apple Safari 3.2 WebKit 'alink' Property Memory Leak Remote Denial of Service Vulnerability (1)",2009-01-01,"Jeremy Brown",osx,dos,0
32695,platforms/osx/dos/32695.php,"Apple Safari 3.2 WebKit 'alink' Property Memory Leak Remote Denial of Service Vulnerability (2)",2009-01-01,Pr0T3cT10n,osx,dos,0
32696,platforms/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting and Denial of Service Vulnerabilities",2009-01-02,athos,linux,dos,0
-32697,platforms/linux/dos/32697.pl,"aMSN '.ctt' File Remote Denial of Service Vulnerability",2009-01-03,Hakxer,linux,dos,0
+32697,platforms/linux/dos/32697.pl,"aMSN - (.ctt) Remote Denial of Service Vulnerability",2009-01-03,Hakxer,linux,dos,0
32698,platforms/php/webapps/32698.txt,"SolucionXpressPro 'main.php' SQL Injection Vulnerability",2009-01-05,Ehsan_Hp200,php,webapps,0
32699,platforms/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure Vulnerability",2009-01-05,"Aditya K Sood",windows,remote,0
32700,platforms/linux/local/32700.rb,"ibstat $PATH - Privilege Escalation",2014-04-04,metasploit,linux,local,0
@@ -29443,7 +29443,7 @@ id,file,description,date,author,platform,type,port
32703,platforms/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent Vulnerability",2014-04-05,Vulnerability-Lab,ios,webapps,0
32704,platforms/windows/dos/32704.pl,"MA Lighting Technology grandMA onPC 6.808 - Remote Denial of Service (DOS) Vulnerability",2014-04-05,LiquidWorm,windows,dos,0
32705,platforms/windows/dos/32705.py,"EagleGet 1.1.8.1 - Denial of Service Exploit",2014-04-06,"Interference Security",windows,dos,0
-32706,platforms/windows/dos/32706.txt,"Notepad++ DSpellCheck v1.2.12.0 - Denial of Service",2014-04-06,sajith,windows,dos,0
+32706,platforms/windows/dos/32706.txt,"Notepad++ DSpellCheck 1.2.12.0 - Denial of Service",2014-04-06,sajith,windows,dos,0
32707,platforms/windows/dos/32707.txt,"InfraRecorder 0.53 - Memory Corruption [Denial of Service]",2014-04-06,sajith,windows,dos,0
32708,platforms/jsp/webapps/32708.txt,"Plunet BusinessManager 4.1 pagesUTF8/auftrag_allgemeinauftrag.jsp Multiple Parameter XSS",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0
32709,platforms/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 pagesUTF8/Sys_DirAnzeige.jsp Pfad Parameter Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps,0
@@ -29452,23 +29452,23 @@ id,file,description,date,author,platform,type,port
32712,platforms/multiple/dos/32712.txt,"IBM WebSphere DataPower XML Security Gateway 3.6.1 XS40 Remote Denial Of Service Vulnerability",2009-01-08,Erik,multiple,dos,0
32713,platforms/php/webapps/32713.txt,"tadbook2 Module for XOOPS 'open_book.php' SQL Injection Vulnerability",2009-01-07,stylextra,php,webapps,0
32714,platforms/php/webapps/32714.txt,"Visuplay CMS Multiple SQL Injection Vulnerabilities",2009-01-12,"Joseph Giron",php,webapps,0
-32715,platforms/php/dos/32715.php,"PHP <= 5.2.8 'popen()' Function Buffer Overflow Vulnerability",2009-01-12,e.wiZz!,php,dos,0
+32715,platforms/php/dos/32715.php,"PHP <= 5.2.8 - 'popen()' Function Buffer Overflow Vulnerability",2009-01-12,e.wiZz!,php,dos,0
32716,platforms/asp/webapps/32716.html,"Comersus Cart 6 User Email and User Password Unauthorized Access Vulnerability",2009-01-12,ajann,asp,webapps,0
32717,platforms/php/webapps/32717.pl,"Simple Machines Forum <= 1.1.5 Password Reset Security Bypass Vulnerability",2009-01-12,Xianur0,php,webapps,0
-32718,platforms/php/webapps/32718.txt,"Ovidentia 6.7.5 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",php,webapps,0
+32718,platforms/php/webapps/32718.txt,"Ovidentia 6.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",php,webapps,0
32721,platforms/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,php,webapps,0
-32723,platforms/hardware/remote/32723.txt,"Cisco IOS 12.x HTTP Server Multiple Cross Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote,0
-32724,platforms/php/webapps/32724.txt,"Dark Age CMS 2.0 'login.php' SQL Injection Vulnerability",2009-01-14,darkjoker,php,webapps,0
+32723,platforms/hardware/remote/32723.txt,"Cisco IOS 12.x HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote,0
+32724,platforms/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection Vulnerability",2009-01-14,darkjoker,php,webapps,0
32725,platforms/windows/remote/32725.rb,"JIRA Issues Collector Directory Traversal",2014-04-07,metasploit,windows,remote,8080
-32726,platforms/linux/dos/32726.txt,"Ganglia gmetad <= 3.0.6 'process_path()' Remote Stack Buffer Overflow Vulnerability",2009-01-15,"Spike Spiegel",linux,dos,0
+32726,platforms/linux/dos/32726.txt,"Ganglia gmetad <= 3.0.6 - 'process_path()' Remote Stack Buffer Overflow Vulnerability",2009-01-15,"Spike Spiegel",linux,dos,0
32727,platforms/php/webapps/32727.txt,"MKPortal 1.2.1 /modules/blog/index.php Home Template Textarea SQL Injection",2009-01-15,waraxe,php,webapps,0
32728,platforms/php/webapps/32728.txt,"MKPortal 1.2.1 /modules/rss/handler_image.php i Parameter XSS",2009-01-15,waraxe,php,webapps,0
32729,platforms/asp/webapps/32729.txt,"LinksPro 'OrderDirection' Parameter SQL Injection Vulnerability",2009-01-15,Pouya_Server,asp,webapps,0
32730,platforms/asp/webapps/32730.txt,"Active Bids search.asp search Parameter XSS",2009-01-15,Pouya_Server,asp,webapps,0
32731,platforms/asp/webapps/32731.txt,"Active Bids search.asp search Parameter SQL Injection",2009-01-15,Pouya_Server,asp,webapps,0
-32732,platforms/php/webapps/32732.txt,"Masir Camp 3.0 'SearchKeywords' Parameter SQL Injection Vulnerability",2009-01-15,Pouya_Server,php,webapps,0
+32732,platforms/php/webapps/32732.txt,"Masir Camp 3.0 - 'SearchKeywords' Parameter SQL Injection Vulnerability",2009-01-15,Pouya_Server,php,webapps,0
32733,platforms/php/webapps/32733.txt,"w3bcms 'admin/index.php' SQL Injection Vulnerability",2009-01-15,Pouya_Server,php,webapps,0
-32734,platforms/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 User Enumeration Weakness and Cross Site Scripting Vulnerability",2009-01-16,"clément Oudot",cgi,webapps,0
+32734,platforms/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 User Enumeration Weakness and Cross-Site Scripting Vulnerability",2009-01-16,"clément Oudot",cgi,webapps,0
32735,platforms/asp/webapps/32735.txt,"Blog Manager inc_webblogmanager.asp ItemID Parameter SQL Injection",2009-01-16,Pouya_Server,asp,webapps,0
32736,platforms/asp/webapps/32736.txt,"Blog Manager inc_webblogmanager.asp CategoryID Parameter XSS",2009-01-16,Pouya_Server,asp,webapps,0
32737,platforms/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Based Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",windows,local,0
@@ -29478,11 +29478,11 @@ id,file,description,date,author,platform,type,port
32742,platforms/jsp/webapps/32742.txt,"Apache Jackrabbit 1.4/1.5 Content Repository (JCR) swr.jsp q Parameter XSS",2009-01-20,"Red Hat",jsp,webapps,0
32743,platforms/hardware/remote/32743.txt,"Halon Security Router (SR) 3.2-winter-r1 - Multiple Security Vulnerabilities",2014-04-08,"Juan Manuel Garcia",hardware,remote,0
32745,platforms/multiple/remote/32745.py,"OpenSSL TLS Heartbeat Extension - Memory Disclosure",2014-04-08,"Jared Stafford",multiple,remote,443
-32746,platforms/cgi/webapps/32746.txt,"MoinMoin <= 1.8 'AttachFile.py' Cross-Site Scripting Vulnerability",2009-01-20,SecureState,cgi,webapps,0
+32746,platforms/cgi/webapps/32746.txt,"MoinMoin <= 1.8 - 'AttachFile.py' Cross-Site Scripting Vulnerability",2009-01-20,SecureState,cgi,webapps,0
32747,platforms/php/webapps/32747.txt,"PHP-Nuke Downloads Module 'url' Parameter SQL Injection Vulnerability",2009-01-23,"Sina Yazdanmehr",php,webapps,0
-32748,platforms/asp/webapps/32748.txt,"BBSXP 5.13 'error.asp' Cross Site Scripting Vulnerability",2009-01-23,arashps0,asp,webapps,0
-32749,platforms/linux/dos/32749.txt,"Pidgin <= 2.4.2 'msn_slplink_process_msg()' Denial of Service Vulnerability",2009-01-26,"Juan Pablo Lopez Yacubian",linux,dos,0
-32750,platforms/asp/webapps/32750.txt,"OBLOG 'err.asp' Cross Site Scripting Vulnerability",2009-01-23,arash.setayeshi,asp,webapps,0
+32748,platforms/asp/webapps/32748.txt,"BBSXP 5.13 - 'error.asp' Cross-Site Scripting Vulnerability",2009-01-23,arashps0,asp,webapps,0
+32749,platforms/linux/dos/32749.txt,"Pidgin <= 2.4.2 - 'msn_slplink_process_msg()' Denial of Service Vulnerability",2009-01-26,"Juan Pablo Lopez Yacubian",linux,dos,0
+32750,platforms/asp/webapps/32750.txt,"OBLOG 'err.asp' Cross-Site Scripting Vulnerability",2009-01-23,arash.setayeshi,asp,webapps,0
32751,platforms/linux/local/32751.c,"Systrace 1.x (64-Bit) - Aware Linux Kernel Privilege Escalation Vulnerability",2009-01-23,"Chris Evans",linux,local,0
32752,platforms/windows/local/32752.rb,"WinRAR Filename Spoofing",2014-04-08,metasploit,windows,local,0
32753,platforms/hardware/remote/32753.rb,"Fritz!Box Webcm Unauthenticated Command Injection",2014-04-08,metasploit,hardware,remote,0
@@ -29491,7 +29491,7 @@ id,file,description,date,author,platform,type,port
32756,platforms/asp/webapps/32756.txt,"LDF 'login.asp' SQL Injection Vulnerability",2009-01-26,"Arash Setayeshi",asp,webapps,0
32757,platforms/php/webapps/32757.txt,"ConPresso CMS Multiple 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps,0
32758,platforms/asp/webapps/32758.txt,"Lootan 'login.asp' SQL Injection Vulnerability",2009-01-26,"Arash Setayeshi",asp,webapps,0
-32759,platforms/php/webapps/32759.txt,"OpenX <= 2.6.2 'MAX_type' Parameter Local File Include Vulnerability",2009-01-26,"Sarid Harper",php,webapps,0
+32759,platforms/php/webapps/32759.txt,"OpenX <= 2.6.2 - 'MAX_type' Parameter Local File Include Vulnerability",2009-01-26,"Sarid Harper",php,webapps,0
32760,platforms/php/webapps/32760.txt,"NewsCMSLite Insecure Cookie Authentication Bypass Vulnerability",2009-01-24,FarhadKey,php,webapps,0
32761,platforms/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 Malformed URI Remote Denial Of Service Vulnerability",2009-01-27,Lostmon,windows,dos,0
32762,platforms/multiple/remote/32762.pl,"Sun Java System Access Manager <= 7.1 Username Enumeration Weakness",2009-01-27,"Marco Mella",multiple,remote,0
@@ -29501,17 +29501,17 @@ id,file,description,date,author,platform,type,port
32766,platforms/php/webapps/32766.txt,"Autonomy Ultraseek 'cs.html' URI Redirection Vulnerability",2009-01-28,buzzy,php,webapps,0
32767,platforms/php/webapps/32767.txt,"QuickCMS 5.4 - Multiple Vulnerabilites",2014-04-09,"Shpend Kurtishaj",php,webapps,0
32768,platforms/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution Vulnerability",2009-01-29,Perforin,cgi,webapps,0
-32769,platforms/php/remote/32769.php,"PHP 5.2.5 'mbstring.func_overload' Webserver Denial Of Service Vulnerability",2009-01-30,strategma,php,remote,0
-32770,platforms/php/webapps/32770.txt,"E-Php B2B Trading Marketplace Script Multiple Cross Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,php,webapps,0
+32769,platforms/php/remote/32769.php,"PHP 5.2.5 - 'mbstring.func_overload' Webserver Denial Of Service Vulnerability",2009-01-30,strategma,php,remote,0
+32770,platforms/php/webapps/32770.txt,"E-Php B2B Trading Marketplace Script Multiple Cross-Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,php,webapps,0
32771,platforms/windows/local/32771.txt,"Multiple Kaspersky Products 'klim5.sys' - Local Privilege Escalation Vulnerability",2009-02-02,"Ruben Santamarta ",windows,local,0
-32772,platforms/windows/dos/32772.py,"Nokia Multimedia Player 1.1 '.m3u' File Heap Buffer Overflow Vulnerability",2009-02-03,zer0in,windows,dos,0
-32773,platforms/php/webapps/32773.txt,"Simple Machines Forum <= 1.1.7 '[url]' Tag HTML Injection Vulnerability",2009-02-03,Xianur0,php,webapps,0
+32772,platforms/windows/dos/32772.py,"Nokia Multimedia Player 1.1 - (.m3u) Heap Buffer Overflow Vulnerability",2009-02-03,zer0in,windows,dos,0
+32773,platforms/php/webapps/32773.txt,"Simple Machines Forum <= 1.1.7 - '[url]' Tag HTML Injection Vulnerability",2009-02-03,Xianur0,php,webapps,0
32774,platforms/multiple/dos/32774.txt,"QIP 2005 Malformed Rich Text Message Remote Denial of Service Vulnerability",2009-02-04,ShineShadow,multiple,dos,0
32775,platforms/linux/dos/32775.txt,"Linux Kernel 2.6.x - 'make_indexed_dir()' Local Denial of Service Vulnerability",2009-02-16,"Sami Liedes",linux,dos,0
-32776,platforms/hardware/remote/32776.txt,"Cisco IOS 12.4(23) HTTP Server Multiple Cross Site Scripting Vulnerabilities",2009-02-04,Zloss,hardware,remote,0
+32776,platforms/hardware/remote/32776.txt,"Cisco IOS 12.4(23) HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-04,Zloss,hardware,remote,0
32777,platforms/php/webapps/32777.html,"MetaBBS 0.11 Administration Settings Authentication Bypass Vulnerability",2009-02-04,make0day,php,webapps,0
32778,platforms/windows/local/32778.pl,"Password Door 8.4 Local Buffer Overflow Vulnerability",2009-02-05,b3hz4d,windows,local,0
-32779,platforms/php/webapps/32779.txt,"Ilch CMS 1.1 'HTTP_X_FORWARDED_FOR' SQL Injection Vulnerability",2009-02-06,Gizmore,php,webapps,0
+32779,platforms/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection Vulnerability",2009-02-06,Gizmore,php,webapps,0
32780,platforms/linux/remote/32780.py,"PyCrypto ARC2 Module Buffer Overflow Vulnerability",2009-02-07,"Mike Wiacek",linux,remote,0
32781,platforms/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote,0
32782,platforms/php/webapps/32782.txt,"FotoWeb 6.0 Login.fwx s Parameter XSS",2009-02-09,"Stelios Tigkas",php,webapps,0
@@ -29526,17 +29526,17 @@ id,file,description,date,author,platform,type,port
32794,platforms/php/remote/32794.rb,"Vtiger Install Unauthenticated Remote Command Execution",2014-04-10,metasploit,php,remote,80
32795,platforms/novell/remote/32795.txt,"Novell QuickFinder Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote,0
32796,platforms/linux/remote/32796.txt,"Swann DVR4 SecuraNet Directory Traversal Vulnerability",2009-02-10,"Terry Froy",linux,remote,0
-32797,platforms/asp/webapps/32797.txt,"Banking@Home 2.1 'Login.asp' Multiple SQL Injection Vulnerabilities",2009-02-10,"Francesco Bianchino",asp,webapps,0
-32798,platforms/multiple/remote/32798.pl,"ProFTPD 1.3 'mod_sql' Username SQL Injection Vulnerability",2009-02-10,AlpHaNiX,multiple,remote,0
+32797,platforms/asp/webapps/32797.txt,"Banking@Home 2.1 - 'Login.asp' Multiple SQL Injection Vulnerabilities",2009-02-10,"Francesco Bianchino",asp,webapps,0
+32798,platforms/multiple/remote/32798.pl,"ProFTPD 1.3 - 'mod_sql' Username SQL Injection Vulnerability",2009-02-10,AlpHaNiX,multiple,remote,0
32799,platforms/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,windows,remote,0
32800,platforms/linux/dos/32800.txt,"Poppler 0.10.3 - Multiple Denial of Service Vulnerabilities",2009-02-12,Romario,linux,dos,0
-32801,platforms/hardware/remote/32801.txt,"Barracuda Load Balancer 'realm' Parameter Cross Site Scripting Vulnerability",2009-02-05,"Jan Skovgren",hardware,remote,0
-32802,platforms/php/webapps/32802.txt,"ClipBucket 1.7 'dwnld.php' Directory Traversal Vulnerability",2009-02-16,JIKO,php,webapps,0
+32801,platforms/hardware/remote/32801.txt,"Barracuda Load Balancer 'realm' Parameter Cross-Site Scripting Vulnerability",2009-02-05,"Jan Skovgren",hardware,remote,0
+32802,platforms/php/webapps/32802.txt,"ClipBucket 1.7 - 'dwnld.php' Directory Traversal Vulnerability",2009-02-16,JIKO,php,webapps,0
32803,platforms/php/webapps/32803.txt,"A4Desk Event Calendar 'eventid' Parameter SQL Injection Vulnerability",2008-10-01,r45c4l,php,webapps,0
-32804,platforms/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 'phpbb_root_path' Parameter Remote File Include Vulnerability",2009-02-20,Kacper,php,webapps,0
+32804,platforms/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 - 'phpbb_root_path' Parameter Remote File Include Vulnerability",2009-02-20,Kacper,php,webapps,0
32805,platforms/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability",2009-02-20,"Clément Lecigne",linux,local,0
32806,platforms/php/webapps/32806.txt,"Blue Utopia 'index.php' Local File Include Vulnerability",2009-02-22,PLATEN,php,webapps,0
-32807,platforms/php/webapps/32807.txt,"Joomla! and Mambo gigCalendar Component 1.0 'banddetails.php' SQL Injection Vulnerability",2009-02-23,"Salvatore Fresta",php,webapps,0
+32807,platforms/php/webapps/32807.txt,"Joomla! and Mambo gigCalendar Component 1.0 - 'banddetails.php' SQL Injection Vulnerability",2009-02-23,"Salvatore Fresta",php,webapps,0
32808,platforms/php/webapps/32808.txt,"Magento 1.2 app/code/core/Mage/Admin/Model/Session.php login[username] Parameter XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0
32809,platforms/php/webapps/32809.txt,"Magento 1.2 app/code/core/Mage/Adminhtml/controllers/IndexController.php email Parameter XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0
32810,platforms/php/webapps/32810.txt,"Magento 1.2 downloader/index.php URL XSS",2009-02-24,"Loukas Kalenderidis",php,webapps,0
@@ -29546,85 +29546,85 @@ id,file,description,date,author,platform,type,port
32815,platforms/linux/local/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness",2009-02-25,"Chris Evans",linux,local,0
32816,platforms/php/webapps/32816.txt,"Orooj CMS 'news.php' SQL Injection Vulnerability",2009-02-25,Cru3l.b0y,php,webapps,0
32817,platforms/osx/dos/32817.txt,"Apple Safari 4 Malformed 'feeds:' URI Null Pointer Dereference Remote Denial Of Service Vulnerability",2009-02-25,Trancer,osx,dos,0
-32818,platforms/java/webapps/32818.txt,"JOnAS 4.10.3 'select' Parameter Error Page Cross Site Scripting Vulnerability",2009-02-25,"Digital Security Research Group",java,webapps,0
-32819,platforms/php/webapps/32819.txt,"Parsi PHP CMS 2.0 'index.php' SQL Injection Vulnerability",2009-02-26,Cru3l.b0y,php,webapps,0
+32818,platforms/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Parameter Error Page Cross-Site Scripting Vulnerability",2009-02-25,"Digital Security Research Group",java,webapps,0
+32819,platforms/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection Vulnerability",2009-02-26,Cru3l.b0y,php,webapps,0
32820,platforms/linux/local/32820.txt,"OpenSC 0.11.x PKCS#11 Implementation Unauthorized Access Vulnerability",2009-02-26,"Andreas Jellinghaus",linux,local,0
-32821,platforms/java/webapps/32821.html,"APC PowerChute Network Shutdown HTTP Response Splitting and Cross Site Scripting Vulnerabilities",2009-02-26,"Digital Security Research Group",java,webapps,0
+32821,platforms/java/webapps/32821.html,"APC PowerChute Network Shutdown HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2009-02-26,"Digital Security Research Group",java,webapps,0
32823,platforms/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps,0
32824,platforms/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 Language File Parsing Buffer Overflow Vulnerability",2009-02-27,"musashi karak0rsan",windows,dos,0
32825,platforms/linux/remote/32825.txt,"djbdns 1.05 Long Response Packet Remote Cache Poisoning Vulnerability",2009-02-27,"Matthew Dempsky",linux,remote,0
32826,platforms/windows/remote/32826.html,"iDefense COMRaider Active X Control 'write()' Arbitrary File Overwrite Vulnerability",2009-03-02,"Amir Zangeneh",windows,remote,0
32827,platforms/php/webapps/32827.txt,"Afian 'includer.php' Directory Traversal Vulnerability",2009-03-02,vnbrain.net,php,webapps,0
-32828,platforms/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross Site Scripting Vulnerabilities",2009-03-02,Isfahan,php,webapps,0
+32828,platforms/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-03-02,Isfahan,php,webapps,0
32829,platforms/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass Vulnerability",2009-03-02,"Chris Evans",linux,local,0
32830,platforms/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,php,webapps,0
32831,platforms/php/webapps/32831.txt,"Microweber CMS 0.93 - CSRF Vulnerability",2014-04-13,sajith,php,webapps,0
-32832,platforms/windows/remote/32832.c,"NovaStor NovaNET 12 'DtbClsLogin()' Remote Stack Buffer Overflow Vulnerability",2009-03-02,"AbdulAziz Hariri",windows,remote,0
-32833,platforms/asp/webapps/32833.txt,"Blogsa 1.0 'Widgets.aspx' Cross Site Scripting Vulnerability",2009-03-02,DJR,asp,webapps,0
+32832,platforms/windows/remote/32832.c,"NovaStor NovaNET 12 - 'DtbClsLogin()' Remote Stack Buffer Overflow Vulnerability",2009-03-02,"AbdulAziz Hariri",windows,remote,0
+32833,platforms/asp/webapps/32833.txt,"Blogsa 1.0 - 'Widgets.aspx' Cross-Site Scripting Vulnerability",2009-03-02,DJR,asp,webapps,0
32834,platforms/linux/remote/32834.txt,"cURL/libcURL <= 7.19.3 HTTP 'Location:' Redirect Security Bypass Vulnerability",2009-03-03,"David Kierznowski",linux,remote,0
32835,platforms/php/webapps/32835.txt,"NovaBoard 1.0 HTML Injection and Cross-Site Scripting Vulnerabilities",2009-03-03,"Jose Luis Zayas",php,webapps,0
32836,platforms/multiple/dos/32836.html,"Mozilla Firefox 2.0.x Nested 'window.print()' Denial of Service Vulnerability",2009-03-03,b3hz4d,multiple,dos,0
32837,platforms/linux/remote/32837.py,"Wesnoth 1.x PythonAI Remote Code Execution Vulnerability",2009-02-25,Wesnoth,linux,remote,0
32838,platforms/linux/dos/32838.txt,"MySQL <= 6.0.9 XPath Expression Remote Denial Of Service Vulnerability",2009-02-14,"Shane Bester",linux,dos,0
-32839,platforms/multiple/remote/32839.txt,"IBM WebSphere Application Server 6.1/7.0 Administrative Console Cross Site Scripting Vulnerability",2009-02-26,IBM,multiple,remote,0
+32839,platforms/multiple/remote/32839.txt,"IBM WebSphere Application Server 6.1/7.0 Administrative Console Cross-Site Scripting Vulnerability",2009-02-26,IBM,multiple,remote,0
32840,platforms/php/webapps/32840.txt,"Amoot Web Directory Password Field SQL Injection Vulnerability",2009-03-05,Pouya_Server,php,webapps,0
-32841,platforms/php/webapps/32841.txt,"CMSCart 1.04 'maindatafunctions.php' SQL Injection Vulnerability",2009-02-28,"John Martinelli",php,webapps,0
-32842,platforms/php/webapps/32842.txt,"UMI CMS 2.7 'fields_filter' Parameter Cross Site Scripting Vulnerability",2009-03-06,"Dmitriy Evteev",php,webapps,0
-32843,platforms/php/webapps/32843.txt,"TinX CMS 3.5 'rss.php' SQL Injection Vulnerability",2009-03-06,"Dmitriy Evteev",php,webapps,0
-32844,platforms/php/webapps/32844.txt,"PHORTAIL 1.2.1 'poster.php' Multiple HTML Injection Vulnerabilities",2009-03-09,"Jonathan Salwan",php,webapps,0
+32841,platforms/php/webapps/32841.txt,"CMSCart 1.04 - 'maindatafunctions.php' SQL Injection Vulnerability",2009-02-28,"John Martinelli",php,webapps,0
+32842,platforms/php/webapps/32842.txt,"UMI CMS 2.7 - 'fields_filter' Parameter Cross-Site Scripting Vulnerability",2009-03-06,"Dmitriy Evteev",php,webapps,0
+32843,platforms/php/webapps/32843.txt,"TinX CMS 3.5 - 'rss.php' SQL Injection Vulnerability",2009-03-06,"Dmitriy Evteev",php,webapps,0
+32844,platforms/php/webapps/32844.txt,"PHORTAIL 1.2.1 - 'poster.php' Multiple HTML Injection Vulnerabilities",2009-03-09,"Jonathan Salwan",php,webapps,0
32845,platforms/windows/local/32845.pl,"IBM Director 5.20 CIM Server Privilege Escalation Vulnerability",2009-03-10,"Bernhard Mueller",windows,local,0
-32846,platforms/php/webapps/32846.txt,"Nenriki CMS 0.5 'ID' Cookie SQL Injection Vulnerability",2009-03-10,x0r,php,webapps,0
+32846,platforms/php/webapps/32846.txt,"Nenriki CMS 0.5 - 'ID' Cookie SQL Injection Vulnerability",2009-03-10,x0r,php,webapps,0
32847,platforms/multiple/local/32847.txt,"PostgreSQL 8.3.6 Low Cost Function Information Disclosure Vulnerability",2009-03-10,"Andres Freund",multiple,local,0
32848,platforms/linux/local/32848.txt,"Sun xVM VirtualBox 2.0/2.1 Local Privilege Escalation Vulnerability",2009-03-10,"Sun Microsystems",linux,local,0
32849,platforms/linux/dos/32849.txt,"PostgreSQL <= 8.3.6 Conversion Encoding Remote Denial of Service Vulnerability",2009-03-11,"Afonin Denis",linux,dos,0
32850,platforms/windows/local/32850.txt,"Multiple SlySoft Products - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities",2009-03-12,"Nikita Tarakanov",windows,local,0
32851,platforms/windows/remote/32851.html,"Internet Explorer - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",windows,remote,0
-32852,platforms/php/webapps/32852.txt,"TikiWiki 2.2/3.0 'tiki-galleries.php' Cross Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0
-32853,platforms/php/webapps/32853.txt,"TikiWiki 2.2/3.0 'tiki-list_file_gallery.php' Cross Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0
-32854,platforms/php/webapps/32854.txt,"TikiWiki 2.2/3.0 'tiki-listpages.php' Cross Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0
+32852,platforms/php/webapps/32852.txt,"TikiWiki 2.2/3.0 - 'tiki-galleries.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0
+32853,platforms/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0
+32854,platforms/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting Vulnerability",2009-03-12,iliz,php,webapps,0
32856,platforms/linux/dos/32856.txt,"MPlayer Malformed AAC File Handling DoS",2008-10-07,"Hanno Bock",linux,dos,0
32857,platforms/linux/dos/32857.txt,"MPlayer Malformed OGM File Handling DoS",2008-10-07,"Hanno Bock",linux,dos,0
-32858,platforms/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 'error' Parameter Cross-Site Scripting Vulnerability",2009-03-17,syniack,java,webapps,0
+32858,platforms/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 - 'error' Parameter Cross-Site Scripting Vulnerability",2009-03-17,syniack,java,webapps,0
32859,platforms/hardware/webapps/32859.txt,"Sagem Fast 3304-V2 - Authentication Bypass",2014-04-14,"Yassin Aboukir",hardware,webapps,0
32860,platforms/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 Duplicate URI Request Denial of Service Vulnerability",2009-03-31,"SCS team",java,dos,0
32861,platforms/php/webapps/32861.txt,"WordPress Theme LineNity 1.20 - Local File Inclusion",2014-04-14,"felipe andrian",php,webapps,0
-32862,platforms/java/webapps/32862.txt,"Sun Java System Calendar Server 6 'command.shtml' Cross Site Scripting Vulnerability",2009-03-31,"SCS team",java,webapps,0
-32863,platforms/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 'search.xml' Cross Site Scripting Vulnerability",2009-05-20,"SCS team",java,webapps,0
-32864,platforms/java/webapps/32864.txt,"Sun Java System Communications Express 6.3 'UWCMain' Cross Site Scripting Vulnerability",2009-05-20,"SCS team",java,webapps,0
-32865,platforms/multiple/dos/32865.py,"WhatsApp < v2.11.7 - Remote Crash",2014-04-14,"Jaime Sánchez",multiple,dos,0
-32866,platforms/ios/webapps/32866.txt,"PDF Album v1.7 iOS - File Include Web Vulnerability",2014-04-14,Vulnerability-Lab,ios,webapps,0
+32862,platforms/java/webapps/32862.txt,"Sun Java System Calendar Server 6 - 'command.shtml' Cross-Site Scripting Vulnerability",2009-03-31,"SCS team",java,webapps,0
+32863,platforms/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 - 'search.xml' Cross-Site Scripting Vulnerability",2009-05-20,"SCS team",java,webapps,0
+32864,platforms/java/webapps/32864.txt,"Sun Java System Communications Express 6.3 - 'UWCMain' Cross-Site Scripting Vulnerability",2009-05-20,"SCS team",java,webapps,0
+32865,platforms/multiple/dos/32865.py,"WhatsApp < 2.11.7 - Remote Crash",2014-04-14,"Jaime Sánchez",multiple,dos,0
+32866,platforms/ios/webapps/32866.txt,"PDF Album 1.7 iOS - File Include Web Vulnerability",2014-04-14,Vulnerability-Lab,ios,webapps,0
32867,platforms/php/webapps/32867.txt,"Wordpress Quick Page/Post Redirect Plugin 5.0.3 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",php,webapps,80
32868,platforms/php/webapps/32868.txt,"Wordpress Twitget Plugin 3.3.1 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",php,webapps,80
32869,platforms/linux/webapps/32869.rb,"eScan Web Management Console Command Injection",2014-04-14,metasploit,linux,webapps,10080
-32870,platforms/cgi/webapps/32870.txt,"AWStats <= 6.4 'awstats.pl' Multiple Path Disclosure Vulnerability",2009-04-19,r0t,cgi,webapps,0
+32870,platforms/cgi/webapps/32870.txt,"AWStats <= 6.4 - 'awstats.pl' Multiple Path Disclosure Vulnerability",2009-04-19,r0t,cgi,webapps,0
32871,platforms/php/webapps/32871.txt,"ExpressionEngine 1.6 Avtaar Name HTML Injection Vulnerability",2009-03-22,"Adam Baldwin",php,webapps,0
-32872,platforms/php/webapps/32872.txt,"PHPizabi 0.8 'notepad_body' Parameter SQL Injection Vulnerability",2009-03-24,Nine:Situations:Group::bookoo,php,webapps,0
-32873,platforms/php/webapps/32873.txt,"PHPCMS2008 'ask/search_ajax.php' SQL Injection Vulnerability",2009-03-17,anonymous,php,webapps,0
-32874,platforms/asp/webapps/32874.txt,"BlogEngine.NET 1.4 'search.aspx' Cross Site Scripting Vulnerability",2009-04-01,sk,asp,webapps,0
-32875,platforms/php/webapps/32875.txt,"Comparison Engine Power 1.0 'product.comparision.php' SQL Injection Vulnerability",2009-03-25,SirGod,php,webapps,0
+32872,platforms/php/webapps/32872.txt,"PHPizabi 0.8 - 'notepad_body' Parameter SQL Injection Vulnerability",2009-03-24,Nine:Situations:Group::bookoo,php,webapps,0
+32873,platforms/php/webapps/32873.txt,"PHPCMS2008 - 'ask/search_ajax.php' SQL Injection Vulnerability",2009-03-17,anonymous,php,webapps,0
+32874,platforms/asp/webapps/32874.txt,"BlogEngine.NET 1.4 - 'search.aspx' Cross-Site Scripting Vulnerability",2009-04-01,sk,asp,webapps,0
+32875,platforms/php/webapps/32875.txt,"Comparison Engine Power 1.0 - 'product.comparision.php' SQL Injection Vulnerability",2009-03-25,SirGod,php,webapps,0
32876,platforms/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",novell,remote,0
-32877,platforms/multiple/remote/32877.txt,"Xlight FTP Server <= 3.2 'user' SQL Injection Vulnerability",2009-03-19,fla,multiple,remote,0
-32878,platforms/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN Cross Site Scripting Vulnerability",2009-03-31,"Bugs NotHugs",hardware,remote,0
-32879,platforms/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 'webdbm' Multiple Cross Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",windows,remote,0
-32880,platforms/php/webapps/32880.txt,"Turnkey eBook Store 1.1 'keywords' Parameter Cross Site Scripting Vulnerability",2009-03-31,TEAMELITE,php,webapps,0
+32877,platforms/multiple/remote/32877.txt,"Xlight FTP Server <= 3.2 - 'user' SQL Injection Vulnerability",2009-03-19,fla,multiple,remote,0
+32878,platforms/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN Cross-Site Scripting Vulnerability",2009-03-31,"Bugs NotHugs",hardware,remote,0
+32879,platforms/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",windows,remote,0
+32880,platforms/php/webapps/32880.txt,"Turnkey eBook Store 1.1 - 'keywords' Parameter Cross-Site Scripting Vulnerability",2009-03-31,TEAMELITE,php,webapps,0
32881,platforms/windows/dos/32881.py,"QtWeb Browser 2.0 Malformed HTML File Remote Denial of Service Vulnerability",2009-04-01,LiquidWorm,windows,dos,0
-32882,platforms/asp/webapps/32882.txt,"SAP Business Objects Crystal Reports 7-10 'viewreport.asp' Cross Site Scripting Vulnerability",2009-04-02,"Bugs NotHugs",asp,webapps,0
+32882,platforms/asp/webapps/32882.txt,"SAP Business Objects Crystal Reports 7-10 - 'viewreport.asp' Cross-Site Scripting Vulnerability",2009-04-02,"Bugs NotHugs",asp,webapps,0
32883,platforms/hardware/webapps/32883.txt,"NETGEAR N600 WIRELESS DUAL BAND WNDR3400 - Multiple Vulnerabilities",2014-04-15,"Santhosh Kumar",hardware,webapps,8080
32884,platforms/android/local/32884.txt,"Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution",2014-04-15,"Yorick Koster",android,local,0
32885,platforms/unix/remote/32885.rb,"Unitrends Enterprise Backup 7.3.0 - Unauthenticated Root RCE",2014-04-15,"Brandon Perry",unix,remote,443
32886,platforms/hardware/webapps/32886.txt,"Xerox DocuShare - SQL Injection",2014-04-15,"Brandon Perry",hardware,webapps,8080
-32887,platforms/php/webapps/32887.txt,"osCommerce 2.2/3.0 'oscid' Session Fixation Vulnerability",2009-04-02,laurent.desaulniers,php,webapps,0
-32888,platforms/asp/webapps/32888.txt,"Asbru Web Content Management 6.5/6.6.9 SQL Injection and Cross Site Scripting Vulnerabilities",2009-04-02,"Patrick Webster",asp,webapps,0
+32887,platforms/php/webapps/32887.txt,"osCommerce 2.2/3.0 - 'oscid' Session Fixation Vulnerability",2009-04-02,laurent.desaulniers,php,webapps,0
+32888,platforms/asp/webapps/32888.txt,"Asbru Web Content Management 6.5/6.6.9 SQL Injection and Cross-Site Scripting Vulnerabilities",2009-04-02,"Patrick Webster",asp,webapps,0
32889,platforms/php/webapps/32889.txt,"4CMS SQL Injection and Local File Include Vulnerabilities",2009-04-02,k1ll3r_null,php,webapps,0
-32890,platforms/unix/remote/32890.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross Site Scripting Vulnerability",2009-04-01,"Richard H. Brain",unix,remote,0
+32890,platforms/unix/remote/32890.txt,"Apache mod_perl 'Apache::Status' and 'Apache2::Status' Cross-Site Scripting Vulnerability",2009-04-01,"Richard H. Brain",unix,remote,0
32891,platforms/windows/local/32891.txt,"Microsoft Windows XP/VISTA/2003/2008 - WMI Service Isolation Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0
32892,platforms/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0
32893,platforms/windows/local/32893.txt,"Microsoft Windows VISTA/2008 - Thread Pool ACL Local Privilege Escalation Vulnerability",2009-04-14,"Cesar Cerrudo",windows,local,0
32894,platforms/multiple/webapps/32894.txt,"IBM BladeCenter Advanced Management Module 1.42 Login username XSS",2009-04-09,"Henri Lindberg",multiple,webapps,0
32895,platforms/multiple/webapps/32895.txt,"IBM BladeCenter Advanced Management Module 1.42 private/file_management.ssi PATH Parameter XSS",2009-04-09,"Henri Lindberg",multiple,webapps,0
32896,platforms/multiple/webapps/32896.html,"IBM BladeCenter Advanced Management Module 1.42 - CSRF",2009-04-09,"Henri Lindberg",multiple,webapps,0
-32897,platforms/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager Cross Site Scripting And HTML Injection Vulnerabilities",2009-04-09,"Usman Saeed",java,webapps,0
-32898,platforms/asp/webapps/32898.txt,"XIGLA Absolute Form Processor XE 1.5 'login.asp' SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",asp,webapps,0
+32897,platforms/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager Cross-Site Scripting And HTML Injection Vulnerabilities",2009-04-09,"Usman Saeed",java,webapps,0
+32898,platforms/asp/webapps/32898.txt,"XIGLA Absolute Form Processor XE 1.5 - 'login.asp' SQL Injection Vulnerability",2009-04-09,"ThE g0bL!N",asp,webapps,0
32899,platforms/windows/dos/32899.py,"Jzip SEH Unicode Buffer Overflow (Denial of Service)",2014-04-16,"motaz reda",windows,dos,0
32901,platforms/php/local/32901.php,"PHP 5.2.9 cURL 'safe_mode' and 'open_basedir' Restriction-Bypass Vulnerability",2009-04-10,"Maksymilian Arciemowicz",php,local,0
32902,platforms/windows/dos/32902.py,"Microsoft Internet Explorer 8 File Download Denial of Service Vulnerability",2009-04-11,"Nam Nguyen",windows,dos,0
@@ -29632,14 +29632,14 @@ id,file,description,date,author,platform,type,port
32904,platforms/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012)",2014-04-16,metasploit,windows,remote,0
32905,platforms/php/webapps/32905.txt,"LinPHA 1.3.2/1.3.3 login.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0
32906,platforms/php/webapps/32906.txt,"LinPHA 1.3.2/1.3.3 new_images.php XSS",2009-04-09,"Gerendi Sandor Attila",php,webapps,0
-32907,platforms/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension 'apps/web/vs_diag.cgi' Cross Site Scripting Vulnerability",2009-04-13,"Anthony de Almeida Lopes",cgi,webapps,0
-32908,platforms/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 Cross Site Scripting Vulnerability",2009-04-14,"Abdul-Aziz Hariri",multiple,webapps,0
-32909,platforms/java/webapps/32909.txt,"Novell Teaming 1.0 User Enumeration Weakness and Multiple Cross Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",java,webapps,0
+32907,platforms/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension 'apps/web/vs_diag.cgi' Cross-Site Scripting Vulnerability",2009-04-13,"Anthony de Almeida Lopes",cgi,webapps,0
+32908,platforms/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting Vulnerability",2009-04-14,"Abdul-Aziz Hariri",multiple,webapps,0
+32909,platforms/java/webapps/32909.txt,"Novell Teaming 1.0 User Enumeration Weakness and Multiple Cross-Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",java,webapps,0
32910,platforms/php/webapps/32910.txt,"Phorum 5.2 admin/badwords.php curr Parameter XSS",2009-04-16,voodoo-labs,php,webapps,0
32911,platforms/php/webapps/32911.txt,"Phorum 5.2 admin/banlist.php curr Parameter XSS",2009-04-16,voodoo-labs,php,webapps,0
32912,platforms/php/webapps/32912.txt,"Phorum 5.2 admin/users.php Multiple Parameter XSS",2009-04-16,voodoo-labs,php,webapps,0
32913,platforms/php/webapps/32913.txt,"Phorum 5.2 versioncheck.php upgrade_available Parameter XSS",2009-04-16,voodoo-labs,php,webapps,0
-32914,platforms/php/webapps/32914.php,"Geeklog <= 1.5.2 'usersettings.php' SQL Injection Vulnerability",2009-04-16,Nine:Situations:Group::bookoo,php,webapps,0
+32914,platforms/php/webapps/32914.php,"Geeklog <= 1.5.2 - 'usersettings.php' SQL Injection Vulnerability",2009-04-16,Nine:Situations:Group::bookoo,php,webapps,0
32919,platforms/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",hardware,remote,0
32920,platforms/multiple/remote/32920.txt,"Apache Geronimo 2.1.x /console/portal/Server/Monitoring Multiple Parameter XSS",2009-04-16,DSecRG,multiple,remote,0
32921,platforms/multiple/remote/32921.txt,"Apache Geronimo 2.1.x /console/portal/ URI XSS",2009-04-16,DSecRG,multiple,remote,0
@@ -29648,12 +29648,12 @@ id,file,description,date,author,platform,type,port
32924,platforms/php/webapps/32924.txt,"razorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",php,webapps,0
32925,platforms/multiple/remote/32925.txt,"NRPE <= 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",multiple,remote,0
32926,platforms/linux/dos/32926.c,"Linux group_info refcounter - Overflow Memory Corruption",2014-04-18,"Thomas Pollet",linux,dos,0
-32927,platforms/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 MDS Connection Service Cross Site Scripting Vulnerability",2009-04-16,"Ken Millar",java,webapps,0
-32928,platforms/php/webapps/32928.txt,"Malleo 1.2.3 'admin.php' Local File Include Vulnerability",2009-04-17,Drosophila,php,webapps,0
-32929,platforms/linux/remote/32929.txt,"Red Hat Stronghold Web Server 2.3 Cross Site Scripting Vulnerability",2009-04-20,"Xia Shing Zee",linux,remote,0
+32927,platforms/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 MDS Connection Service Cross-Site Scripting Vulnerability",2009-04-16,"Ken Millar",java,webapps,0
+32928,platforms/php/webapps/32928.txt,"Malleo 1.2.3 - 'admin.php' Local File Include Vulnerability",2009-04-17,Drosophila,php,webapps,0
+32929,platforms/linux/remote/32929.txt,"Red Hat Stronghold Web Server 2.3 - Cross-Site Scripting Vulnerability",2009-04-20,"Xia Shing Zee",linux,remote,0
32930,platforms/php/webapps/32930.txt,"CMSimple 4.4, 4.4.2 - Remote File Inclusion",2014-04-18,NoGe,php,webapps,80
32931,platforms/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 (Firmware) 'administration.cgi' Access Validation Vulnerability",2009-04-20,"Gabriel Lima",hardware,remote,0
-32932,platforms/php/webapps/32932.txt,"Online Photo Pro 2.0 'section' Parameter Cross Site Scripting Vulnerability",2009-04-20,Vrs-hCk,php,webapps,0
+32932,platforms/php/webapps/32932.txt,"Online Photo Pro 2.0 - 'section' Parameter Cross-Site Scripting Vulnerability",2009-04-20,Vrs-hCk,php,webapps,0
32933,platforms/php/webapps/32933.txt,"Online Contact Manager 3.0 index.php showGroup Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0
32934,platforms/php/webapps/32934.txt,"Online Contact Manager 3.0 view.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0
32935,platforms/php/webapps/32935.txt,"Online Contact Manager 3.0 email.php id Parameter XSS",2009-04-20,Vrs-hCk,php,webapps,0
@@ -29665,32 +29665,32 @@ id,file,description,date,author,platform,type,port
32941,platforms/php/webapps/32941.txt,"PTCeffect 4.6 - LFI & SQL Injection Vulnerabilities",2014-04-19,"walid naceri",php,webapps,0
32942,platforms/linux/remote/32942.txt,"Mozilla Multiple Products Server Refresh Header XSS",2009-04-22,"Olli Pettay",linux,remote,0
32943,platforms/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - CSRF Vulnerability",2014-04-20,"Rakesh S",hardware,webapps,0
-32944,platforms/multiple/remote/32944.txt,"SAP cFolders Cross Site Scripting And HTML Injection Vulnerabilities",2009-04-21,"Digital Security Research Group",multiple,remote,0
+32944,platforms/multiple/remote/32944.txt,"SAP cFolders Cross-Site Scripting And HTML Injection Vulnerabilities",2009-04-21,"Digital Security Research Group",multiple,remote,0
32945,platforms/multiple/remote/32945.txt,"010 Editor 3.0.4 File Parsing Multiple Buffer Overflow Vulnerabilities",2009-04-21,"Le Duc Anh",multiple,remote,0
32946,platforms/freebsd/local/32946.c,"FreeBSD <= 7.1 libc Berkley DB Interface Uninitialized Memory Local Information Disclosure Vulnerability",2009-01-15,"Jaakko Heinonen",freebsd,local,0
-32947,platforms/linux/local/32947.txt,"DirectAdmin <= 1.33.3 '/CMD_DB' Backup Action Insecure Temporary File Creation Vulnerability",2009-04-22,anonymous,linux,local,0
-32948,platforms/php/webapps/32948.txt,"New5starRating 1.0 'admin/control_panel_sample.php' SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0
+32947,platforms/linux/local/32947.txt,"DirectAdmin <= 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation Vulnerability",2009-04-22,anonymous,linux,local,0
+32948,platforms/php/webapps/32948.txt,"New5starRating 1.0 - 'admin/control_panel_sample.php' SQL Injection Vulnerability",2009-04-22,zer0day,php,webapps,0
32949,platforms/multiple/dos/32949.txt,"Mani's Admin Plugin Remote Denial Of Service Vulnerability",2009-04-22,M4rt1n,multiple,dos,0
-32950,platforms/php/webapps/32950.txt,"Flat Calendar 1.1 'add.php' HTML Injection Vulnerability",2009-04-22,ZoRLu,php,webapps,0
-32951,platforms/novell/dos/32951.py,"Recover Data for Novell Netware 1.0 '.SAV' File Remote Denial of Service Vulnerability",2009-04-23,"AbdulAziz Hariri",novell,dos,0
+32950,platforms/php/webapps/32950.txt,"Flat Calendar 1.1 - 'add.php' HTML Injection Vulnerability",2009-04-22,ZoRLu,php,webapps,0
+32951,platforms/novell/dos/32951.py,"Recover Data for Novell Netware 1.0 - (.sav) Remote Denial of Service Vulnerability",2009-04-23,"AbdulAziz Hariri",novell,dos,0
32952,platforms/php/webapps/32952.txt,"CS Whois Lookup 'ip' Parameter Remote Command Execution Vulnerability",2009-04-23,SirGod,php,webapps,0
32953,platforms/asp/webapps/32953.vbs,"PuterJam\'s Blog PJBlog3 3.0.6 \'action.asp\' SQL Injection Vulnerability",2009-04-24,anonymous,asp,webapps,0
32954,platforms/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,hardware,remote,0
-32955,platforms/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G Multiple Cross Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote,0
+32955,platforms/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 Wireless-G Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote,0
32956,platforms/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 File Handling Remote Denial of Service Vulnerability",2009-04-27,"Abdul-Aziz Hariri",windows,dos,0
32957,platforms/windows/remote/32957.txt,"DWebPro 6.8.26 Directory Traversal Vulnerability and Arbitrary File Disclosure Vulnerability",2009-04-27,"Alfons Luja",windows,remote,0
-32958,platforms/php/webapps/32958.txt,"MataChat 'input.php' Multiple Cross Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0
+32958,platforms/php/webapps/32958.txt,"MataChat 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps,0
32959,platforms/windows/remote/32959.rb,"Adobe Flash Player Regular Expression Heap Overflow",2014-04-21,metasploit,windows,remote,0
32960,platforms/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML-Injection and Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps,0
-32961,platforms/linux/dos/32961.html,"Mozilla Firefox 3.0.9 'nsTextFrame::ClearTextRun()' Remote Memory Corruption Vulnerability",2009-04-27,"Marc Gueury",linux,dos,0
+32961,platforms/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption Vulnerability",2009-04-27,"Marc Gueury",linux,dos,0
32962,platforms/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 Security Bypass Vulnerability",2009-04-29,J.Greil,cgi,remote,0
-32963,platforms/php/webapps/32963.txt,"Coppermine Photo Gallery <= 1.4.21 'css' Parameter Cross-Site Scripting Vulnerability",2009-04-29,"Gerendi Sandor Attila",php,webapps,0
+32963,platforms/php/webapps/32963.txt,"Coppermine Photo Gallery <= 1.4.21 - 'css' Parameter Cross-Site Scripting Vulnerability",2009-04-29,"Gerendi Sandor Attila",php,webapps,0
32964,platforms/linux/dos/32964.c,"GnuTLS 2.6.x libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote DoS",2009-04-30,"Miroslav Kratochvil",linux,dos,0
32965,platforms/linux/remote/32965.c,"GnuTLS 2.6.x libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",linux,remote,0
32966,platforms/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Security Vulnerabilities",2009-05-03,"Jacques Copeau",php,webapps,0
32967,platforms/multiple/remote/32967.txt,"Openfire 3.x jabber:iq:auth 'passwd_change' Remote Password Change Vulnerability",2009-05-04,"Daryl Herzmann",multiple,remote,0
32968,platforms/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component Multiple SQL Injection Vulnerabilities",2009-05-05,"RedTeam Pentesting",php,webapps,0
-32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 'cleanHTML()' Function Cross-Site Scripting Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
+32969,platforms/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Function Cross-Site Scripting Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
32971,platforms/multiple/remote/32971.txt,"Glassfish Enterprise Server 2.1 Admin Console /applications/applications.jsf URI XSS",2009-05-05,DSecRG,multiple,remote,0
32973,platforms/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",hardware,webapps,0
32974,platforms/multiple/remote/32974.txt,"Glassfish Enterprise Server 2.1 Admin Console /configuration/configuration.jsf URI XSS",2009-05-05,DSecRG,multiple,remote,0
@@ -29702,47 +29702,47 @@ id,file,description,date,author,platform,type,port
32980,platforms/multiple/remote/32980.txt,"Glassfish Enterprise Server 2.1 Admin Console /configuration/auditModuleEdit.jsf name Parameter XSS",2009-05-05,DSecRG,multiple,remote,0
32981,platforms/multiple/remote/32981.txt,"Glassfish Enterprise Server 2.1 Admin Console /resourceNode/jdbcResourceEdit.jsf name Parameter XSS",2009-05-05,DSecRG,multiple,remote,0
32983,platforms/php/webapps/32983.txt,"kitForm CRM Extension 0.43 (sorter.php, sorter_value param) - SQL Injection",2014-04-22,chapp,php,webapps,80
-32985,platforms/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 'item.php' Cross-Site Scripting Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
-32986,platforms/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 'Forgot Password' Input Validation Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
-32987,platforms/multiple/remote/32987.txt,"Woodstock 4.2 404 Error Page Cross Site Scripting Vulnerability",2009-05-05,DSecRG,multiple,remote,0
-32988,platforms/php/webapps/32988.txt,"VerliAdmin 0.3 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,php,webapps,0
+32985,platforms/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
+32986,platforms/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation Vulnerability",2009-05-05,"RedTeam Pentesting GmbH",php,webapps,0
+32987,platforms/multiple/remote/32987.txt,"Woodstock 4.2 404 Error Page Cross-Site Scripting Vulnerability",2009-05-05,DSecRG,multiple,remote,0
+32988,platforms/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,php,webapps,0
32989,platforms/php/webapps/32989.txt,"Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,php,webapps,0
32990,platforms/hardware/webapps/32990.pl,"HP Laser Jet - JavaScript Persistent XSS via PJL Directory Traversal",2014-04-23,@0x00string,hardware,webapps,0
-32991,platforms/php/webapps/32991.txt,"Claroline 1.8.11 'claroline/linker/notfound.php' Cross-Site Scripting Vulnerability",2009-05-08,"Gerendi Sandor Attila",php,webapps,0
-32992,platforms/php/webapps/32992.txt,"MagpieRSS 0.72 Cross Site Scripting And HTML Injection Vulnerabilities",2009-05-08,"Justin Klein Keane",php,webapps,0
+32991,platforms/php/webapps/32991.txt,"Claroline 1.8.11 - 'claroline/linker/notfound.php' Cross-Site Scripting Vulnerability",2009-05-08,"Gerendi Sandor Attila",php,webapps,0
+32992,platforms/php/webapps/32992.txt,"MagpieRSS 0.72 - Cross-Site Scripting And HTML Injection Vulnerabilities",2009-05-08,"Justin Klein Keane",php,webapps,0
32993,platforms/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps,0
-32994,platforms/multiple/remote/32994.xml,"Apple Safari <= 3.2.2 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",multiple,remote,0
+32994,platforms/multiple/remote/32994.xml,"Apple Safari <= 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",multiple,remote,0
32995,platforms/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow Vulnerability",2009-05-27,"Simple Nomad",linux,dos,0
32996,platforms/multiple/remote/32996.txt,"Nortel Contact Center Manager Administration Password Disclosure Vulnerability",2009-05-14,"Bernhard Muller",multiple,remote,0
32997,platforms/windows/remote/32997.pl,"Acunetix 8 build 20120704 - Remote Stack Based Overflow",2014-04-24,An7i,windows,remote,0
32998,platforms/multiple/remote/32998.c,"Heartbleed OpenSSL - Information Leak Exploit (2) - DTLS Support",2014-04-24,"Ayman Sagy",multiple,remote,0
32999,platforms/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account Exploit",2014-04-24,"Mehmet Ince",php,webapps,0
-33000,platforms/php/webapps/33000.txt,"Cacti <= 0.8.7 'data_input.php' Cross Site Scripting Vulnerability",2009-05-15,fgeek,php,webapps,0
-33001,platforms/php/webapps/33001.ssh,"Kingsoft Webshield 1.1.0.62 Cross Site scripting and Remote Command Execution Vulnerability",2009-05-20,inking,php,webapps,0
+33000,platforms/php/webapps/33000.txt,"Cacti <= 0.8.7 - 'data_input.php' Cross-Site Scripting Vulnerability",2009-05-15,fgeek,php,webapps,0
+33001,platforms/php/webapps/33001.ssh,"Kingsoft Webshield 1.1.0.62 - Cross-Site scripting and Remote Command Execution Vulnerability",2009-05-20,inking,php,webapps,0
33002,platforms/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 Web Application Firewall Security Bypass Vulnerabilities",2009-05-20,EnableSecurity,php,webapps,0
33003,platforms/php/webapps/33003.txt,"Wordpress Work-The-Flow Plugin 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,php,webapps,80
33004,platforms/php/webapps/33004.txt,"dompdf 0.6.0 (dompdf.php, read param) - Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80
33005,platforms/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",php,webapps,80
33006,platforms/php/webapps/33006.txt,"AlienVault 4.3.1 - Unauthenticated SQL Injection",2014-04-24,"Sasha Zivojinovic",php,webapps,443
33007,platforms/multiple/remote/33007.txt,"Novell GroupWise <= 8.0 WebAccess Multiple Security Vulnerabilities",2009-05-21,"Gregory Duchemin",multiple,remote,0
-33008,platforms/php/webapps/33008.txt,"LxBlog Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2009-05-22,Securitylab.ir,php,webapps,0
-33009,platforms/asp/webapps/33009.txt,"DotNetNuke <= 4.9.3 'ErrorPage.aspx' Cross-Site Scripting Vulnerability",2009-05-22,"ben hawkes",asp,webapps,0
+33008,platforms/php/webapps/33008.txt,"LxBlog Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2009-05-22,Securitylab.ir,php,webapps,0
+33009,platforms/asp/webapps/33009.txt,"DotNetNuke <= 4.9.3 - 'ErrorPage.aspx' Cross-Site Scripting Vulnerability",2009-05-22,"ben hawkes",asp,webapps,0
33010,platforms/hardware/remote/33010.txt,"SonicWALL Global VPN Client 4.0 Log File Remote Format String Vulnerability",2009-05-26,lofi42,hardware,remote,0
-33011,platforms/php/webapps/33011.txt,"PHP-Nuke 8.0 'main/tracking/userLog.php' SQL Injection Vulnerability",2009-05-27,"Gerendi Sandor Attila",php,webapps,0
+33011,platforms/php/webapps/33011.txt,"PHP-Nuke 8.0 - 'main/tracking/userLog.php' SQL Injection Vulnerability",2009-05-27,"Gerendi Sandor Attila",php,webapps,0
33012,platforms/windows/local/33012.c,"Microsoft Windows XP/2000/2003 Desktop Wall Paper System Parameter Local Privilege Escalation Vulnerability",2009-02-02,Arkon,windows,local,0
-33013,platforms/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 'updatecheck.php' Cross Site Scripting Vulnerability",2009-05-15,"Gerendi Sandor Attila",php,webapps,0
-33014,platforms/php/webapps/33014.txt,"Achievo <= 1.3.4 - Multiple Cross Site Scripting Vulnerabilities",2009-05-28,MaXe,php,webapps,0
+33013,platforms/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 - 'updatecheck.php' Cross-Site Scripting Vulnerability",2009-05-15,"Gerendi Sandor Attila",php,webapps,0
+33014,platforms/php/webapps/33014.txt,"Achievo <= 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-28,MaXe,php,webapps,0
33015,platforms/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service Vulnerability",2009-05-29,"Miklos Szeredi",linux,dos,0
33016,platforms/hardware/remote/33016.txt,"SonicWALL SSL-VPN 'cgi-bin/welcome/VirtualOffice' Remote Format String Vulnerability",2009-05-29,"Patrick Webster",hardware,remote,0
33017,platforms/linux/dos/33017.txt,"Adobe Acrobat <= 9.1.3 - Stack Exhaustion Denial of Service Vulnerability",2009-05-29,"Saint Patrick",linux,dos,0
33018,platforms/windows/dos/33018.txt,"cFos Personal Net 3.09 - Remote Heap Memory Corruption Denial of Service",2014-04-25,LiquidWorm,windows,dos,0
33019,platforms/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management & Authentication Bypass Vulnerabilities",2014-04-25,"Jared Bird",multiple,webapps,0
-33020,platforms/linux/dos/33020.py,"CUPS <= 1.3.9 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability",2009-06-02,"Anibal Sacco",linux,dos,0
-33021,platforms/php/webapps/33021.txt,"PHP-Nuke 8.0 Downloads Module 'query' Parameter Cross Site Scripting Vulnerability",2009-06-02,"Schap Security",php,webapps,0
-33022,platforms/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",php,webapps,0
+33020,platforms/linux/dos/33020.py,"CUPS <= 1.3.9 - 'cups/ipp.c' NULL Pointer Dereference Denial Of Service Vulnerability",2009-06-02,"Anibal Sacco",linux,dos,0
+33021,platforms/php/webapps/33021.txt,"PHP-Nuke 8.0 Downloads Module 'query' Parameter Cross-Site Scripting Vulnerability",2009-06-02,"Schap Security",php,webapps,0
+33022,platforms/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",php,webapps,0
33023,platforms/multiple/remote/33023.txt,"Apache Tomcat <= 6.0.18 Form Authentication Existing/Non-Existing Username Enumeration Weakness",2009-06-03,"D. Matscheko",multiple,remote,0
33024,platforms/windows/remote/33024.txt,"Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure Vulnerability",2009-06-09,"Jorge Luis Alvarez Medina",windows,remote,0
-33025,platforms/windows/remote/33025.txt,"LogMeIn 4.0.784 'cfgadvanced.html' HTTP Header Injection Vulnerability",2009-06-05,Inferno,windows,remote,0
+33025,platforms/windows/remote/33025.txt,"LogMeIn 4.0.784 - 'cfgadvanced.html' HTTP Header Injection Vulnerability",2009-06-05,Inferno,windows,remote,0
33026,platforms/ios/webapps/33026.txt,"Depot WiFi 1.0.0 iOS - Multiple Vulnerabilities",2014-04-25,Vulnerability-Lab,ios,webapps,0
33027,platforms/windows/remote/33027.py,"Kolibri 2.0 - GET Request Stack Buffer Overflow",2014-04-25,Polunchis,windows,remote,80
33028,platforms/linux/local/33028.txt,"JRuby Sandbox 0.2.2 - Sandbox Escape",2014-04-25,joernchen,linux,local,0
@@ -29754,37 +29754,37 @@ id,file,description,date,author,platform,type,port
33035,platforms/windows/remote/33035.txt,"Microsoft Windows Media Player 11 ScriptCommand Multiple Information Disclosure Vulnerabilities",2009-05-12,"Rosario Valotta",windows,remote,0
33036,platforms/linux/dos/33036.txt,"Git <= 1.6.3 Parameter Processing Remote Denial Of Service Vulnerability",2009-05-05,"Shawn O. Pearce",linux,dos,0
33037,platforms/multiple/dos/33037.html,"Apple QuickTime <= 7.4.1 NULL Pointer Dereference Denial of Service Vulnerability",2009-05-14,"Thierry Zoller",multiple,dos,0
-33038,platforms/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross Site Scripting Vulnerabilities",2009-05-15,intern0t,php,webapps,0
+33038,platforms/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-15,intern0t,php,webapps,0
33039,platforms/linux/remote/33039.txt,"Mozilla Firefox <= 3.0.10 and SeaMonkey <= 1.1.16 Address Bar URI Spoofing Vulnerability",2009-05-11,"Pavel Cvrcek",linux,remote,0
33040,platforms/linux/dos/33040.txt,"GUPnP 0.12.7 Message Handling Denial Of Service Vulnerability",2009-05-03,"Zeeshan Ali",linux,dos,0
-33041,platforms/linux/dos/33041.txt,"Irssi <= 0.8.13 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability",2009-05-15,nemo,linux,dos,0
-33042,platforms/linux/dos/33042.txt,"Mozilla Firefox <= 3.0.10 'nsViewManager.cpp' Denial of Service Vulnerability",2009-05-11,"Bret McMillan",linux,dos,0
+33041,platforms/linux/dos/33041.txt,"Irssi <= 0.8.13 - 'WALLOPS' Message Off By One Heap Memory Corruption Vulnerability",2009-05-15,nemo,linux,dos,0
+33042,platforms/linux/dos/33042.txt,"Mozilla Firefox <= 3.0.10 - 'nsViewManager.cpp' Denial of Service Vulnerability",2009-05-11,"Bret McMillan",linux,dos,0
33043,platforms/linux/dos/33043.txt,"Linux Kernel 2.6.x - '/proc/iomem' Sparc64 Local Denial of Service Vulnerability",2009-05-03,"Mikulas Patocka",linux,dos,0
33044,platforms/hardware/remote/33044.html,"Apple iPhone <= 2.2.1 Call Approval Dialog Security Bypass Vulnerability (1)",2009-05-17,"Collin Mulliner",hardware,remote,0
33045,platforms/hardware/remote/33045.html,"Apple iPhone <= 2.2.1 Call Approval Dialog Security Bypass Vulnerability (2)",2009-05-17,"Collin Mulliner",hardware,remote,0
33046,platforms/hardware/remote/33046.html,"Apple iPhone <= 2.2.1 Call Approval Dialog Security Bypass Vulnerability (3)",2009-05-17,"Collin Mulliner",hardware,remote,0
33047,platforms/multiple/remote/33047.html,"WebKit 'parent/top' Cross Domain Scripting Vulnerability",2009-05-19,"Gareth Hayes",multiple,remote,0
-33048,platforms/java/webapps/33048.txt,"DirectAdmin <= 1.33.6 'CMD_REDIRECT' Cross-Site Scripting Vulnerability",2009-05-19,r0t,java,webapps,0
+33048,platforms/java/webapps/33048.txt,"DirectAdmin <= 1.33.6 - 'CMD_REDIRECT' Cross-Site Scripting Vulnerability",2009-05-19,r0t,java,webapps,0
33049,platforms/linux/dos/33049.txt,"LibTIFF 3.8.2 - 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability",2009-05-21,wololo,linux,dos,0
33050,platforms/windows/remote/33050.html,"Microsoft Internet Explorer 7/8 HTML Attribute JavaScript URI Security Bypass Vulnerability",2009-05-22,80vul,windows,remote,0
-33051,platforms/cgi/remote/33051.txt,"Nagios <= 3.0.6 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability",2009-05-22,Paul,cgi,remote,0
-33052,platforms/php/webapps/33052.txt,"Basic Analysis And Security Engine <= 1.2.4 'readRoleCookie()' Authentication Bypass Vulnerability",2009-05-23,"Tim Medin",php,webapps,0
+33051,platforms/cgi/remote/33051.txt,"Nagios <= 3.0.6 - 'statuswml.cgi' Remote Arbitrary Shell Command Injection Vulnerability",2009-05-22,Paul,cgi,remote,0
+33052,platforms/php/webapps/33052.txt,"Basic Analysis And Security Engine <= 1.2.4 - 'readRoleCookie()' Authentication Bypass Vulnerability",2009-05-23,"Tim Medin",php,webapps,0
33053,platforms/linux/remote/33053.txt,"Samba <= 3.3.5 Format String And Security Bypass Vulnerabilities",2009-05-19,"Jeremy Allison",linux,remote,0
33054,platforms/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x Web VPN FTP or CIFS Authentication Form Phishing Vulnerability",2009-05-24,"David Byrne",hardware,remote,0
-33055,platforms/hardware/remote/33055.html,"Cisco ASA Appliance 8.x WebVPN DOM Wrapper Cross Site Scripting Vulnerability",2009-05-24,"Trustwave's SpiderLabs",hardware,remote,0
+33055,platforms/hardware/remote/33055.html,"Cisco ASA Appliance 8.x WebVPN DOM Wrapper Cross-Site Scripting Vulnerability",2009-05-24,"Trustwave's SpiderLabs",hardware,remote,0
33056,platforms/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - SEH Overflow PoC",2014-04-27,st3n,windows,dos,0
-33057,platforms/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 'index.php' Cross Site Scripting Vulnerability",2009-05-26,anonymous,php,webapps,0
+33057,platforms/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting Vulnerability",2009-05-26,anonymous,php,webapps,0
33058,platforms/multiple/dos/33058.txt,"Multiple BSD Distributions 'gdtoa/misc.c' Memory Corruption Vulnerability",2009-05-26,"Maksymilian Arciemowicz",multiple,dos,0
33059,platforms/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 Playlist File Buffer Overflow Vulnerability",2009-05-28,Jambalaya,windows,dos,0
-33060,platforms/php/webapps/33060.txt,"phpMyAdmin <= 3.3.0 'db' Parameter Cross Site Scripting Vulnerability",2009-05-30,r0t,php,webapps,0
-33061,platforms/php/webapps/33061.php,"Joomla! 1.5.x - Cross Site Scripting and Information Disclosure Vulnerabilities",2009-06-01,"Juan Galiana Lara",php,webapps,0
-33062,platforms/windows/dos/33062.txt,"Apple Safari 4 'reload()' Denial of Service Vulnerability",2009-06-02,SkyOut,windows,dos,0
-33063,platforms/windows/remote/33063.txt,"Microsoft Internet Explorer 6.0 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability",2009-06-03,MustLive,windows,remote,0
-33064,platforms/multiple/remote/33064.txt,"Google Chrome <= 0.3.154 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability",2009-06-03,MustLive,multiple,remote,0
-33065,platforms/php/webapps/33065.txt,"Horde 3.1 'Passwd' Module Cross Site Scripting Vulnerability",2009-06-05,anonymous,php,webapps,0
-33066,platforms/windows/remote/33066.html,"Avax Vector 1.3 'avPreview.ocx' ActiveX Control Buffer Overflow Vulnerability",2009-06-06,Satan_HackerS,windows,remote,0
-33067,platforms/multiple/remote/33067.txt,"Winds3D Viewer 3 'GetURL()' Arbitrary File Download Vulnerability",2009-06-08,"Diego Juarez",multiple,remote,0
-33068,platforms/php/webapps/33068.txt,"ClanSphere 2009 'text' Parameter Cross Site Scripting Vulnerability",2009-06-06,"599eme Man",php,webapps,0
+33060,platforms/php/webapps/33060.txt,"phpMyAdmin <= 3.3.0 - 'db' Parameter Cross-Site Scripting Vulnerability",2009-05-30,r0t,php,webapps,0
+33061,platforms/php/webapps/33061.php,"Joomla! 1.5.x - Cross-Site Scripting and Information Disclosure Vulnerabilities",2009-06-01,"Juan Galiana Lara",php,webapps,0
+33062,platforms/windows/dos/33062.txt,"Apple Safari 4 - 'reload()' Denial of Service Vulnerability",2009-06-02,SkyOut,windows,dos,0
+33063,platforms/windows/remote/33063.txt,"Microsoft Internet Explorer 6.0 - 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability",2009-06-03,MustLive,windows,remote,0
+33064,platforms/multiple/remote/33064.txt,"Google Chrome <= 0.3.154 - 'javascript:' URI in 'Refresh' Header Cross-Site Scripting Vulnerability",2009-06-03,MustLive,multiple,remote,0
+33065,platforms/php/webapps/33065.txt,"Horde 3.1 - 'Passwd' Module Cross-Site Scripting Vulnerability",2009-06-05,anonymous,php,webapps,0
+33066,platforms/windows/remote/33066.html,"Avax Vector 1.3 - 'avPreview.ocx' ActiveX Control Buffer Overflow Vulnerability",2009-06-06,Satan_HackerS,windows,remote,0
+33067,platforms/multiple/remote/33067.txt,"Winds3D Viewer 3 - 'GetURL()' Arbitrary File Download Vulnerability",2009-06-08,"Diego Juarez",multiple,remote,0
+33068,platforms/php/webapps/33068.txt,"ClanSphere 2009 - 'text' Parameter Cross-Site Scripting Vulnerability",2009-06-06,"599eme Man",php,webapps,0
33069,platforms/windows/local/33069.rb,"Wireshark <= 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow",2014-04-28,metasploit,windows,local,0
33070,platforms/php/webapps/33070.py,"ApPHP MicroBlog 1.0.1 - Remote Command Execution Exploit",2014-04-28,LOTFREE,php,webapps,80
33071,platforms/windows/remote/33071.txt,"McAfee ePolicy Orchestrator 4.6.0-4.6.5 (ePowner) - Multiple Vulnerabilities",2014-04-28,st3n,windows,remote,0
@@ -29792,18 +29792,18 @@ id,file,description,date,author,platform,type,port
33073,platforms/linux/dos/33073.c,"NTP ntpd monlist Query Reflection - Denial of Service",2014-04-28,"Danilo PC",linux,dos,123
33075,platforms/php/webapps/33075.txt,"GeoCore MAX DB Ver. 7.3.3 - Time-Based Blind Injection",2014-04-28,Esac,php,webapps,80
33076,platforms/php/webapps/33076.txt,"Wordpress iMember360 Plugin 3.8.012 - 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",php,webapps,80
-33077,platforms/linux/dos/33077.c,"MySQL <= 5.0.75 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,linux,dos,0
+33077,platforms/linux/dos/33077.c,"MySQL <= 5.0.75 - 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,linux,dos,0
33078,platforms/multiple/remote/33078.txt,"HP ProCurve Threat Management Services zl ST.1.0.090213 Module CRL Security Bypass Vulnerability",2009-06-13,anonymous,multiple,remote,0
-33079,platforms/multiple/remote/33079.txt,"Oracle Weblogic Server 10.3 'console-help.portal' Cross Site Scripting Vulnerability",2009-06-14,"Alexandr Polyakov",multiple,remote,0
+33079,platforms/multiple/remote/33079.txt,"Oracle Weblogic Server 10.3 - 'console-help.portal' Cross-Site Scripting Vulnerability",2009-06-14,"Alexandr Polyakov",multiple,remote,0
33080,platforms/multiple/dos/33080.txt,"Oracle 11.1 Database Network Foundation Heap Memory Corruption Vulnerability",2009-06-14,"Dennis Yurichev",multiple,dos,0
33081,platforms/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication Vulnerability",2009-06-14,"Dennis Yurichev",multiple,remote,0
-33082,platforms/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search 'search_p_groups' Parameter Cross Site Scripting Vulnerability",2009-06-14,"Alexandr Polyakov",multiple,remote,0
+33082,platforms/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search 'search_p_groups' Parameter Cross-Site Scripting Vulnerability",2009-06-14,"Alexandr Polyakov",multiple,remote,0
33083,platforms/multiple/dos/33083.txt,"Oracle 9i/10g Database TNS Command Remote Denial of Service Vulnerability",2009-06-14,"Dennis Yurichev",multiple,dos,0
33084,platforms/multiple/remote/33084.txt,"Oracle 9i/10g Database - Network Foundation Remote Vulnerability",2009-06-14,"Dennis Yurichev",multiple,remote,0
-33085,platforms/php/webapps/33085.txt,"Scriptsez Easy Image Downloader 'id' Parameter Cross Site Scripting Vulnerability",2009-06-14,Moudi,php,webapps,0
+33085,platforms/php/webapps/33085.txt,"Scriptsez Easy Image Downloader 'id' Parameter Cross-Site Scripting Vulnerability",2009-06-14,Moudi,php,webapps,0
33086,platforms/multiple/dos/33086.txt,"America's Army 3.0.4 Invalid Query Remote Denial of Service Vulnerability",2009-06-06,"Luigi Auriemma",multiple,dos,0
-33087,platforms/php/webapps/33087.txt,"PHPLive! 3.2.2 'request.php' SQL Injection Vulnerability",2009-06-16,boom3rang,php,webapps,0
-33088,platforms/linux/dos/33088.txt,"Linux Kernel 2.6.30 'tun_chr_pool()' NULL Pointer Dereference Vulnerability",2009-06-17,"Christian Borntraeger",linux,dos,0
+33087,platforms/php/webapps/33087.txt,"PHPLive! 3.2.2 - 'request.php' SQL Injection Vulnerability",2009-06-16,boom3rang,php,webapps,0
+33088,platforms/linux/dos/33088.txt,"Linux Kernel 2.6.30 - 'tun_chr_pool()' NULL Pointer Dereference Vulnerability",2009-06-17,"Christian Borntraeger",linux,dos,0
33089,platforms/windows/remote/33089.pl,"iDefense COMRaider ActiveX Control Multiple Insecure Method Vulnerabilities",2009-06-17,"Khashayar Fereidani",windows,remote,0
33090,platforms/hardware/webapps/33090.txt,"TRENDnet TEW-634GRU 1.00.23 - Multiple Vulnerabilities",2014-04-29,SirGod,hardware,webapps,69
33091,platforms/php/webapps/33091.txt,"NULL NUKE CMS 2.2 - Multiple Vulnerabilities",2014-04-29,LiquidWorm,php,webapps,80
@@ -29822,8 +29822,8 @@ id,file,description,date,author,platform,type,port
33107,platforms/php/webapps/33107.txt,"PG MatchMaking browse_men.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0
33108,platforms/php/webapps/33108.txt,"PG MatchMaking search.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0
33109,platforms/php/webapps/33109.txt,"PG MatchMaking services.php show Parameter XSS",2009-06-24,Moudi,php,webapps,0
-33110,platforms/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross Site Scripting Vulnerabilities",2009-06-24,Moudi,php,webapps,0
-33111,platforms/php/webapps/33111.txt,"AIOCP 1.4 'cp_html2txt.php' Remote File Include Vulnerability",2009-06-27,"Hadi Kiamarsi",php,webapps,0
+33110,platforms/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-24,Moudi,php,webapps,0
+33111,platforms/php/webapps/33111.txt,"AIOCP 1.4 - 'cp_html2txt.php' Remote File Include Vulnerability",2009-06-27,"Hadi Kiamarsi",php,webapps,0
33112,platforms/php/webapps/33112.txt,"PG Roommate Finder Solution quick_search.php part Parameter XSS",2009-06-27,Moudi,php,webapps,0
33113,platforms/php/webapps/33113.txt,"PG Roommate Finder Solution viewprofile.php part Parameter XSS",2009-06-27,Moudi,php,webapps,0
33114,platforms/php/webapps/33114.txt,"Almond Classifieds Component for Joomla! 7.5 Cross-Site Scripting and SQL-Injection Vulnerabilities",2009-06-27,Moudi,php,webapps,0
@@ -29836,15 +29836,15 @@ id,file,description,date,author,platform,type,port
33121,platforms/php/webapps/33121.txt,"Pilot Group eTraining lessons_login.php Multiple Parameter XSS",2009-06-24,Moudi,php,webapps,0
33122,platforms/php/webapps/33122.txt,"Joomla! 'com_user' Component 'view' Parameter URI Redirection Vulnerability",2009-06-27,"599eme Man",php,webapps,0
33123,platforms/multiple/remote/33123.html,"Google Chrome 2.0.172 - 'About:blank' Address Bar URI Spoofing Vulnerability'About:blank' Address Bar URI Spoofing Vulnerability",2009-06-28,Lostmon,multiple,remote,0
-33124,platforms/multiple/remote/33124.txt,"Google Chrome 2.0.172 'chrome://history/' URI Cross-Site Scripting Vulnerability",2009-06-28,"Karn Ganeshen",multiple,remote,0
+33124,platforms/multiple/remote/33124.txt,"Google Chrome 2.0.172 - 'chrome://history/' URI Cross-Site Scripting Vulnerability",2009-06-28,"Karn Ganeshen",multiple,remote,0
33125,platforms/php/webapps/33125.txt,"Joomla! Permis 1.0 ('com_groups') Component 'id' Parameter SQL Injection Vulnerability",2009-06-28,Prince_Pwn3r,php,webapps,0
-33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross Site Scripting Vulnerability",2009-06-28,Moudi,php,webapps,0
-33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module Multiple Cross Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0
+33126,platforms/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting Vulnerability",2009-06-28,Moudi,php,webapps,0
+33127,platforms/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps,0
33128,platforms/linux/remote/33128.txt,"Mozilla NSS NULL Character CA SSL Certificate Validation Security Bypass Vulnerability",2009-06-30,"Dan Kaminsky",linux,remote,0
33129,platforms/hardware/webapps/33129.html,"Beetel 450TC2 Router Admin Password CSRF Vulnerability",2014-04-30,"shyamkumar somana",hardware,webapps,80
-33130,platforms/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional Multiple Cross Site Scripting Vulnerabilities",2009-06-30,"Ivan Sanchez",php,webapps,0
-33131,platforms/php/webapps/33131.txt,"XOOPS 2.3.3 \\\'op\\\' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",php,webapps,0
-33132,platforms/php/webapps/33132.txt,"Softbiz Dating Script 1.0 'cat_products.php' SQL Injection Vulnerability",2009-07-30,MizoZ,php,webapps,0
+33130,platforms/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Ivan Sanchez",php,webapps,0
+33131,platforms/php/webapps/33131.txt,"XOOPS 2.3.3 \\\'op\\\' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",php,webapps,0
+33132,platforms/php/webapps/33132.txt,"Softbiz Dating Script 1.0 - 'cat_products.php' SQL Injection Vulnerability",2009-07-30,MizoZ,php,webapps,0
33133,platforms/multiple/dos/33133.txt,"Adobe Flash Player <= 10.0.22 and AIR URI Parsing Heap Buffer Overflow Vulnerability",2009-07-30,iDefense,multiple,dos,0
33134,platforms/linux/dos/33134.txt,"Adobe Flash Player <= 10.0.22 and AIR - 'intf_count' Integer Overflow Vulnerability",2009-07-30,"Roee Hay",linux,dos,0
33136,platforms/hardware/webapps/33136.txt,"Fritz!Box - Remote Command Execution Exploit",2014-05-01,0x4148,hardware,webapps,0
@@ -29852,41 +29852,41 @@ id,file,description,date,author,platform,type,port
33141,platforms/php/remote/33141.rb,"AlienVault OSSIM SQL Injection and Remote Code Execution",2014-05-02,metasploit,php,remote,443
33142,platforms/multiple/remote/33142.rb,"Apache Struts ClassLoader Manipulation Remote Code Execution",2014-05-02,metasploit,multiple,remote,8080
33143,platforms/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation",2014-05-02,"Brandon Perry",hardware,remote,443
-33144,platforms/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross Site Scripting Vulnerabilities",2009-06-29,mark99,php,webapps,0
+33144,platforms/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,mark99,php,webapps,0
33145,platforms/linux/local/33145.c,"PHP Fuzzer Framework Default Location Insecure Temporary File Creation Vulnerability",2009-08-03,"Melissa Elliott",linux,local,0
-33146,platforms/php/webapps/33146.txt,"CS-Cart 2.0.5 'reward_points.post.php' SQL Injection Vulnerability",2009-08-04,"Ryan Dewhurst",php,webapps,0
-33147,platforms/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Parameter Cross Site Scripting Vulnerability",2009-08-05,"599eme Man",php,webapps,0
+33146,platforms/php/webapps/33146.txt,"CS-Cart 2.0.5 - 'reward_points.post.php' SQL Injection Vulnerability",2009-08-04,"Ryan Dewhurst",php,webapps,0
+33147,platforms/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Parameter Cross-Site Scripting Vulnerability",2009-08-05,"599eme Man",php,webapps,0
33148,platforms/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' NULL Pointer Dereference Denial of Service Vulnerability",2009-08-06,"Hiroshi Shimamoto",linux,dos,0
33149,platforms/php/webapps/33149.txt,"Alkacon OpenCMS 7.x - Multiple Input Validation Vulnerabilities",2009-08-06,"Katie French",php,webapps,0
-33152,platforms/php/webapps/33152.txt,"PhotoPost PHP 3.3.1 'cat' Parameter Cross Site Scripting and SQL Injection Vulnerabilities",2009-08-07,"599eme Man",php,webapps,0
-33153,platforms/php/webapps/33153.txt,"SupportPRO SupportDesk 3.0 'shownews.php' Cross Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0
-33154,platforms/php/webapps/33154.txt,"SQLiteManager 1.2 'main.php' Cross Site Scripting Vulnerability",2009-08-10,"Hadi Kiamarsi",php,webapps,0
+33152,platforms/php/webapps/33152.txt,"PhotoPost PHP 3.3.1 - 'cat' Parameter Cross-Site Scripting and SQL Injection Vulnerabilities",2009-08-07,"599eme Man",php,webapps,0
+33153,platforms/php/webapps/33153.txt,"SupportPRO SupportDesk 3.0 - 'shownews.php' Cross-Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0
+33154,platforms/php/webapps/33154.txt,"SQLiteManager 1.2 - 'main.php' Cross-Site Scripting Vulnerability",2009-08-10,"Hadi Kiamarsi",php,webapps,0
33155,platforms/php/webapps/33155.txt,"ViArt CMS forums.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0
33156,platforms/php/webapps/33156.txt,"Crime24 Stealer Panel 1.0 - Multiple Vulnerabilities",2014-05-03,"Daisuke Dan",php,webapps,0
33157,platforms/php/webapps/33157.txt,"ViArt CMS forum.php forum_id Parameter XSS",2009-08-10,Moudi,php,webapps,0
33158,platforms/php/webapps/33158.txt,"ViArt CMS forum_topic_new.php forum_id Parameter XSS",2009-08-10,Moudi,php,webapps,0
33159,platforms/hardware/webapps/33159.txt,"Seagate BlackArmor NAS - Multiple Vulnerabilities",2014-05-03,"Shayan S",hardware,webapps,0
33160,platforms/php/webapps/33160.txt,"Papoo 3.x Upload Images Arbitrary File Upload Vulnerability",2009-08-10,"RedTeam Pentesting GmbH",php,webapps,0
-33161,platforms/php/local/33161.php,"PHP 5.3 'mail.log' Configuration Option 'open_basedir' Restriction Bypass Vulnerability",2009-08-10,"Maksymilian Arciemowicz",php,local,0
-33162,platforms/php/remote/33162.php,"PHP 5.2.10/5.3 'ini_restore()' Memory Information Disclosure Vulnerability (1)",2009-08-10,"Maksymilian Arciemowicz",php,remote,0
-33163,platforms/php/remote/33163.php,"PHP 5.2.10/5.3 'ini_restore()' Memory Information Disclosure Vulnerability (2)",2009-08-10,"Maksymilian Arciemowicz",php,remote,0
+33161,platforms/php/local/33161.php,"PHP 5.3 - 'mail.log' Configuration Option 'open_basedir' Restriction Bypass Vulnerability",2009-08-10,"Maksymilian Arciemowicz",php,local,0
+33162,platforms/php/remote/33162.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure Vulnerability (1)",2009-08-10,"Maksymilian Arciemowicz",php,remote,0
+33163,platforms/php/remote/33163.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure Vulnerability (2)",2009-08-10,"Maksymilian Arciemowicz",php,remote,0
33164,platforms/multiple/remote/33164.txt,"WebKit Floating Point Number Remote Buffer Overflow Vulnerability",2009-08-11,Apple,multiple,remote,0
33165,platforms/hardware/remote/33165.txt,"2Wire Routers 'CD35_SETUP_01' - Access Validation Vulnerability",2009-08-12,hkm,hardware,remote,0
-33166,platforms/php/webapps/33166.txt,"Discuz! 6.0 '2fly_gift.php' SQL Injection Vulnerability",2009-08-15,Securitylab.ir,php,webapps,0
+33166,platforms/php/webapps/33166.txt,"Discuz! 6.0 - '2fly_gift.php' SQL Injection Vulnerability",2009-08-15,Securitylab.ir,php,webapps,0
33167,platforms/cfm/webapps/33167.txt,"Adobe ColdFusion Server <= 8.0.1 wizards/common/_authenticatewizarduser.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0
33168,platforms/cfm/webapps/33168.txt,"Adobe ColdFusion Server <= 8.0.1 administrator/logviewer/searchlog.cfm startRow Parameter XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0
33169,platforms/cfm/webapps/33169.txt,"Adobe ColdFusion Server <= 8.0.1 wizards/common/_logintowizard.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0
33170,platforms/cfm/webapps/33170.txt,"Adobe ColdFusion Server <= 8.0.1 administrator/enter.cfm Query String XSS",2009-08-17,"Alexander Polyakov",cfm,webapps,0
-33171,platforms/asp/webapps/33171.txt,"DUWare DUgallery 3.0 'admin/edit.asp' Authentication Bypass Vulnerability",2009-08-17,spymeta,asp,webapps,0
+33171,platforms/asp/webapps/33171.txt,"DUWare DUgallery 3.0 - 'admin/edit.asp' Authentication Bypass Vulnerability",2009-08-17,spymeta,asp,webapps,0
33172,platforms/windows/remote/33172.txt,"Valve Software Source Engine - Format String Vulnerability",2009-08-17,"Luigi Auriemma",windows,remote,0
-33173,platforms/windows/dos/33173.html,"Microsoft Internet Explorer 6/7/8 'li' Element Denial of Service Vulnerability (1)",2007-02-07,trevordixon,windows,dos,0
-33174,platforms/windows/dos/33174.html,"Microsoft Internet Explorer 6/7/8 'li' Element Denial of Service Vulnerability (2)",2007-02-07,trevordixon,windows,dos,0
-33175,platforms/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 'li' Element Denial of Service Vulnerability (3)",2007-02-07,trevordixon,windows,dos,0
+33173,platforms/windows/dos/33173.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service Vulnerability (1)",2007-02-07,trevordixon,windows,dos,0
+33174,platforms/windows/dos/33174.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service Vulnerability (2)",2007-02-07,trevordixon,windows,dos,0
+33175,platforms/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service Vulnerability (3)",2007-02-07,trevordixon,windows,dos,0
33176,platforms/linux/dos/33176.rb,"ntop 3.3.10 HTTP Basic Authentication NULL Pointer Dereference Denial Of Service Vulnerability",2009-08-18,"Brad Antoniewicz",linux,dos,0
33177,platforms/hardware/remote/33177.txt,"NetGear WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",hardware,remote,0
-33178,platforms/php/webapps/33178.txt,"Computer Associates SiteMinder '%00' Cross Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",php,webapps,0
-33180,platforms/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross Site Scripting Vulnerability",2009-08-19,"Adam Bixby",multiple,webapps,0
-33181,platforms/java/webapps/33181.txt,"Computer Associates SiteMinder Unicode Cross Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",java,webapps,0
+33178,platforms/php/webapps/33178.txt,"Computer Associates SiteMinder '%00' Cross-Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",php,webapps,0
+33180,platforms/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting Vulnerability",2009-08-19,"Adam Bixby",multiple,webapps,0
+33181,platforms/java/webapps/33181.txt,"Computer Associates SiteMinder Unicode Cross-Site Scripting Protection Security Bypass Vulnerability",2009-06-08,"Arshan Dabirsiaghi",java,webapps,0
33182,platforms/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service Vulnerability",2009-08-23,"Luigi Auriemma",multiple,dos,0
33183,platforms/novell/dos/33183.html,"Novell Client 4.91.5 ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (1)",2009-08-25,"Francis Provencher",novell,dos,0
33184,platforms/novell/dos/33184.html,"Novell Client 4.91.5 ActiveX Control 'nwsetup.dll' Unspecified Remote Denial of Service Vulnerability (2)",2009-08-25,"Francis Provencher",novell,dos,0
@@ -29896,8 +29896,8 @@ id,file,description,date,author,platform,type,port
33188,platforms/php/webapps/33188.txt,"VideoGirls view.php p Parameter XSS",2009-08-26,Moudi,php,webapps,0
33189,platforms/php/webapps/33189.txt,"PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,php,webapps,0
33190,platforms/php/webapps/33190.txt,"OpenAutoClassifieds <= 1.5.9 SQL Injection Vulnerabilities",2009-08-25,"Andrew Horton",php,webapps,0
-33191,platforms/php/webapps/33191.txt,"FlexCMS 2.5 'CookieUsername' Cookie Parameter SQL Injection Vulnerability",2009-08-28,Inj3ct0r,php,webapps,0
-33192,platforms/multiple/remote/33192.php,"Google Chrome <= 6.0.472 'Math.Random()' Random Number Generation Vulnerability",2009-08-31,"Amit Klein",multiple,remote,0
+33191,platforms/php/webapps/33191.txt,"FlexCMS 2.5 - 'CookieUsername' Cookie Parameter SQL Injection Vulnerability",2009-08-28,Inj3ct0r,php,webapps,0
+33192,platforms/multiple/remote/33192.php,"Google Chrome <= 6.0.472 - 'Math.Random()' Random Number Generation Vulnerability",2009-08-31,"Amit Klein",multiple,remote,0
33193,platforms/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' NULL Pointer Dereference Denial of Service Vulnerability",2009-08-19,"Eric W. Biederman",linux,dos,0
33195,platforms/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,php,webapps,0
33197,platforms/php/webapps/33197.txt,"68 Classifieds 4.1 category.php cat Parameter XSS",2009-07-27,Moudi,php,webapps,0
@@ -29907,9 +29907,9 @@ id,file,description,date,author,platform,type,port
33201,platforms/php/webapps/33201.txt,"68 Classifieds 4.1 viewlisting.php view Parameter XSS",2009-07-27,Moudi,php,webapps,0
33202,platforms/php/webapps/33202.txt,"68 Classifieds 4.1 viewmember.php member Parameter XSS",2009-07-27,Moudi,php,webapps,0
33203,platforms/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x WHERE Clause Secuity Bypass Vulnerability",2009-09-02,"Johannes Dahse",multiple,remote,0
-33204,platforms/php/webapps/33204.txt,"phpAuction 3.2 'lan' Parameter Remote File Include Vulnerability",2009-09-09,"Beenu Arora",php,webapps,0
+33204,platforms/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Parameter Remote File Include Vulnerability",2009-09-09,"Beenu Arora",php,webapps,0
33205,platforms/windows/dos/33205.pl,"Nokia Multimedia Player 1.1 - Remote Denial of Service Vulnerability",2009-09-01,"opt!x hacker",windows,dos,0
-33206,platforms/php/webapps/33206.txt,"MKPortal 1.x - Multiple Modules Cross Site Scripting Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0
+33206,platforms/php/webapps/33206.txt,"MKPortal 1.x - Multiple Modules Cross-Site Scripting Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0
33207,platforms/windows/remote/33207.txt,"SmartVMD 1.3 ActiveX Control 'VideoMovementDetection.dll' Buffer Overflow Vulnerability",2009-09-01,"optix hacker",windows,remote,0
33208,platforms/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0
33209,platforms/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 Authentication Bypass Vulnerability",2009-09-03,Intevydis,jsp,webapps,0
@@ -29917,29 +29917,29 @@ id,file,description,date,author,platform,type,port
33211,platforms/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 Portal Default Manager Account Remote Security Vulnerability",2009-09-03,Intevydis,multiple,remote,0
33212,platforms/windows/remote/33212.rb,"Adobe Flash Player Integer Underflow Remote Code Execution",2014-05-06,metasploit,windows,remote,0
33213,platforms/windows/local/33213.rb,"Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)",2014-05-06,metasploit,windows,local,0
-33214,platforms/php/webapps/33214.txt,"DvBBS 2.0 'boardrule.php' SQL Injection Vulnerability",2009-09-04,Securitylab.ir,php,webapps,0
+33214,platforms/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection Vulnerability",2009-09-04,Securitylab.ir,php,webapps,0
33215,platforms/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 User Profile HTML Injection Vulnerability",2009-08-26,IBM,multiple,remote,0
33216,platforms/hardware/dos/33216.txt,"Check Point Endpoint Security Full Disk Encryption RDP Connection Denial of Service Vulnerability",2009-09-09,"Tim Medin",hardware,dos,0
33217,platforms/php/webapps/33217.txt,"Joomla! 'com_pressrelease' Component 'id' Parameter SQL Injection Vulnerability",2009-09-10,Moudi,php,webapps,0
33218,platforms/php/webapps/33218.txt,"Joomla! 'com_mediaalert' Component 'id' Parameter SQL Injection Vulnerability",2009-09-11,Moudi,php,webapps,0
33219,platforms/php/webapps/33219.txt,"Planet 2.0 HTML Injection Vulnerability",2009-09-11,"Steve Kemp",php,webapps,0
-33220,platforms/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 'NOOP' Command Denial Of Service Vulnerability",2009-09-15,"Asheesh kumar Mani Tripathi",windows,dos,0
-33221,platforms/windows/dos/33221.html,"Novell GroupWise Client 7.0.3.1294 'gxmim1.dll' ActiveX Control Buffer Overflow Vulnerability",2009-09-15,"Francis Provencher",windows,dos,0
+33220,platforms/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Command Denial Of Service Vulnerability",2009-09-15,"Asheesh kumar Mani Tripathi",windows,dos,0
+33221,platforms/windows/dos/33221.html,"Novell GroupWise Client 7.0.3.1294 - 'gxmim1.dll' ActiveX Control Buffer Overflow Vulnerability",2009-09-15,"Francis Provencher",windows,dos,0
33222,platforms/linux/dos/33222.txt,"Wireshark 1.2.1 - OpcUa Dissector Unspecified Resource Exhaustion DoS",2009-09-15,"Buildbot Builder",linux,dos,0
33223,platforms/linux/dos/33223.txt,"Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Unspecified Remote DoS",2009-09-15,"Buildbot Builder",linux,dos,0
33224,platforms/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Unspecified Remote DoS",2009-09-15,"Buildbot Builder",linux,dos,0
-33225,platforms/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 'emimap4.dll' ActiveX Control Remote Code Execution Vulnerability",2009-09-15,"Francis Provencher",windows,dos,0
-33226,platforms/php/webapps/33226.txt,"Mega File Hosting Script 1.2 'emaillinks.php' Cross Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
-33227,platforms/php/webapps/33227.txt,"TuttoPHP Morris Guestbook 'view.php' Cross Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
+33225,platforms/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 - 'emimap4.dll' ActiveX Control Remote Code Execution Vulnerability",2009-09-15,"Francis Provencher",windows,dos,0
+33226,platforms/php/webapps/33226.txt,"Mega File Hosting Script 1.2 - 'emaillinks.php' Cross-Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
+33227,platforms/php/webapps/33227.txt,"TuttoPHP Morris Guestbook 'view.php' Cross-Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
33228,platforms/linux/local/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow Vulnerability",2009-09-16,"Xiao Guangrong",linux,local,0
-33229,platforms/bsd/local/33229.c,"NetBSD <= 5.0.1 'IRET' General Protection Fault Handling Local Privilege Escalation Vulnerability",2009-09-16,"Tavis Ormandy",bsd,local,0
+33229,platforms/bsd/local/33229.c,"NetBSD <= 5.0.1 - 'IRET' General Protection Fault Handling Local Privilege Escalation Vulnerability",2009-09-16,"Tavis Ormandy",bsd,local,0
33230,platforms/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Function Integer Overflow Weakness",2009-09-17,"Maksymilian Arciemowicz",linux,dos,0
33231,platforms/cgi/webapps/33231.txt,"Avaya Intuity Audix LX R1.1 - Multiple Remote Vulnerabilities",2009-09-18,pagvac,cgi,webapps,0
-33232,platforms/php/webapps/33232.txt,"MyBB 1.4.8 'search.php' SQL Injection Vulnerability",2009-09-19,$qL_DoCt0r,php,webapps,0
+33232,platforms/php/webapps/33232.txt,"MyBB 1.4.8 - 'search.php' SQL Injection Vulnerability",2009-09-19,$qL_DoCt0r,php,webapps,0
33233,platforms/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",linux,dos,0
-33234,platforms/hardware/remote/33234.txt,"Check Point Connectra R62 '/Login/Login' Arbitrary Script Injection Vulnerability",2009-09-21,"Stefan Friedli",hardware,remote,0
-33235,platforms/osx/dos/33235.rb,"Apple iTunes <= 9.0 '.pls' File Buffer Overflow Vulnerability",2009-09-22,"Roger Hart",osx,dos,0
-33236,platforms/asp/webapps/33236.txt,"MaxWebPortal 1.365 'forum.asp' SQL Injection Vulnerability",2009-09-22,OoN_Boy,asp,webapps,0
+33234,platforms/hardware/remote/33234.txt,"Check Point Connectra R62 - '/Login/Login' Arbitrary Script Injection Vulnerability",2009-09-21,"Stefan Friedli",hardware,remote,0
+33235,platforms/osx/dos/33235.rb,"Apple iTunes <= 9.0 - (.pls) Buffer Overflow Vulnerability",2009-09-22,"Roger Hart",osx,dos,0
+33236,platforms/asp/webapps/33236.txt,"MaxWebPortal 1.365 - 'forum.asp' SQL Injection Vulnerability",2009-09-22,OoN_Boy,asp,webapps,0
33237,platforms/php/webapps/33237.txt,"Joomla! SportFusion 0.2.x Component SQL Injection Vulnerability",2009-09-22,kaMtiEz,php,webapps,0
33238,platforms/php/webapps/33238.txt,"Joomla! JoomlaFacebook Component SQL Injection Vulnerability",2009-09-22,kaMtiEz,php,webapps,0
33239,platforms/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone 'view_products.php' SQL Injection Vulnerability",2009-09-22,OoN_Boy,php,webapps,0
@@ -29952,40 +29952,40 @@ id,file,description,date,author,platform,type,port
33250,platforms/php/webapps/33250.txt,"Collabtive 1.2 - Stored XSS",2014-05-08,"Deepak Rathore",php,webapps,0
33251,platforms/multiple/dos/33251.txt,"Python - Interpreter Heap Memory Corruption (PoC)",2014-05-08,"Debasish Mandal",multiple,dos,0
33252,platforms/php/webapps/33252.txt,"Cobbler 2.4.x - 2.6.x - LFI Vulnerability",2014-05-08,"Dolev Farhi",php,webapps,0
-33254,platforms/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 'simpleSearch.do' Cross Site Scripting Vulnerability",2009-09-23,IBM,java,webapps,0
+33254,platforms/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 - 'simpleSearch.do' Cross-Site Scripting Vulnerability",2009-09-23,IBM,java,webapps,0
33255,platforms/linux/local/33255.txt,"Xen 3.x pygrub Local Authentication Bypass Vulnerability",2009-09-25,"Jan Lieskovsky",linux,local,0
-33256,platforms/php/webapps/33256.txt,"e107 0.7.x - 'CAPTCHA' Security Bypass Vulnerability and Multiple Cross Site Scripting Vulnerabilities",2009-09-28,MustLive,php,webapps,0
+33256,platforms/php/webapps/33256.txt,"e107 0.7.x - 'CAPTCHA' Security Bypass Vulnerability and Multiple Cross-Site Scripting Vulnerabilities",2009-09-28,MustLive,php,webapps,0
33257,platforms/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J - Web Interface Default URI PATH_INFO Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0
33258,platforms/hardware/remote/33258.txt,"Juniper Junos 8.5/9.0 J-Web Interface /diagnose Multiple Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0
33259,platforms/hardware/remote/33259.txt,"Juniper Junos 8.5/9.0 J-Web Interface /configuration Multiple Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0
33260,platforms/hardware/remote/33260.txt,"Juniper Junos 8.5/9.0 J-Web Interface /scripter.php Multiple Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0
33261,platforms/hardware/remote/33261.txt,"Juniper Junos 8.5/9.0 J-Web Interface Multiple Script m[] Parameter XSS",2009-09-22,"Amir Azam",hardware,remote,0
-33262,platforms/php/webapps/33262.txt,"Interspire Knowledge Manager 5 'p' Parameter Directory Traversal Vulnerability",2009-09-29,"Infected Web",php,webapps,0
+33262,platforms/php/webapps/33262.txt,"Interspire Knowledge Manager 5 - 'p' Parameter Directory Traversal Vulnerability",2009-09-29,"Infected Web",php,webapps,0
33263,platforms/windows/remote/33263.html,"EMC Captiva PixTools 2.2 Distributed Imaging ActiveX Control Multiple Insecure Method Vulnerabilities",2009-10-01,"Giuseppe Fuggiano",windows,remote,0
33264,platforms/windows/remote/33264.txt,"Internet Explorer 8 X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote,0
33265,platforms/hardware/remote/33265.js,"Palm WebOS 1.0/1.1 Email Arbitrary Script Injection Vulnerability",2009-10-05,"Townsend Ladd Harris",hardware,remote,0
33266,platforms/php/webapps/33266.txt,"Joomla! CB Resume Builder 'group_id' Parameter SQL Injection Vulnerability",2009-10-05,kaMtiEz,php,webapps,0
-33267,platforms/php/webapps/33267.txt,"X-Cart Email Subscription 'email' Parameter Cross Site Scripting Vulnerability",2009-10-06,"Paulo Santos",php,webapps,0
-33268,platforms/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",asp,webapps,0
-33269,platforms/linux/dos/33269.txt,"Dopewars Server 1.5.12 'REQUESTJET' Message Remote Denial of Service Vulnerability",2009-10-15,"Doug Prostko",linux,dos,0
-33270,platforms/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 'deflate' HTTP Content Encoding Remote Code Execution Vulnerability",2009-10-13,Skylined,windows,remote,0
-33271,platforms/windows/dos/33271.py,"VMware Player and Workstation <= 6.5.3 'vmware-authd' Remote Denial of Service Vulnerability",2009-10-07,shinnai,windows,dos,0
+33267,platforms/php/webapps/33267.txt,"X-Cart Email Subscription 'email' Parameter Cross-Site Scripting Vulnerability",2009-10-06,"Paulo Santos",php,webapps,0
+33268,platforms/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",asp,webapps,0
+33269,platforms/linux/dos/33269.txt,"Dopewars Server 1.5.12 - 'REQUESTJET' Message Remote Denial of Service Vulnerability",2009-10-15,"Doug Prostko",linux,dos,0
+33270,platforms/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 - 'deflate' HTTP Content Encoding Remote Code Execution Vulnerability",2009-10-13,Skylined,windows,remote,0
+33271,platforms/windows/dos/33271.py,"VMware Player and Workstation <= 6.5.3 - 'vmware-authd' Remote Denial of Service Vulnerability",2009-10-07,shinnai,windows,dos,0
33272,platforms/windows/remote/33272.txt,"Autodesk 3ds Max Application Callbacks Arbitrary Command Execution Vulnerability",2009-10-23,"Sebastian Tello",windows,remote,0
33273,platforms/windows/remote/33273.scn,"Autodesk Softimage 7.0 Scene TOC File Remote Code Execution Vulnerability",2009-11-23,"Diego Juarez",windows,remote,0
-33280,platforms/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 'LunaSysMgr' Service Denial of Service Vulnerability",2009-10-13,"Townsend Ladd Harris",hardware,dos,0
-33281,platforms/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",php,webapps,0
-33282,platforms/php/webapps/33282.txt,"Dream Poll 3.1 'index.php' Cross-Site Scripting and SQL Injection Vulnerabilities",2009-10-13,infosecstuff,php,webapps,0
+33280,platforms/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 - 'LunaSysMgr' Service Denial of Service Vulnerability",2009-10-13,"Townsend Ladd Harris",hardware,dos,0
+33281,platforms/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",php,webapps,0
+33282,platforms/php/webapps/33282.txt,"Dream Poll 3.1 - 'index.php' Cross-Site Scripting and SQL Injection Vulnerabilities",2009-10-13,infosecstuff,php,webapps,0
33283,platforms/linux/dos/33283.txt,"Adobe Reader <= 9.1.3 and Acrobat COM Objects Memory Corruption Remote Code Execution Vulnerability",2009-10-13,Skylined,linux,dos,0
-33284,platforms/multiple/webapps/33284.txt,"Pentaho BI 1.x - Multiple Cross Site Scripting and Information Disclosure Vulnerabilities",2009-10-14,euronymous,multiple,webapps,0
-33286,platforms/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 'run?__report' Parameter Cross Site Scripting Vulnerability",2009-10-14,"Michele Orru",java,webapps,0
-33287,platforms/php/webapps/33287.txt,"bloofoxCMS 0.3.5 'search' Parameter Cross Site Scripting Vulnerability",2009-10-15,"drunken danish rednecks",php,webapps,0
-33288,platforms/php/webapps/33288.txt,"Zainu 1.0 'searchSongKeyword' Parameter Cross Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0
+33284,platforms/multiple/webapps/33284.txt,"Pentaho BI 1.x - Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities",2009-10-14,euronymous,multiple,webapps,0
+33286,platforms/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 - 'run?__report' Parameter Cross-Site Scripting Vulnerability",2009-10-14,"Michele Orru",java,webapps,0
+33287,platforms/php/webapps/33287.txt,"bloofoxCMS 0.3.5 - 'search' Parameter Cross-Site Scripting Vulnerability",2009-10-15,"drunken danish rednecks",php,webapps,0
+33288,platforms/php/webapps/33288.txt,"Zainu 1.0 - 'searchSongKeyword' Parameter Cross-Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0
33289,platforms/linux/dos/33289.txt,"Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service Vulnerability",2009-08-28,"Alistair Strachan",linux,dos,0
33290,platforms/php/webapps/33290.txt,"Snitz Forums 2000 3.4.7 pop_send_to_friend.asp url Parameter XSS",2009-10-15,"Andrea Fabrizi",php,webapps,0
33291,platforms/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 Sound Tag Onload Attribute XSS",2009-10-15,"Andrea Fabrizi",php,webapps,0
33292,platforms/jsp/webapps/33292.txt,"IBM Rational RequisitePro 7.10 ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp operation Parameter XSS",2009-10-15,IBM,jsp,webapps,0
33293,platforms/jsp/webapps/33293.txt,"IBM Rational RequisitePro 7.10 ReqWeb Help Feature ReqWebHelp/basic/searchView.jsp Multiple Parameter XSS",2009-10-15,IBM,jsp,webapps,0
-33294,platforms/php/webapps/33294.txt,"TBmnetCMS 1.0 'content' Parameter Cross Site Scripting Vulnerability",2009-10-19,"drunken danish rednecks",php,webapps,0
+33294,platforms/php/webapps/33294.txt,"TBmnetCMS 1.0 - 'content' Parameter Cross-Site Scripting Vulnerability",2009-10-19,"drunken danish rednecks",php,webapps,0
33295,platforms/php/webapps/33295.txt,"OpenDocMan 1.2.5 add.php last_message Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0
33296,platforms/php/webapps/33296.txt,"OpenDocMan 1.2.5 toBePublished.php Multiple Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0
33297,platforms/php/webapps/33297.txt,"OpenDocMan 1.2.5 index.php last_message Parameter XSS",2009-10-21,"Amol Naik",php,webapps,0
@@ -29999,19 +29999,19 @@ id,file,description,date,author,platform,type,port
33305,platforms/php/webapps/33305.txt,"OpenDocMan 1.2.5 view_file.php XSS",2009-10-21,"Amol Naik",php,webapps,0
33306,platforms/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial Of Service Vulnerabilities",2009-10-22,"laurent gaffie",linux,dos,0
33307,platforms/php/webapps/33307.php,"RunCMS 'forum' Parameter SQL Injection Vulnerability",2009-10-26,Nine:Situations:Group::bookoo,php,webapps,0
-33308,platforms/php/webapps/33308.txt,"Sahana 0.6.2 'mod' Parameter Local File Disclosure Vulnerability",2009-10-27,"Greg Miernicki",php,webapps,0
-33309,platforms/php/webapps/33309.txt,"TFTgallery 0.13 'album' Parameter Cross Site Scripting Vulnerability",2009-10-26,blake,php,webapps,0
+33308,platforms/php/webapps/33308.txt,"Sahana 0.6.2 - 'mod' Parameter Local File Disclosure Vulnerability",2009-10-27,"Greg Miernicki",php,webapps,0
+33309,platforms/php/webapps/33309.txt,"TFTgallery 0.13 - 'album' Parameter Cross-Site Scripting Vulnerability",2009-10-26,blake,php,webapps,0
33310,platforms/multiple/remote/33310.nse,"VMware Server <= 2.0.1,ESXi Server <= 3.5 Directory Traversal Vulnerability",2009-10-27,"Justin Morehouse",multiple,remote,0
33311,platforms/linux/remote/33311.txt,"KDE <= 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",linux,remote,0
33312,platforms/linux/dos/33312.txt,"Mozilla Firefox <= 3.5.3 Floating Point Conversion Heap Overflow Vulnerability",2009-10-27,"Alin Rad Pop",linux,dos,0
-33313,platforms/linux/remote/33313.txt,"Mozilla Firefox <= 3.5.3 and SeaMonkey <= 1.1.17 'libpr0n' GIF Parser Heap Based Buffer Overflow Vulnerability",2009-10-27,regenrecht,linux,remote,0
+33313,platforms/linux/remote/33313.txt,"Mozilla Firefox <= 3.5.3 and SeaMonkey <= 1.1.17 - 'libpr0n' GIF Parser Heap Based Buffer Overflow Vulnerability",2009-10-27,regenrecht,linux,remote,0
33314,platforms/linux/dos/33314.html,"Mozilla Firefox <= 3.0.14 - Remote Memory Corruption Vulnerability",2009-10-27,"Carsten Book",linux,dos,0
33315,platforms/linux/remote/33315.java,"Sun Java SE November 2009 - Multiple Security Vulnerabilities (1)",2009-10-29,Tometzky,linux,remote,0
33316,platforms/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Security Vulnerabilities (2)",2009-10-29,Tometzky,multiple,remote,0
33317,platforms/php/webapps/33317.txt,"AlienVault OSSIM 4.6.1 - Authenticated SQL Injection",2014-05-12,"Chris Hebert",php,webapps,443
-33318,platforms/bsd/dos/33318.txt,"OpenBSD 4.6 and NetBSD 5.0.1 'printf(1)' Format String Parsing Denial of Service Vulnerability",2009-10-30,"Maksymilian Arciemowicz",bsd,dos,0
+33318,platforms/bsd/dos/33318.txt,"OpenBSD 4.6 and NetBSD 5.0.1 - 'printf(1)' Format String Parsing Denial of Service Vulnerability",2009-10-30,"Maksymilian Arciemowicz",bsd,dos,0
33319,platforms/bsd/dos/33319.txt,"Multiple BSD Distributions 'printf(3)' Memory Corruption Vulnerability",2009-10-30,"Maksymilian Arciemowicz",bsd,dos,0
-33320,platforms/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Parameter Cross Site Scripting Vulnerability",2009-11-02,blake,php,webapps,0
+33320,platforms/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Parameter Cross-Site Scripting Vulnerability",2009-11-02,blake,php,webapps,0
33321,platforms/linux/local/33321.c,"Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation Vulnerability (1)",2009-11-03,"teach & xipe",linux,local,0
33322,platforms/linux/local/33322.c,"Linux Kernel 2.6.x - pipe.c Local Privilege Escalation Vulnerability (2)",2009-11-03,"teach & xipe",linux,local,0
33326,platforms/windows/remote/33326.py,"Easy Chat Server 3.1 - Stack Buffer Overflow",2014-05-12,superkojiman,windows,remote,0
@@ -30019,25 +30019,25 @@ id,file,description,date,author,platform,type,port
33328,platforms/hardware/dos/33328.txt,"Skybox Security 6.3.x - 6.4.x - Multiple Denial Of Service Issue",2014-05-12,"Luigi Vezzoso",hardware,dos,0
33330,platforms/windows/webapps/33330.txt,"SpiceWorks 7.2.00174 - Persistent XSS Vulnerabilities",2014-05-12,"Dolev Farhi",windows,webapps,80
33331,platforms/windows/remote/33331.rb,"Yokogawa CS3000 BKESimmgr.exe Buffer Overflow",2014-05-12,metasploit,windows,remote,34205
-33332,platforms/windows/dos/33332.py,"JetAudio 8.1.1 (.ogg) - Crash PoC",2014-05-12,"Aryan Bayaninejad",windows,dos,0
+33332,platforms/windows/dos/33332.py,"JetAudio 8.1.1 - (.ogg) Crash PoC",2014-05-12,"Aryan Bayaninejad",windows,dos,0
33333,platforms/windows/remote/33333.rb,"Adobe Flash Player Shader Buffer Overflow",2014-05-12,metasploit,windows,remote,0
33334,platforms/cgi/webapps/33334.txt,"VM Turbo Operations Manager 4.5x - Directory Traversal",2014-05-12,"Jamal Pecou",cgi,webapps,80
-33335,platforms/windows/dos/33335.py,"GOM Player 2.2.57.5189 (.ogg) - Crash PoC",2014-05-12,"Aryan Bayaninejad",windows,dos,0
+33335,platforms/windows/dos/33335.py,"GOM Player 2.2.57.5189 - (.ogg) Crash PoC",2014-05-12,"Aryan Bayaninejad",windows,dos,0
33336,platforms/linux/local/33336.txt,"Linux Kernel 3.3 < 3.8 - SOCK_DIAG Local Root Exploit",2013-02-24,SynQ,linux,local,0
33337,platforms/osx/dos/33337.c,"Apple Mac OS X 10.5.x - 'ptrace' Mutex Handling Local Denial of Service Vulnerability",2009-11-04,"Micheal Turner",osx,dos,0
33338,platforms/linux/dos/33338.c,"Linux Kernel 2.6.x - 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty",2009-11-09,"Robin Getz",linux,dos,0
-33339,platforms/linux/remote/33339.txt,"CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability",2009-11-09,"Aaron Sigel",linux,remote,0
+33339,platforms/linux/remote/33339.txt,"CUPS 'kerberos' Parameter Cross-Site Scripting Vulnerability",2009-11-09,"Aaron Sigel",linux,remote,0
33340,platforms/php/webapps/33340.txt,"CuteNews 1.4.6 index.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0
33341,platforms/php/webapps/33341.txt,"CuteNews 1.4.6 search.php from_date_day Parameter Path Disclosure",2009-11-10,"Andrew Horton",php,webapps,0
33342,platforms/php/webapps/33342.txt,"CuteNews 1.4.6 search.php Multiple Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0
33343,platforms/php/webapps/33343.txt,"CuteNews 1.4.6 register.php result Parameter XSS",2009-11-10,"Andrew Horton",php,webapps,0
33344,platforms/php/webapps/33344.txt,"CuteNews 1.4.6 index.php New User Creation CSRF",2009-11-10,"Andrew Horton",php,webapps,0
33345,platforms/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",php,webapps,0
-33346,platforms/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross Site Scripting Vulnerabilities",2009-11-06,"Daniel King",jsp,webapps,0
+33346,platforms/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-06,"Daniel King",jsp,webapps,0
33347,platforms/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 Information Disclosure Vulnerability",2009-11-06,"Daniel King",jsp,webapps,0
33348,platforms/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - DoS PoC",2014-05-14,"Martinez FrostCard",windows,dos,0
-33350,platforms/windows/dos/33350.xml,"Yahoo! Messenger 9 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service Vulnerability",2009-11-12,HACKATTACK,windows,dos,0
-33351,platforms/novell/remote/33351.pl,"Novell eDirectory 8.8 '/dhost/modules?I:' Buffer Overflow Vulnerability",2009-11-12,HACKATTACK,novell,remote,0
+33350,platforms/windows/dos/33350.xml,"Yahoo! Messenger 9 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service Vulnerability",2009-11-12,HACKATTACK,windows,dos,0
+33351,platforms/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Buffer Overflow Vulnerability",2009-11-12,HACKATTACK,novell,remote,0
33352,platforms/windows/remote/33352.py,"Easy File Sharing Web Server 6.8 - Stack Buffer Overflow",2014-05-14,superkojiman,windows,remote,80
33353,platforms/hardware/webapps/33353.txt,"Broadcom PIPA C211 - Sensitive Information Disclosure",2014-05-14,Portcullis,hardware,webapps,80
33354,platforms/php/webapps/33354.txt,"PHD Help Desk 1.43 area.php Multiple Parameter XSS",2009-11-16,"Amol Naik",php,webapps,0
@@ -30046,51 +30046,51 @@ id,file,description,date,author,platform,type,port
33357,platforms/php/webapps/33357.txt,"PHD Help Desk 1.43 atributo.php URL Parameter XSS",2009-11-16,"Amol Naik",php,webapps,0
33358,platforms/php/webapps/33358.txt,"PHD Help Desk 1.43 atributo_list.php Multiple Parameter XSS",2009-11-16,"Amol Naik",php,webapps,0
33359,platforms/php/webapps/33359.txt,"PHD Help Desk 1.43 caso_insert.php URL Parameter XSS",2009-11-16,"Amol Naik",php,webapps,0
-33360,platforms/windows/local/33360.c,"Avast! Antivirus <= 4.8.1356 'aswRdr.sys' Driver Local Privilege Escalation Vulnerability",2009-11-16,Evilcry,windows,local,0
+33360,platforms/windows/local/33360.c,"Avast! Antivirus <= 4.8.1356 - 'aswRdr.sys' Driver Local Privilege Escalation Vulnerability",2009-11-16,Evilcry,windows,local,0
33361,platforms/asp/webapps/33361.txt,"Multiple JiRo's Products 'files/login.asp' Multiple SQL Injection Vulnerabilities",2009-11-17,blackenedsecurity,asp,webapps,0
-33362,platforms/php/webapps/33362.txt,"CubeCart 3.0.4/4.3.6 'productId' Parameter SQL Injection Vulnerability",2009-11-19,"Sangte Amtham",php,webapps,0
-33363,platforms/multiple/remote/33363.txt,"Opera Web Browser 10.01 'dtoa()' Remote Code Execution Vulnerability",2009-11-20,"Maksymilian Arciemowicz",multiple,remote,0
+33362,platforms/php/webapps/33362.txt,"CubeCart 3.0.4/4.3.6 - 'productId' Parameter SQL Injection Vulnerability",2009-11-19,"Sangte Amtham",php,webapps,0
+33363,platforms/multiple/remote/33363.txt,"Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution Vulnerability",2009-11-20,"Maksymilian Arciemowicz",multiple,remote,0
33364,platforms/linux/remote/33364.txt,"KDE 4.3.3 KDELibs 'dtoa()' Remote Code Execution Vulnerability",2009-11-20,"Maksymilian Arciemowicz",linux,remote,0
-33365,platforms/php/webapps/33365.txt,"WordPress WP-PHPList Plugin 2.10.2 'unsubscribeemail' Parameter Cross-Site Scripting Vulnerability",2009-11-29,MustLive,php,webapps,0
-33366,platforms/php/webapps/33366.txt,"WordPress Trashbin Plugin 0.1 'mtb_undelete' Parameter Cross-Site Scripting Vulnerability",2009-11-15,MustLive,php,webapps,0
-33367,platforms/php/webapps/33367.txt,"FireStats WordPress Plugin 1.0.2 - Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,php,webapps,0
-33368,platforms/php/webapps/33368.html,"FireStats WordPress Plugin 1.0.2 - Multiple Cross Site Scripting and Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps,0
+33365,platforms/php/webapps/33365.txt,"WordPress WP-PHPList Plugin 2.10.2 - 'unsubscribeemail' Parameter Cross-Site Scripting Vulnerability",2009-11-29,MustLive,php,webapps,0
+33366,platforms/php/webapps/33366.txt,"WordPress Trashbin Plugin 0.1 - 'mtb_undelete' Parameter Cross-Site Scripting Vulnerability",2009-11-15,MustLive,php,webapps,0
+33367,platforms/php/webapps/33367.txt,"FireStats WordPress Plugin 1.0.2 - Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,php,webapps,0
+33368,platforms/php/webapps/33368.html,"FireStats WordPress Plugin 1.0.2 - Multiple Cross-Site Scripting and Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps,0
33370,platforms/multiple/webapps/33370.html,"ElasticSearch Remote Code Execution",2014-05-15,"Jeff Geiger",multiple,webapps,0
33371,platforms/php/webapps/33371.txt,"WordPress WP-Cumulus Plugin 1.x - 'tagcloud.swf' Cross-Site Scripting Vulnerability",2009-11-09,MustLive,php,webapps,0
33372,platforms/php/webapps/33372.html,"Fuctweb CapCC Plugin 1.0 for WordPress CAPTCHA Security Bypass Vulnerability",2009-11-13,MustLive,php,webapps,0
-33373,platforms/php/webapps/33373.txt,"Subscribe to Comments 2.0 WordPress Plugin Multiple Cross Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps,0
+33373,platforms/php/webapps/33373.txt,"Subscribe to Comments 2.0 WordPress Plugin Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps,0
33374,platforms/php/webapps/33374.txt,"Cacti 0.8.x graph.php Multiple Parameter XSS",2009-11-21,"Moritz Naumann",php,webapps,0
-33375,platforms/php/webapps/33375.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 Delete Function Cross Site Request Forgery Vulnerability",2009-11-24,"Alice Kaerast",php,webapps,0
-33376,platforms/php/webapps/33376.pl,"klinza professional cms 5.0.1 'menulast.php' Local File Include Vulnerability",2009-11-24,klinza,php,webapps,0
+33375,platforms/php/webapps/33375.txt,"Quick.Cart 3.4 and Quick.CMS 2.4 Delete Function Cross-Site Request Forgery Vulnerability",2009-11-24,"Alice Kaerast",php,webapps,0
+33376,platforms/php/webapps/33376.pl,"klinza professional CMS 5.0.1 - 'menulast.php' Local File Include Vulnerability",2009-11-24,klinza,php,webapps,0
33377,platforms/php/webapps/33377.txt,"Joomla! ProofReader 1.0 RC9 Component Cross-Site Scripting Vulnerability",2009-11-16,MustLive,php,webapps,0
-33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x 404 Error Page Cross Site Scripting Vulnerability",2009-11-23,MustLive,php,webapps,0
-33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 404 Error Page Cross Site Scripting Vulnerability",2009-09-02,MustLive,multiple,remote,0
-33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-site Scripting Vulnerability",2008-02-16,MustLive,php,webapps,0
+33378,platforms/php/webapps/33378.txt,"Joomla! 1.5.x 404 Error Page Cross-Site Scripting Vulnerability",2009-11-23,MustLive,php,webapps,0
+33379,platforms/multiple/remote/33379.txt,"Apache Tomcat 3.2 404 Error Page Cross-Site Scripting Vulnerability",2009-09-02,MustLive,multiple,remote,0
+33380,platforms/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting Vulnerability",2008-02-16,MustLive,php,webapps,0
33381,platforms/php/webapps/33381.txt,"Content Module 0.5 for XOOPS 'id' Parameter SQL Injection Vulnerability",2009-11-30,s4r4d0,php,webapps,0
-33382,platforms/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryid' Parameter Cross Site Scripting Vulnerability",2009-11-30,SoldierOfAllah,php,webapps,0
+33382,platforms/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryid' Parameter Cross-Site Scripting Vulnerability",2009-11-30,SoldierOfAllah,php,webapps,0
33383,platforms/php/webapps/33383.txt,"Elxis 'filename' Parameter Directory Traversal Vulnerability",2009-11-30,"cr4wl3r ",php,webapps,0
33384,platforms/windows/dos/33384.py,"Wireshark 1.10.7 - DoS PoC",2014-05-16,"Osanda Malith",windows,dos,0
-33385,platforms/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",php,webapps,0
+33385,platforms/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",php,webapps,0
33386,platforms/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference Vulnerability",2014-05-16,Mr.XHat,multiple,dos,0
33387,platforms/linux/local/33387.txt,"check_dhcp - Nagios Plugins <= 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",linux,local,0
-33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 '.fig' File Buffer Overflow Vulnerability",2009-12-03,pedamachephepto,linux,remote,0
+33388,platforms/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - (.fig) Buffer Overflow Vulnerability",2009-12-03,pedamachephepto,linux,remote,0
33389,platforms/php/webapps/33389.txt,"EGroupware 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",php,webapps,80
-33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 404 Error Page Cross Site Scripting Vulnerability",2009-12-04,intern0t,php,webapps,0
-33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x - 'search.php' Cross Site Scripting Vulnerability",2009-12-07,"aBo MoHaMeD",php,webapps,0
-33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component 'yt_color' Parameter Cross Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0
+33390,platforms/php/webapps/33390.txt,"Yoast Google Analytics for WordPress Plugin 3.2.4 404 Error Page Cross-Site Scripting Vulnerability",2009-12-04,intern0t,php,webapps,0
+33391,platforms/php/webapps/33391.txt,"YABSoft Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting Vulnerability",2009-12-07,"aBo MoHaMeD",php,webapps,0
+33392,platforms/php/webapps/33392.txt,"YOOtheme Warp5 Joomla! Component 'yt_color' Parameter Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0
33393,platforms/php/webapps/33393.txt,"Joomla! You!Hostit! 1.0.1 Template Cross-Site Scripting Vulnerability",2009-12-04,andresg888,php,webapps,0
-33394,platforms/php/webapps/33394.txt,"Invision Power Board <= 3.0.3 '.txt' File MIME-Type Cross Site Scripting Vulnerability",2009-12-09,Xacker,php,webapps,0
-33395,platforms/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Local Privilege Escalation Vulnerability",2009-11-09,"Akira Fujita",linux,local,0
-33396,platforms/php/webapps/33396.txt,"Zeeways ZeeJobsite 'basic_search_result.php' Cross Site Scripting Vulnerability",2009-12-10,bi0,php,webapps,0
+33394,platforms/php/webapps/33394.txt,"Invision Power Board <= 3.0.3 - (.txt) MIME-Type Cross-Site Scripting Vulnerability",2009-12-09,Xacker,php,webapps,0
+33395,platforms/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 - 'move extents' ioctl Local Privilege Escalation Vulnerability",2009-11-09,"Akira Fujita",linux,local,0
+33396,platforms/php/webapps/33396.txt,"Zeeways ZeeJobsite 'basic_search_result.php' Cross-Site Scripting Vulnerability",2009-12-10,bi0,php,webapps,0
33397,platforms/linux/dos/33397.txt,"MySQL <= 6.0.9 SELECT Statement WHERE Clause Sub-query DoS",2009-11-23,"Shane Bester",linux,dos,0
33398,platforms/linux/dos/33398.txt,"MySQL <= 6.0.9 GeomFromWKB() Function First Argument Geometry Value Handling DoS",2009-11-23,"Shane Bester",linux,dos,0
33399,platforms/multiple/remote/33399.txt,"Oracle E-Business Suite 11i Multiple Remote Vulnerabilities",2009-12-14,Hacktics,multiple,remote,0
-33400,platforms/php/webapps/33400.txt,"Ez Cart 'sid' Parameter Cross Site Scripting Vulnerability",2009-12-14,anti-gov,php,webapps,0
-33401,platforms/php/webapps/33401.txt,"Million Pixel Script 3 'pa' Parameter Cross Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0
-33402,platforms/linux/remote/33402.txt,"Ruby on Rails <= 2.3.5 'protect_from_forgery' Cross Site Request Forgery Vulnerability",2009-12-14,p0deje,linux,remote,0
-33403,platforms/windows/dos/33403.py,"Intellicom 1.3 'NetBiterConfig.exe' 'Hostname' Data Remote Stack Buffer Overflow Vulnerability",2009-12-14,"Ruben Santamarta ",windows,dos,0
-33404,platforms/php/webapps/33404.txt,"phpFaber CMS 1.3.36 'module.php' Cross Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0
-33405,platforms/multiple/remote/33405.txt,"APC Network Management Card Cross Site Request Forgery and Cross Site Scripting Vulnerabilities",2009-12-15,"Jamal Pecou",multiple,remote,0
+33400,platforms/php/webapps/33400.txt,"Ez Cart 'sid' Parameter Cross-Site Scripting Vulnerability",2009-12-14,anti-gov,php,webapps,0
+33401,platforms/php/webapps/33401.txt,"Million Pixel Script 3 - 'pa' Parameter Cross-Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0
+33402,platforms/linux/remote/33402.txt,"Ruby on Rails <= 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery Vulnerability",2009-12-14,p0deje,linux,remote,0
+33403,platforms/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe' 'Hostname' Data Remote Stack Buffer Overflow Vulnerability",2009-12-14,"Ruben Santamarta ",windows,dos,0
+33404,platforms/php/webapps/33404.txt,"phpFaber CMS 1.3.36 - 'module.php' Cross-Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0
+33405,platforms/multiple/remote/33405.txt,"APC Network Management Card Cross-Site Request Forgery and Cross-Site Scripting Vulnerabilities",2009-12-15,"Jamal Pecou",multiple,remote,0
33406,platforms/php/webapps/33406.txt,"Horde <= 3.3.5 Administration Interface admin/phpshell.php PATH_INFO Parameter XSS",2009-12-15,"Juan Galiana Lara",php,webapps,0
33407,platforms/php/webapps/33407.txt,"Horde <= 3.3.5 Administration Interface admin/cmdshell.php PATH_INFO Parameter XSS",2009-12-15,"Juan Galiana Lara",php,webapps,0
33408,platforms/php/webapps/33408.txt,"Horde <= 3.3.5 Administration Interface admin/sqlshell.php PATH_INFO Parameter XSS",2009-12-15,"Juan Galiana Lara",php,webapps,0
@@ -30098,18 +30098,18 @@ id,file,description,date,author,platform,type,port
33410,platforms/php/webapps/33410.txt,"Drupal Sections 5.x-1.2/6.x-1.2 Module HTML Injection Vulnerability",2009-12-16,"Justin C. Klein Keane",php,webapps,0
33411,platforms/php/webapps/33411.txt,"iSupport 1.8 ticket_function.php Multiple Parameter XSS",2009-12-16,"Stink and Essandre",php,webapps,0
33412,platforms/php/webapps/33412.txt,"iSupport 1.8 index.php which Parameter XSS",2009-12-16,"Stink and Essandre",php,webapps,0
-33413,platforms/php/webapps/33413.txt,"Pluxml-Blog 4.2 'core/admin/auth.php' Cross Site Scripting Vulnerability",2009-12-17,Metropolis,php,webapps,0
-33414,platforms/php/remote/33414.php,"PHP <= 5.2.11 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability (1)",2009-12-17,hello@iwamot.com,php,remote,0
-33415,platforms/php/remote/33415.php,"PHP <= 5.2.11 'htmlspecialcharacters()' Malformed Multibyte Character Cross Site Scripting Vulnerability (2)",2009-12-17,hello@iwamot.com,php,remote,0
+33413,platforms/php/webapps/33413.txt,"Pluxml-Blog 4.2 - 'core/admin/auth.php' Cross-Site Scripting Vulnerability",2009-12-17,Metropolis,php,webapps,0
+33414,platforms/php/remote/33414.php,"PHP <= 5.2.11 - 'htmlspecialcharacters()' Malformed Multibyte Character Cross-Site Scripting Vulnerability (1)",2009-12-17,hello@iwamot.com,php,remote,0
+33415,platforms/php/remote/33415.php,"PHP <= 5.2.11 - 'htmlspecialcharacters()' Malformed Multibyte Character Cross-Site Scripting Vulnerability (2)",2009-12-17,hello@iwamot.com,php,remote,0
33416,platforms/php/webapps/33416.txt,"QuiXplorer 2.x - 'lang' Parameter Local File Include Vulnerability",2009-12-17,"Juan Galiana Lara",php,webapps,0
-33417,platforms/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-12-17,RENO,php,webapps,0
+33417,platforms/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-12-17,RENO,php,webapps,0
33418,platforms/php/webapps/33418.txt,"Joomla! 'com_joomportfolio' Component 'secid' Parameter SQL Injection Vulnerability",2009-12-17,"Fl0riX and Snakespc",php,webapps,0
33419,platforms/php/webapps/33419.txt,"F3Site 2009 mod/poll.php GLOBALS[nlang] Parameter Traversal Local File Inclusion",2009-12-18,"cr4wl3r ",php,webapps,0
33420,platforms/php/webapps/33420.txt,"F3Site 2009 mod/new.php GLOBALS[nlang] Parameter Traversal Local File Inclusion",2009-12-18,"cr4wl3r ",php,webapps,0
-33421,platforms/php/webapps/33421.txt,"Ampache 3.4.3 'login.php' Multiple SQL Injection Vulnerabilities",2009-12-18,R3d-D3V!L,php,webapps,0
-33422,platforms/php/webapps/33422.txt,"JBC Explorer 7.20 'arbre.php' Cross Site Scripting Vulnerability",2009-12-20,Metropolis,php,webapps,0
-33423,platforms/hardware/remote/33423.txt,"Barracuda Web Application Firewall 660 'cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities",2009-12-19,Global-Evolution,hardware,remote,0
-33424,platforms/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite Multiple Cross Site Scripting Vulnerabilities",2009-12-21,Gamoscu,php,webapps,0
+33421,platforms/php/webapps/33421.txt,"Ampache 3.4.3 - 'login.php' Multiple SQL Injection Vulnerabilities",2009-12-18,R3d-D3V!L,php,webapps,0
+33422,platforms/php/webapps/33422.txt,"JBC Explorer 7.20 - 'arbre.php' Cross-Site Scripting Vulnerability",2009-12-20,Metropolis,php,webapps,0
+33423,platforms/hardware/remote/33423.txt,"Barracuda Web Application Firewall 660 - 'cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities",2009-12-19,Global-Evolution,hardware,remote,0
+33424,platforms/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,php,webapps,0
33425,platforms/php/webapps/33425.py,"SPIP - CMS < 3.0.9 / 2.1.22 / 2.0.23 - Privilege Escalation",2014-05-19,"Gregory DRAPERI",php,webapps,80
33426,platforms/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry SEH/Unicode Buffer Overflow",2014-05-19,"Mike Czumak",windows,local,0
33428,platforms/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 - 7.4 and Sentinel Keys Server 1.0.3 - 1.0.4 Directory Traversal",2014-05-19,"Matt Schmidt",windows,webapps,7002
@@ -30117,60 +30117,60 @@ id,file,description,date,author,platform,type,port
33432,platforms/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0
33433,platforms/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX Exploit",2014-05-19,metacom,windows,remote,0
33434,platforms/windows/webapps/33434.rb,"HP Release Control Authenticated XXE",2014-05-19,"Brandon Perry",windows,webapps,80
-33435,platforms/php/webapps/33435.txt,"ClarkConnect Linux 5.0 'proxy.php' Cross Site Scripting Vulnerability",2009-12-22,"Edgard Chammas",php,webapps,0
+33435,platforms/php/webapps/33435.txt,"ClarkConnect Linux 5.0 - 'proxy.php' Cross-Site Scripting Vulnerability",2009-12-22,"Edgard Chammas",php,webapps,0
33436,platforms/php/webapps/33436.txt,"PHP-Calendar 1.1 update08.php configfile Parameter Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",php,webapps,0
33437,platforms/php/webapps/33437.txt,"PHP-Calendar 1.1 update10.php configfile Parameter Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",php,webapps,0
-33438,platforms/multiple/webapps/33438.txt,"webMathematica 3 'MSP' Script Cross Site Scripting Vulnerability",2009-12-23,"Floyd Fuh",multiple,webapps,0
-33439,platforms/php/webapps/33439.txt,"MyBB 1.4.10 'myps.php' Cross Site Scripting Vulnerability",2009-12-24,"Steven Abbagnaro",php,webapps,0
+33438,platforms/multiple/webapps/33438.txt,"webMathematica 3 - 'MSP' Script Cross-Site Scripting Vulnerability",2009-12-23,"Floyd Fuh",multiple,webapps,0
+33439,platforms/php/webapps/33439.txt,"MyBB 1.4.10 - 'myps.php' Cross-Site Scripting Vulnerability",2009-12-24,"Steven Abbagnaro",php,webapps,0
33440,platforms/php/webapps/33440.txt,"Joomla! iF Portfolio Nexus 'controller' Parameter Remote File Include Vulnerability",2009-12-29,F10riX,php,webapps,0
-33441,platforms/php/webapps/33441.txt,"Joomla! Joomulus Component 2.0 'tagcloud.swf' Cross-Site Scripting Vulnerability",2009-12-28,MustLive,php,webapps,0
+33441,platforms/php/webapps/33441.txt,"Joomla! Joomulus Component 2.0 - 'tagcloud.swf' Cross-Site Scripting Vulnerability",2009-12-28,MustLive,php,webapps,0
33442,platforms/php/webapps/33442.txt,"FreePBX 2.5.2 admin/config.php tech Parameter XSS",2009-12-28,Global-Evolution,php,webapps,0
33443,platforms/php/webapps/33443.txt,"FreePBX 2.5.2 Zap Channel Addition Description Parameter XSS",2009-12-28,Global-Evolution,php,webapps,0
-33444,platforms/php/webapps/33444.txt,"DrBenHur.com DBHcms 1.1.4 'dbhcms_core_dir' Parameter Remote File Include Vulnerability",2009-12-28,Securitylab.ir,php,webapps,0
-33445,platforms/php/webapps/33445.txt,"phpInstantGallery 1.1 'admin.php' Cross Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
-33446,platforms/php/webapps/33446.txt,"Barbo91 'upload.php' Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+33444,platforms/php/webapps/33444.txt,"DrBenHur.com DBHcms 1.1.4 - 'dbhcms_core_dir' Parameter Remote File Include Vulnerability",2009-12-28,Securitylab.ir,php,webapps,0
+33445,platforms/php/webapps/33445.txt,"phpInstantGallery 1.1 - 'admin.php' Cross-Site Scripting Vulnerability",2009-12-26,indoushka,php,webapps,0
+33446,platforms/php/webapps/33446.txt,"Barbo91 - 'upload.php' Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
33447,platforms/php/webapps/33447.php,"FreeWebshop 2.2.9 R2 - Multiple Remote Vulnerabilities",2009-12-29,"Akita Software Security",php,webapps,0
-33448,platforms/php/webapps/33448.txt,"AzDGDatingMedium 1.9.3 'l' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-12-29,indoushka,php,webapps,0
-33449,platforms/php/webapps/33449.txt,"Conkurent PHPMyCart 1.3 Cross Site Scripting and Authentication Bypass Vulnerabilities",2009-12-31,indoushka,php,webapps,0
-33450,platforms/php/webapps/33450.txt,"SendStudio 4.0.1 Cross Site Scripting and Security Bypass Vulnerabilities",2009-12-31,indoushka,php,webapps,0
-33451,platforms/php/webapps/33451.txt,"BosClassifieds 1.20 'recent.php' Cross Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0
-33452,platforms/php/webapps/33452.txt,"Imagevue r16 'amount' Parameter Cross-Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0
+33448,platforms/php/webapps/33448.txt,"AzDGDatingMedium 1.9.3 - 'l' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-12-29,indoushka,php,webapps,0
+33449,platforms/php/webapps/33449.txt,"Conkurent PHPMyCart 1.3 - Cross-Site Scripting and Authentication Bypass Vulnerabilities",2009-12-31,indoushka,php,webapps,0
+33450,platforms/php/webapps/33450.txt,"SendStudio 4.0.1 - Cross-Site Scripting and Security Bypass Vulnerabilities",2009-12-31,indoushka,php,webapps,0
+33451,platforms/php/webapps/33451.txt,"BosClassifieds 1.20 - 'recent.php' Cross-Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0
+33452,platforms/php/webapps/33452.txt,"Imagevue r16 - 'amount' Parameter Cross-Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0
33453,platforms/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote,0
33454,platforms/windows/remote/33454.py,"Easy Address Book Web Server 1.6 - Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote,0
33455,platforms/hardware/webapps/33455.txt,"Binatone DT 850W Wireless Router - Multiple CSRF Vulnerabilities",2014-05-21,"Samandeep Singh",hardware,webapps,0
-33456,platforms/php/webapps/33456.txt,"Stardevelop Live Help 2.6 'SERVER' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-12-31,indoushka,php,webapps,0
-33457,platforms/php/webapps/33457.txt,"Photokorn 1.542 Cross Site Scripting and Remote File Include Vulnerabilities",2009-12-31,indoushka,php,webapps,0
-33458,platforms/php/webapps/33458.txt,"Discuz! 1.0 'referer' Parameter Cross Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0
-33459,platforms/php/webapps/33459.txt,"DieselPay 1.6 Cross Site Scripting And Directory Traversal Vulnerabilities",2009-12-31,indoushka,php,webapps,0
+33456,platforms/php/webapps/33456.txt,"Stardevelop Live Help 2.6 - 'SERVER' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-12-31,indoushka,php,webapps,0
+33457,platforms/php/webapps/33457.txt,"Photokorn 1.542 - Cross-Site Scripting and Remote File Include Vulnerabilities",2009-12-31,indoushka,php,webapps,0
+33458,platforms/php/webapps/33458.txt,"Discuz! 1.0 - 'referer' Parameter Cross-Site Scripting Vulnerability",2009-12-31,indoushka,php,webapps,0
+33459,platforms/php/webapps/33459.txt,"DieselPay 1.6 - Cross-Site Scripting And Directory Traversal Vulnerabilities",2009-12-31,indoushka,php,webapps,0
33460,platforms/php/webapps/33460.txt,"Reamday Enterprises Magic News Plus 1.0.2 Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
-33461,platforms/php/webapps/33461.txt,"PHPCart 3.1.2 'search.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
-33462,platforms/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 'admin.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
-33463,platforms/php/webapps/33463.txt,"VisionGate 1.6 'login.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
-33464,platforms/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross Site Scripting Vulnerabilities",2010-01-03,indoushka,php,webapps,0
-33465,platforms/php/webapps/33465.txt,"SLAED CMS 2.0 'stop' Parameter Cross Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0
-33466,platforms/php/webapps/33466.txt,"pL-PHP 0.9 'index.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0
+33461,platforms/php/webapps/33461.txt,"PHPCart 3.1.2 - 'search.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
+33462,platforms/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 - 'admin.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
+33463,platforms/php/webapps/33463.txt,"VisionGate 1.6 - 'login.php' Cross-Site Scripting Vulnerability",2010-01-01,indoushka,php,webapps,0
+33464,platforms/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-03,indoushka,php,webapps,0
+33465,platforms/php/webapps/33465.txt,"SLAED CMS 2.0 - 'stop' Parameter Cross-Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0
+33466,platforms/php/webapps/33466.txt,"pL-PHP 0.9 - 'index.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0
33467,platforms/php/webapps/33467.txt,"WMNews 'admin/wmnews.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0
-33468,platforms/php/webapps/33468.txt,"MercuryBoard 1.1.5 'index.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0
-33469,platforms/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",php,webapps,0
+33468,platforms/php/webapps/33468.txt,"MercuryBoard 1.1.5 - 'index.php' Cross-Site Scripting Vulnerability",2010-01-04,indoushka,php,webapps,0
+33469,platforms/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",php,webapps,0
33470,platforms/php/webapps/33470.txt,"LineWeb 1.0.5 - Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",php,webapps,0
-33471,platforms/hardware/remote/33471.txt,"D-LINK DKVM-IP8 'auth.asp' Cross Site Scripting Vulnerability",2010-01-06,POPCORN,hardware,remote,0
+33471,platforms/hardware/remote/33471.txt,"D-LINK DKVM-IP8 - 'auth.asp' Cross-Site Scripting Vulnerability",2010-01-06,POPCORN,hardware,remote,0
33472,platforms/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 HTTP 'TRACE' Heap Buffer Overflow Vulnerability",2010-01-06,"Evgeny Legerov",multiple,dos,0
-33473,platforms/php/webapps/33473.txt,"RoundCube Webmail 0.2 Cross Site Scripting Vulnerability",2010-01-06,"j4ck and Globus",php,webapps,0
+33473,platforms/php/webapps/33473.txt,"RoundCube Webmail 0.2 - Cross-Site Scripting Vulnerability",2010-01-06,"j4ck and Globus",php,webapps,0
33474,platforms/php/webapps/33474.txt,"Joomla! DM Orders Component 'id' Parameter SQL Injection Vulnerability",2010-01-07,NoGe,php,webapps,0
33475,platforms/php/webapps/33475.txt,"dotProject 2.1.3 - Multiple SQL Injection and HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",php,webapps,0
33476,platforms/hardware/dos/33476.pl,"Juniper Networks JUNOS <= 7.1.1 Malformed TCP Packet Denial of Service and Unspecified Vulnerabilities",2010-01-07,anonymous,hardware,dos,0
-33477,platforms/php/webapps/33477.txt,"Calendarix 0.7 'calpath' Parameter Remote File Include Vulnerability",2010-01-07,Saywhat,php,webapps,0
+33477,platforms/php/webapps/33477.txt,"Calendarix 0.7 - 'calpath' Parameter Remote File Include Vulnerability",2010-01-07,Saywhat,php,webapps,0
33478,platforms/php/webapps/33478.txt,"Joomla! Jobads 'type' Parameter SQL Injection Vulnerability",2010-01-08,N0KT4,php,webapps,0
33479,platforms/osx/dos/33479.c,"Mac OS X 10.x - 'libc/strtod(3)' Memory Corruption Vulnerability",2010-01-08,"Maksymilian Arciemowicz",osx,dos,0
33480,platforms/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption Vulnerability",2010-01-08,"Maksymilian Arciemowicz",linux,dos,0
-33481,platforms/asp/webapps/33481.txt,"DevWorx BlogWorx 1.0 'forum.asp' Cross Site Scripting Vulnerability",2010-01-09,Cyber_945,asp,webapps,0
-33482,platforms/php/webapps/33482.txt,"DigitalHive 'mt' Parameter Cross Site Scripting Vulnerability",2010-01-10,"ViRuSMaN ",php,webapps,0
-33483,platforms/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 'core_get_proxyauth_dn' Denial of Service Vulnerability",2010-01-10,Intevydis,multiple,dos,0
-33484,platforms/php/webapps/33484.txt,"DeltaScripts PHP Links 1.0 'email' Parameter Cross Site Scripting Vulnerability",2010-01-11,Crux,php,webapps,0
-33485,platforms/php/webapps/33485.txt,"Jamit Job Board 'post_id' Parameter Cross Site Scripting Vulnerability",2010-01-11,Crux,php,webapps,0
-33486,platforms/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",php,webapps,0
-33487,platforms/php/webapps/33487.txt,"PhPepperShop 2.5 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting Vulnerability",2010-01-12,Crux,php,webapps,0
-33488,platforms/php/webapps/33488.txt,"Active Calendar 1.2 '$_SERVER['PHP_SELF']' Variable Multiple Cross Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",php,webapps,0
+33481,platforms/asp/webapps/33481.txt,"DevWorx BlogWorx 1.0 - 'forum.asp' Cross-Site Scripting Vulnerability",2010-01-09,Cyber_945,asp,webapps,0
+33482,platforms/php/webapps/33482.txt,"DigitalHive 'mt' Parameter Cross-Site Scripting Vulnerability",2010-01-10,"ViRuSMaN ",php,webapps,0
+33483,platforms/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service Vulnerability",2010-01-10,Intevydis,multiple,dos,0
+33484,platforms/php/webapps/33484.txt,"DeltaScripts PHP Links 1.0 - 'email' Parameter Cross-Site Scripting Vulnerability",2010-01-11,Crux,php,webapps,0
+33485,platforms/php/webapps/33485.txt,"Jamit Job Board 'post_id' Parameter Cross-Site Scripting Vulnerability",2010-01-11,Crux,php,webapps,0
+33486,platforms/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",php,webapps,0
+33487,platforms/php/webapps/33487.txt,"PhPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting Vulnerability",2010-01-12,Crux,php,webapps,0
+33488,platforms/php/webapps/33488.txt,"Active Calendar 1.2 - '$_SERVER['PHP_SELF']' Variable Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",php,webapps,0
33489,platforms/multiple/remote/33489.txt,"Ruby <= 1.9.1 WEBrick Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0
33490,platforms/multiple/remote/33490.txt,"nginx 0.7.64 Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0
33493,platforms/multiple/webapps/33493.txt,"Multiple Stored XSS in Mayan-EDms web-based document management OS system",2014-05-24,"Dolev Farhi",multiple,webapps,0
@@ -30184,77 +30184,77 @@ id,file,description,date,author,platform,type,port
33502,platforms/windows/remote/33502.txt,"Yaws <= 1.55 Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,windows,remote,0
33503,platforms/multiple/remote/33503.txt,"Orion Application Server <= 2.0.7 Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0
33504,platforms/multiple/remote/33504.txt,"Boa Webserver 0.94.x Terminal Escape Sequence in Logs Command Injection Vulnerability",2010-01-11,evilaliv3,multiple,remote,0
-33505,platforms/php/webapps/33505.txt,"Docmint 1.0/2.1 'id' Parameter Cross Site Scripting Vulnerability",2010-01-12,Red-D3v1L,php,webapps,0
+33505,platforms/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Parameter Cross-Site Scripting Vulnerability",2010-01-12,Red-D3v1L,php,webapps,0
33506,platforms/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption Vulnerability",2010-01-12,"Dennis Yurichev",multiple,dos,0
33507,platforms/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting Vulnerability",2010-01-12,Sora,php,webapps,0
-33508,platforms/linux/local/33508.txt,"GNU Bash <= 4.0 'ls' Control Character Command Injection Vulnerability",2010-01-13,"Eric Piel",linux,local,0
+33508,platforms/linux/local/33508.txt,"GNU Bash <= 4.0 - 'ls' Control Character Command Injection Vulnerability",2010-01-13,"Eric Piel",linux,local,0
33509,platforms/php/webapps/33509.txt,"Joomla! 'com_tienda' Component 'categoria' Parameter Cross-Site Scripting Vulnerability",2010-01-13,FL0RiX,php,webapps,0
-33510,platforms/php/webapps/33510.txt,"Tribisur 'cat' Parameter Cross Site Scripting Vulnerability",2010-01-13,"ViRuSMaN ",php,webapps,0
+33510,platforms/php/webapps/33510.txt,"Tribisur 'cat' Parameter Cross-Site Scripting Vulnerability",2010-01-13,"ViRuSMaN ",php,webapps,0
33511,platforms/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injection Vulnerabilities",2010-01-14,"nGenuity Information Services",multiple,webapps,0
33514,platforms/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injection Vulnerabilities",2014-05-26,"Mustafa ALTINKAYNAK",php,webapps,80
33516,platforms/linux/local/33516.txt,"Linux kernel 3.14-rc1 <= 3.15-rc4 - Raw Mode PTY Local Echo Race Condition (x64) Local Privilege Escalation",2014-05-26,"Matthew Daley",linux,local,0
-33518,platforms/hardware/webapps/33518.txt,"Zyxel P-660HW-T1 v3 Wireless Router - CSRF Vulnerability",2014-05-26,"Mustafa ALTINKAYNAK",hardware,webapps,80
+33518,platforms/hardware/webapps/33518.txt,"Zyxel P-660HW-T1 3 Wireless Router - CSRF Vulnerability",2014-05-26,"Mustafa ALTINKAYNAK",hardware,webapps,80
33520,platforms/hardware/webapps/33520.txt,"D-Link Routers - Multiple Vulnerabilities",2014-05-26,"Kyle Lovett",hardware,webapps,80
33521,platforms/multiple/remote/33521.rb,"Symantec Workspace Streaming Arbitrary File Upload",2014-05-26,metasploit,multiple,remote,9855
33523,platforms/linux/local/33523.c,"Linux Kernel 2.6.x - 'fasync_helper()' Local Privilege Escalation Vulnerability",2009-12-16,"Tavis Ormandy",linux,local,0
-33524,platforms/linux/dos/33524.txt,"OpenOffice 3.1 - '.csv' File Remote Denial of Service Vulnerability",2010-01-14,"Hellcode Research",linux,dos,0
+33524,platforms/linux/dos/33524.txt,"OpenOffice 3.1 - (.csv) Remote Denial of Service Vulnerability",2010-01-14,"Hellcode Research",linux,dos,0
33525,platforms/php/remote/33525.txt,"Zend Framework <= 1.9.6 - Multiple Input Validation Vulnerabilities and Security Bypass Weakness",2010-01-14,"draic Brady",php,remote,0
-33526,platforms/php/webapps/33526.txt,"Technology for Solutions 1.0 'id' Parameter Cross Site Scripting Vulnerability",2010-01-14,PaL-D3v1L,php,webapps,0
-33527,platforms/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 'ibmdiradm' Null Pointer Dereference Denial of Service Vulnerability",2006-04-01,Intevydis,unix,dos,0
-33528,platforms/php/webapps/33528.txt,"Xforum 1.4 'nbpageliste' Parameter Cross Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0
-33529,platforms/php/webapps/33529.txt,"Joomla! 'com_marketplace' Component 1.2 'catid' Parameter Cross-Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0
+33526,platforms/php/webapps/33526.txt,"Technology for Solutions 1.0 - 'id' Parameter Cross-Site Scripting Vulnerability",2010-01-14,PaL-D3v1L,php,webapps,0
+33527,platforms/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 - 'ibmdiradm' Null Pointer Dereference Denial of Service Vulnerability",2006-04-01,Intevydis,unix,dos,0
+33528,platforms/php/webapps/33528.txt,"Xforum 1.4 - 'nbpageliste' Parameter Cross-Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0
+33529,platforms/php/webapps/33529.txt,"Joomla! 'com_marketplace' Component 1.2 - 'catid' Parameter Cross-Site Scripting Vulnerability",2010-01-14,"ViRuSMaN ",php,webapps,0
33530,platforms/php/webapps/33530.txt,"LetoDms 1.4.x - 'lang' Parameter Local File Include Vulnerability",2010-01-15,"D. Fabian",php,webapps,0
33531,platforms/multiple/dos/33531.py,"Zeus Web Server 4.x - 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability",2010-01-15,Intevydis,multiple,dos,0
-33532,platforms/multiple/dos/33532.txt,"Oracle Internet Directory 10.1.2.0.2 'oidldapd' Remote Memory Corruption Vulnerability",2006-11-10,Intevydis,multiple,dos,0
+33532,platforms/multiple/dos/33532.txt,"Oracle Internet Directory 10.1.2.0.2 - 'oidldapd' Remote Memory Corruption Vulnerability",2006-11-10,Intevydis,multiple,dos,0
33533,platforms/windows/dos/33533.html,"Gracenote CDDBControl ActiveX Control 'ViewProfile' Method Heap Buffer Overflow Vulnerability",2010-01-18,karak0rsan,windows,dos,0
-33534,platforms/php/webapps/33534.txt,"TestLink <= 1.8.5 'order_by_login_dir' Parameter Cross Site Scripting Vulnerability",2010-01-18,"Prashant Khandelwal",php,webapps,0
-33535,platforms/linux/remote/33535.txt,"SystemTap 1.0 'stat-server' Remote Arbitrary Command Injection Vulnerability",2010-01-15,"Frank Ch. Eigler",linux,remote,0
-33536,platforms/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",multiple,remote,0
+33534,platforms/php/webapps/33534.txt,"TestLink <= 1.8.5 - 'order_by_login_dir' Parameter Cross-Site Scripting Vulnerability",2010-01-18,"Prashant Khandelwal",php,webapps,0
+33535,platforms/linux/remote/33535.txt,"SystemTap 1.0 - 'stat-server' Remote Arbitrary Command Injection Vulnerability",2010-01-15,"Frank Ch. Eigler",linux,remote,0
+33536,platforms/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",multiple,remote,0
33538,platforms/windows/remote/33538.py,"Easy File Sharing FTP Server 3.5 - Stack Buffer Overflow",2014-05-27,superkojiman,windows,remote,21
-33540,platforms/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross Site Scripting Vulnerabilities",2010-01-18,indoushka,windows,remote,0
+33540,platforms/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,windows,remote,0
33541,platforms/php/webapps/33541.txt,"DataLife Engine 8.3 engine/inc/include/init.php selected_language Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0
33542,platforms/php/webapps/33542.txt,"DataLife Engine 8.3 engine/inc/help.php config[langs] Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0
33543,platforms/php/webapps/33543.txt,"DataLife Engine 8.3 engine/ajax/pm.php config[lang] Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0
33544,platforms/php/webapps/33544.txt,"DataLife Engine 8.3 engine/ajax/addcomments.php _REQUEST[skin] Parameter Remote File Inclusion",2010-01-19,indoushka,php,webapps,0
33545,platforms/php/webapps/33545.txt,"Jokes Complete Website joke.php id Parameter XSS",2010-01-18,indoushka,php,webapps,0
33546,platforms/php/webapps/33546.txt,"Jokes Complete Website results.php searchingred Parameter XSS",2010-01-18,indoushka,php,webapps,0
-33547,platforms/php/webapps/33547.pl,"vBulletin 4.0.1 'misc.php' SQL Injection Vulnerability",2010-01-18,indoushka,php,webapps,0
-33548,platforms/php/webapps/33548.txt,"THELIA 1.4.2.1Multiple Cross Site Scripting Vulnerabilities",2010-01-18,EsSandRe,php,webapps,0
-33549,platforms/linux/dos/33549.txt,"OpenOffice 3.1 - '.slk' File NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-01-19,"Hellcode Research",linux,dos,0
+33547,platforms/php/webapps/33547.pl,"vBulletin 4.0.1 - 'misc.php' SQL Injection Vulnerability",2010-01-18,indoushka,php,webapps,0
+33548,platforms/php/webapps/33548.txt,"THELIA 1.4.2.1Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,EsSandRe,php,webapps,0
+33549,platforms/linux/dos/33549.txt,"OpenOffice 3.1 - (.slk) NULL Pointer Dereference Remote Denial of Service Vulnerability",2010-01-19,"Hellcode Research",linux,dos,0
33550,platforms/php/webapps/33550.txt,"VisualShapers ezContents <= 2.0.3 Authentication Bypass and Multiple SQL Injection Vulnerabilities",2010-01-19,"AmnPardaz Security Research Team",php,webapps,0
-33551,platforms/php/webapps/33551.txt,"PHPMySpace Gold 8.0 'gid' Parameter SQL Injection Vulnerability",2010-01-20,Ctacok,php,webapps,0
+33551,platforms/php/webapps/33551.txt,"PHPMySpace Gold 8.0 - 'gid' Parameter SQL Injection Vulnerability",2010-01-20,Ctacok,php,webapps,0
33552,platforms/windows/remote/33552.txt,"Microsoft Internet Explorer 8 URI Validation Remote Code Execution Vulnerability",2010-01-21,"Lostmon Lords",windows,remote,0
33553,platforms/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 Digest Authentication Remote Buffer Overflow Vulnerability",2010-01-21,Intevydis,multiple,remote,0
33554,platforms/linux/remote/33554.py,"TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub",2014-05-28,bwall,linux,remote,0
33555,platforms/php/webapps/33555.txt,"AuraCMS 3.0 - Multiple Vulnerabilities",2014-05-28,"Mustafa ALTINKAYNAK",php,webapps,0
33556,platforms/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (msf)",2014-05-28,j0sm1,multiple,dos,5247
33557,platforms/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",php,webapps,80
-33558,platforms/php/webapps/33558.txt,"cPanel and WHM 11.25 'failurl' Parameter HTTP Response Splitting Vulnerability",2010-01-21,Trancer,php,webapps,0
+33558,platforms/php/webapps/33558.txt,"cPanel and WHM 11.25 - 'failurl' Parameter HTTP Response Splitting Vulnerability",2010-01-21,Trancer,php,webapps,0
33559,platforms/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service Vulnerability",2010-01-22,Intevydis,multiple,dos,0
33560,platforms/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 WebDAV Format String Vulnerability",2010-01-22,Intevydis,multiple,dos,0
33561,platforms/php/webapps/33561.txt,"OpenX 2.6.1 SQL Injection Vulnerability",2010-01-22,AndySoon,php,webapps,0
33562,platforms/multiple/remote/33562.html,"Google Chrome 3.0 Style Sheet Redirection Information Disclosure Vulnerability",2010-01-22,"Cesar Cerrudo",multiple,remote,0
33563,platforms/windows/remote/33563.txt,"Apple Safari 4.0.4 Style Sheet Redirection Information Disclosure Vulnerability",2010-01-09,"Cesar Cerrudo",windows,remote,0
33564,platforms/jsp/webapps/33564.txt,"Jetty 6.1.x JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,jsp,webapps,0
-33565,platforms/php/webapps/33565.txt,"PunBB 1.3 'viewtopic.php' Cross-Site Scripting Vulnerability",2010-01-24,s4r4d0,php,webapps,0
+33565,platforms/php/webapps/33565.txt,"PunBB 1.3 - 'viewtopic.php' Cross-Site Scripting Vulnerability",2010-01-24,s4r4d0,php,webapps,0
33566,platforms/php/webapps/33566.txt,"Joomla! 3D Cloud 'tagcloud.swf' Cross-Site Scripting Vulnerability",2010-01-26,MustLive,php,webapps,0
-33567,platforms/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross Site Scripting Vulnerability",2010-01-26,"Matias Pablo Brutti",hardware,remote,0
+33567,platforms/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting Vulnerability",2010-01-26,"Matias Pablo Brutti",hardware,remote,0
33568,platforms/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 Password Information Disclosure Vulnerability",2010-01-17,"Alejandro Ramos",hardware,remote,0
-33569,platforms/multiple/remote/33569.txt,"HP System Management Homepage <= 3.0.2 'servercert' Parameter Cross Site Scripting Vulnerability",2010-01-27,"Richard Brain",multiple,remote,0
-33570,platforms/multiple/remote/33570.txt,"SAP BusinessObjects 12 URI Redirection and Cross Site Scripting Vulnerabilities",2010-01-27,"Richard Brain",multiple,remote,0
+33569,platforms/multiple/remote/33569.txt,"HP System Management Homepage <= 3.0.2 - 'servercert' Parameter Cross-Site Scripting Vulnerability",2010-01-27,"Richard Brain",multiple,remote,0
+33570,platforms/multiple/remote/33570.txt,"SAP BusinessObjects 12 URI Redirection and Cross-Site Scripting Vulnerabilities",2010-01-27,"Richard Brain",multiple,remote,0
33571,platforms/linux/dos/33571.txt,"PostgreSQL 'bitsubstr' Buffer Overflow Vulnerability",2010-01-27,Intevydis,linux,dos,0
-33572,platforms/unix/local/33572.txt,"IBM DB2 'REPEAT()' Heap Buffer Overflow Vulnerability",2010-01-27,"Evgeny Legerov",unix,local,0
-33574,platforms/php/webapps/33574.txt,"Discuz! 6.0 'tid' Parameter Cross Site Scripting Vulnerability",2010-01-27,s4r4d0,php,webapps,0
-33575,platforms/cfm/webapps/33575.txt,"CommonSpot Server 'utilities/longproc.cfm' Cross Site Scripting Vulnerability",2010-01-28,"Richard Brain",cfm,webapps,0
-33576,platforms/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 'bltk_sudo' Local Privilege Escalation Vulnerability",2010-01-28,"Matthew Garrett",linux,local,0
-33577,platforms/multiple/remote/33577.txt,"XAMPP 1.6.x - Multiple Cross Site Scripting Vulnerabilities",2009-06-10,MustLive,multiple,remote,0
+33572,platforms/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Heap Buffer Overflow Vulnerability",2010-01-27,"Evgeny Legerov",unix,local,0
+33574,platforms/php/webapps/33574.txt,"Discuz! 6.0 - 'tid' Parameter Cross-Site Scripting Vulnerability",2010-01-27,s4r4d0,php,webapps,0
+33575,platforms/cfm/webapps/33575.txt,"CommonSpot Server 'utilities/longproc.cfm' Cross-Site Scripting Vulnerability",2010-01-28,"Richard Brain",cfm,webapps,0
+33576,platforms/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 - 'bltk_sudo' Local Privilege Escalation Vulnerability",2010-01-28,"Matthew Garrett",linux,local,0
+33577,platforms/multiple/remote/33577.txt,"XAMPP 1.6.x - Multiple Cross-Site Scripting Vulnerabilities",2009-06-10,MustLive,multiple,remote,0
33578,platforms/multiple/remote/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Include Vulnerability",2009-07-16,MustLive,multiple,remote,0
33579,platforms/multiple/dos/33579.txt,"Ingres Database 9.3 Heap Buffer Overflow Vulnerability",2010-01-29,"Evgeny Legerov",multiple,dos,0
-33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router 'scvrtsrv.cmd' Cross Site Scripting Vulnerability",2010-01-29,Yoyahack,hardware,remote,0
-33581,platforms/linux/dos/33581.txt,"Hybserv2 ':help' Command Denial Of Service Vulnerability",2010-01-29,"Julien Cristau",linux,dos,0
+33580,platforms/hardware/remote/33580.txt,"Comtrend CT-507 IT ADSL Router 'scvrtsrv.cmd' Cross-Site Scripting Vulnerability",2010-01-29,Yoyahack,hardware,remote,0
+33581,platforms/linux/dos/33581.txt,"Hybserv2 - ':help' Command Denial Of Service Vulnerability",2010-01-29,"Julien Cristau",linux,dos,0
33582,platforms/php/webapps/33582.txt,"Joomla! 'com_rsgallery2' 2.0 Component 'catid' Parameter SQL Injection Vulnerability",2010-01-31,snakespc,php,webapps,0
33583,platforms/hardware/dos/33583.pl,"Xerox WorkCentre PJL Daemon Buffer Overflow Vulnerability",2009-12-31,"Francis Provencher",hardware,dos,0
-33584,platforms/multiple/dos/33584.txt,"IBM DB2 'kuddb2' Remote Denial of Service Vulnerability",2010-01-31,"Evgeny Legerov",multiple,dos,0
+33584,platforms/multiple/dos/33584.txt,"IBM DB2 - 'kuddb2' Remote Denial of Service Vulnerability",2010-01-31,"Evgeny Legerov",multiple,dos,0
33585,platforms/linux/dos/33585.txt,"Linux Kernel 2.6.x - (64 bit) Personality Handling Local Denial of Service Vulnerability",2010-02-01,"Mathias Krause",linux,dos,0
33586,platforms/php/webapps/33586.txt,"Joomla! 'com_gambling' Component 'gamblingEvent' Parameter SQL Injection Vulnerability",2010-02-01,md.r00t,php,webapps,0
33587,platforms/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",windows,dos,0
@@ -30267,129 +30267,129 @@ id,file,description,date,author,platform,type,port
33594,platforms/windows/remote/33594.txt,"Microsoft Windows VISTA/2008 ICMPv6 Router Advertisement Remote Code Execution Vulnerability",2010-02-09,"Sumit Gwalani",windows,remote,0
33595,platforms/php/webapps/33595.txt,"Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",php,webapps,0
33596,platforms/jsp/webapps/33596.txt,"KnowGate hipergate 4.0.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-04,"Nahuel Grisolia",jsp,webapps,0
-33597,platforms/php/webapps/33597.txt,"Data 1 Systems UltraBB 1.17 'view_post.php' Cross-Site Scripting Vulnerability",2010-02-04,s4r4d0,php,webapps,0
+33597,platforms/php/webapps/33597.txt,"Data 1 Systems UltraBB 1.17 - 'view_post.php' Cross-Site Scripting Vulnerability",2010-02-04,s4r4d0,php,webapps,0
33598,platforms/linux/remote/33598.rb,"Samba <= 3.4.5 Symlink Directory Traversal Vulnerability",2010-02-04,kingcope,linux,remote,0
33599,platforms/linux/remote/33599.txt,"Samba <= 3.4.5 Symlink Directory Traversal Vulnerability (2)",2010-02-04,kingcope,linux,remote,0
33600,platforms/multiple/remote/33600.rb,"Oracle 10g Multiple Remote Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",multiple,remote,0
33601,platforms/multiple/remote/33601.rb,"Oracle 11g Multiple Remote Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",multiple,remote,0
33602,platforms/php/webapps/33602.txt,"evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities",2010-02-05,ekse,php,webapps,0
33603,platforms/php/webapps/33603.html,"LANDesk Management Gateway 4.x - Multiple Security Vulnerabilities",2010-02-05,"Aureliano Calvo",php,webapps,0
-33604,platforms/linux/local/33604.sh,"SystemTap 1.0/1.1 '__get_argv()' and '__get_compat_argv()' Local Memory Corruption Vulnerabilities",2010-02-05,"Josh Stone",linux,local,0
+33604,platforms/linux/local/33604.sh,"SystemTap 1.0/1.1 - '__get_argv()' and '__get_compat_argv()' Local Memory Corruption Vulnerabilities",2010-02-05,"Josh Stone",linux,local,0
33605,platforms/php/webapps/33605.php,"ASCET Interactive Huski CMS 'i' Parameter Local File Include Vulnerability",2010-02-05,Wireghoul,php,webapps,0
33606,platforms/php/webapps/33606.txt,"ASCET Interactive Huski Retail Multiple SQL Injection Vulnerabilities",2010-02-05,Wireghoul,php,webapps,0
33607,platforms/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",multiple,dos,0
33608,platforms/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial Of Service Vulnerability",2010-02-07,"599eme Man",windows,dos,0
-33610,platforms/windows/remote/33610.py,"Easy File Management Web Server v5.3 - UserID Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",windows,remote,80
+33610,platforms/windows/remote/33610.py,"Easy File Management Web Server 5.3 - UserID Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",windows,remote,80
33611,platforms/windows/remote/33611.txt,"GeFest Web Home Server 1.0 Remote Directory Traversal Vulnerability",2010-02-08,Markot,windows,remote,0
33613,platforms/php/webapps/33613.txt,"Wordpress Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",php,webapps,80
33614,platforms/linux/local/33614.c,"dbus-glib pam_fprintd - Local Root Exploit",2014-06-02,"Sebastian Krahmer",linux,local,0
33615,platforms/multiple/remote/33615.txt,"JDownloader 'JDExternInterface.java' Remote Code Execution Vulnerability",2010-02-08,apoc,multiple,remote,0
33616,platforms/multiple/remote/33616.txt,"Mongoose 2.8 Space String Remote File Disclosure Vulnerability",2010-02-08,"Pouya Daneshmand",multiple,remote,0
-33617,platforms/php/webapps/33617.txt,"Aflam Online 1.0 'index.php' SQL Injection Vulnerability",2010-02-08,alnjm33,php,webapps,0
+33617,platforms/php/webapps/33617.txt,"Aflam Online 1.0 - 'index.php' SQL Injection Vulnerability",2010-02-08,alnjm33,php,webapps,0
33618,platforms/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injection Vulnerabilities",2010-02-08,"cr4wl3r ",php,webapps,0
-33619,platforms/php/webapps/33619.txt,"VideoDB 3.0.3 'login.php' Cross Site Scripting Vulnerability",2010-02-08,vr,php,webapps,0
+33619,platforms/php/webapps/33619.txt,"VideoDB 3.0.3 - 'login.php' Cross-Site Scripting Vulnerability",2010-02-08,vr,php,webapps,0
33620,platforms/linux/remote/33620.txt,"Helix Player <= 11.0.2 Encoded URI Processing Buffer Overflow Vulnerability",2007-07-03,gwright,linux,remote,0
33621,platforms/php/webapps/33621.txt,"vBulletin Adsense Component 'viewpage.php' SQL Injection Vulnerability",2010-02-09,JIKO,php,webapps,0
33622,platforms/linux/remote/33622.txt,"Accellion File Transfer Appliance web_client_user_guide.html lang Parameter Traversal Arbitrary File Access",2010-02-10,"Tim Brown",linux,remote,0
33623,platforms/linux/local/33623.txt,"Accellion Secure File Transfer Appliance Multiple Command Restriction Weakness Local Privilege Escalation",2010-02-10,"Tim Brown",linux,local,0
-33624,platforms/php/webapps/33624.txt,"vBulletin <= 3.5.4 - Multiple Cross Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0
-33625,platforms/php/dos/33625.php,"PHP <= 5.3.1 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability",2010-02-11,"Grzegorz Stachowiak",php,dos,0
+33624,platforms/php/webapps/33624.txt,"vBulletin <= 3.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps,0
+33625,platforms/php/dos/33625.php,"PHP <= 5.3.1 - 'session_save_path()' 'safe_mode' Restriction-Bypass Vulnerability",2010-02-11,"Grzegorz Stachowiak",php,dos,0
33626,platforms/php/webapps/33626.txt,"PHPBTTracker+ 2.2 - SQL Injection",2014-06-03,"BackBox Linux Team",php,webapps,80
33627,platforms/ios/webapps/33627.txt,"NG WifiTransfer Pro 1.1 - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8080
-33628,platforms/ios/webapps/33628.txt,"Files Desk Pro v1.4 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8081
-33629,platforms/ios/webapps/33629.txt,"Privacy Pro v1.2 HZ iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,56380
+33628,platforms/ios/webapps/33628.txt,"Files Desk Pro 1.4 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8081
+33629,platforms/ios/webapps/33629.txt,"Privacy Pro 1.2 HZ iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,56380
33630,platforms/ios/webapps/33630.txt,"TigerCom My Assistant 1.1 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8080
33631,platforms/ios/webapps/33631.txt,"AllReader 1.0 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080
33632,platforms/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080
33633,platforms/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 persistent XSS",2014-06-03,Peru,windows,webapps,0
33634,platforms/php/webapps/33634.txt,"CommodityRentals CD Rental Software 'index.php' SQL Injection Vulnerability",2010-02-11,"Don Tukulesto",php,webapps,0
33635,platforms/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability",2008-07-31,"Rémi Denis-Courmont",linux,dos,0
-33636,platforms/php/webapps/33636.sh,"Interspire Knowledge Manager 5 'callback.snipshot.php' Arbitrary File Creation Vulnerability",2010-02-03,"Cory Marsh",php,webapps,0
+33636,platforms/php/webapps/33636.sh,"Interspire Knowledge Manager 5 - 'callback.snipshot.php' Arbitrary File Creation Vulnerability",2010-02-03,"Cory Marsh",php,webapps,0
33637,platforms/php/webapps/33637.txt,"Webee Comments Component 1.1/1.2 for Joomla! index2.php articleId SQL Injection",2009-11-15,"Jeff Channell",php,webapps,0
33638,platforms/php/webapps/33638.txt,"Webee Comments Component 1.1/1.2 for Joomla! Multiple BBCode Tags XSS",2009-11-15,"Jeff Channell",php,webapps,0
33639,platforms/php/webapps/33639.txt,"Joomla! EasyBook 2.0.0rc4 Component Multiple HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",php,webapps,0
-33640,platforms/windows/dos/33640.py,"AIMP <= 2.8.3 '.m3u' File Remote Stack Buffer Overflow Vulnerability",2010-02-12,Molotov,windows,dos,0
+33640,platforms/windows/dos/33640.py,"AIMP <= 2.8.3 - (.m3u) Remote Stack Buffer Overflow Vulnerability",2010-02-12,Molotov,windows,dos,0
33641,platforms/php/webapps/33641.txt,"Joomla! F!BB Component 1.5.96 RC SQL Injection and HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",php,webapps,0
33642,platforms/windows/remote/33642.html,"Symantec Multiple Products Client Proxy ActiveX (CLIproxy.dll) Remote Overflow",2010-02-17,"Alexander Polyakov",windows,remote,0
-33643,platforms/php/webapps/33643.txt,"CMS Made Simple 1.6.6 Local File Include and Cross Site Scripting Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps,0
-33644,platforms/php/webapps/33644.txt,"Basic-CMS 'nav_id' Parameter Cross Site Scripting Vulnerability",2010-02-12,Red-D3v1L,php,webapps,0
-33645,platforms/windows/remote/33645.py,"httpdx 1.5 'MKD' Command Directory Traversal Vulnerability",2010-02-15,fb1h2s,windows,remote,0
+33643,platforms/php/webapps/33643.txt,"CMS Made Simple 1.6.6 Local File Include and Cross-Site Scripting Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps,0
+33644,platforms/php/webapps/33644.txt,"Basic-CMS 'nav_id' Parameter Cross-Site Scripting Vulnerability",2010-02-12,Red-D3v1L,php,webapps,0
+33645,platforms/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Command Directory Traversal Vulnerability",2010-02-15,fb1h2s,windows,remote,0
33646,platforms/php/webapps/33646.txt,"Joomla MS Comment Component 0.8.0b Security Bypass and Cross-Site Scripting Vulnerabilities",2009-12-31,"Jeff Channell",php,webapps,0
-33647,platforms/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",asp,webapps,0
+33647,platforms/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",asp,webapps,0
33648,platforms/hardware/remote/33648.txt,"Huawei HG510 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-16,"Ivan Markovic",hardware,remote,0
-33649,platforms/php/webapps/33649.txt,"BGSvetionik BGS CMS 'search' Parameter Cross Site Scripting Vulnerability",2010-02-16,hacker@sr.gov.yu,php,webapps,0
-33650,platforms/php/webapps/33650.txt,"Extreme Mobster 'login' Parameter Cross Site Scripting Vulnerability",2010-02-16,indoushka,php,webapps,0
-33651,platforms/php/webapps/33651.txt,"EziScript Google Page Rank 1.1 Cross Site Scripting Vulnerability",2010-02-16,sarabande,php,webapps,0
+33649,platforms/php/webapps/33649.txt,"BGSvetionik BGS CMS 'search' Parameter Cross-Site Scripting Vulnerability",2010-02-16,hacker@sr.gov.yu,php,webapps,0
+33650,platforms/php/webapps/33650.txt,"Extreme Mobster 'login' Parameter Cross-Site Scripting Vulnerability",2010-02-16,indoushka,php,webapps,0
+33651,platforms/php/webapps/33651.txt,"EziScript Google Page Rank 1.1 - Cross-Site Scripting Vulnerability",2010-02-16,sarabande,php,webapps,0
33652,platforms/php/webapps/33652.txt,"New-CMS 1.08 - Multiple Local File Include and HTML-Injection Vulnerabilities",2010-02-18,"Alberto Fontanella",php,webapps,0
-33653,platforms/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 'reloadFrame' Parameter Cross Site Scripting Vulnerability",2010-02-18,"George Christopoulos",multiple,remote,0
+33653,platforms/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 - 'reloadFrame' Parameter Cross-Site Scripting Vulnerability",2010-02-18,"George Christopoulos",multiple,remote,0
33654,platforms/php/webapps/33654.py,"Madness Pro <= 1.14 - Persistent XSS",2014-06-06,bwall,php,webapps,0
33655,platforms/php/webapps/33655.py,"Madness Pro <= 1.14 - SQL Injection",2014-06-06,bwall,php,webapps,0
-33656,platforms/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 'archive.php' SQL Injection Vulnerability",2010-02-18,"AmnPardaz Security Research Team",php,webapps,0
+33656,platforms/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 - 'archive.php' SQL Injection Vulnerability",2010-02-18,"AmnPardaz Security Research Team",php,webapps,0
33657,platforms/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI 'message' Parameter Cross-Site Scripting Vulnerability",2010-02-18,thebluegenius,php,webapps,0
-33658,platforms/php/webapps/33658.txt,"Social Web CMS 2 'index.php' Cross Site Scripting Vulnerability",2010-02-19,GoLdeN-z3r0,php,webapps,0
+33658,platforms/php/webapps/33658.txt,"Social Web CMS 2 - 'index.php' Cross-Site Scripting Vulnerability",2010-02-19,GoLdeN-z3r0,php,webapps,0
33659,platforms/php/webapps/33659.txt,"Joomla! 'com_recipe' Component Multiple SQL Injection Vulnerabilities",2010-02-20,FL0RiX,php,webapps,0
-33660,platforms/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps,0
+33660,platforms/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps,0
33661,platforms/php/webapps/33661.txt,"Galerie Dezign-Box Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,php,webapps,0
-33662,platforms/windows/remote/33662.txt,"WampServer 2.0i lang Parameter Cross Site Scripting Vulnerability",2010-02-22,"Gjoko Krstic",windows,remote,0
+33662,platforms/windows/remote/33662.txt,"WampServer 2.0i lang Parameter Cross-Site Scripting Vulnerability",2010-02-22,"Gjoko Krstic",windows,remote,0
33663,platforms/multiple/remote/33663.txt,"IBM WebSphere Portal 6.0.1.5 Build wp6015 Portlet Palette Search HTML Injection Vulnerability",2010-02-19,"Sjoerd Resink",multiple,remote,0
33664,platforms/multiple/remote/33664.html,"Mozilla Firefox <= 3.5.8 Style Sheet Redirection Information Disclosure Vulnerability",2010-01-09,"Cesar Cerrudo",multiple,remote,0
-33665,platforms/php/webapps/33665.txt,"Softbiz Jobs 'sbad_type' Parameter Cross Site Scripting Vulnerability",2010-02-23,"pratul agrawal",php,webapps,0
-33671,platforms/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross Site Scripting Vulnerabilities",2010-02-24,indoushka,php,webapps,0
+33665,platforms/php/webapps/33665.txt,"Softbiz Jobs 'sbad_type' Parameter Cross-Site Scripting Vulnerability",2010-02-23,"pratul agrawal",php,webapps,0
+33671,platforms/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-24,indoushka,php,webapps,0
33672,platforms/linux/dos/33672.txt,"Kojoney 0.0.4.1 - 'urllib.urlopen()' Remote Denial of Service Vulnerability",2010-02-24,Nicob,linux,dos,0
33673,platforms/php/webapps/33673.pl,"HD FLV Player Component for Joomla! 'id' Parameter SQL Injection Vulnerability",2010-02-24,kaMtiEz,php,webapps,0
33674,platforms/php/webapps/33674.txt,"OpenInferno OI.Blogs 1.0 - Multiple Local File Include Vulnerabilities",2010-02-24,JIKO,php,webapps,0
-33675,platforms/jsp/webapps/33675.txt,"Multiple IBM Products Login Page Cross Site Scripting Vulnerability",2010-02-25,"Oren Hafif",jsp,webapps,0
+33675,platforms/jsp/webapps/33675.txt,"Multiple IBM Products Login Page Cross-Site Scripting Vulnerability",2010-02-25,"Oren Hafif",jsp,webapps,0
33676,platforms/php/webapps/33676.txt,"Newbie CMS 0.0.2 Insecure Cookie Authentication Bypass Vulnerability",2010-02-25,JIKO,php,webapps,0
33677,platforms/php/dos/33677.txt,"PHP <= 5.3.1 - LCG Entropy Security Vulnerability",2010-02-26,Rasmus,php,dos,0
-33678,platforms/jsp/webapps/33678.txt,"ARISg 5.0 'wflogin.jsp' Cross Site Scripting Vulnerability",2010-02-26,"Yaniv Miron",jsp,webapps,0
-33679,platforms/php/webapps/33679.txt,"TRUC 0.11 'login_reset_password_page.php' Cross Site Scripting Vulnerability",2010-02-28,snakespc,php,webapps,0
+33678,platforms/jsp/webapps/33678.txt,"ARISg 5.0 - 'wflogin.jsp' Cross-Site Scripting Vulnerability",2010-02-26,"Yaniv Miron",jsp,webapps,0
+33679,platforms/php/webapps/33679.txt,"TRUC 0.11 - 'login_reset_password_page.php' Cross-Site Scripting Vulnerability",2010-02-28,snakespc,php,webapps,0
33680,platforms/php/webapps/33680.txt,"Open Educational System 0.1 beta - 'CONF_INCLUDE_PATH' Parameter Multiple Remote File Include Vulnerabilities",2010-02-28,"cr4wl3r ",php,webapps,0
33681,platforms/php/webapps/33681.txt,"SLAED CMS 4 Installation Script Unauthorized Access Vulnerability",2010-02-27,indoushka,php,webapps,0
-33682,platforms/multiple/remote/33682.txt,"Oracle Siebel 7.7/7.8 'loyalty_enu/start.swe' Cross Site Scripting Vulnerability",2010-03-01,Lament,multiple,remote,0
+33682,platforms/multiple/remote/33682.txt,"Oracle Siebel 7.7/7.8 - 'loyalty_enu/start.swe' Cross-Site Scripting Vulnerability",2010-03-01,Lament,multiple,remote,0
33683,platforms/php/webapps/33683.txt,"Article Friendly 'filename' Parameter Local File Include Vulnerability",2010-03-01,"pratul agrawal",php,webapps,0
-33684,platforms/php/webapps/33684.txt,"Blax Blog 0.1 'girisyap.php' SQL Injection Vulnerability",2010-03-01,"cr4wl3r ",php,webapps,0
-33685,platforms/php/webapps/33685.html,"DeDeCMS 5.5 '_SESSION[dede_admin_id]' Parameter Authentication Bypass Vulnerability",2010-03-01,"Wolves Security Team",php,webapps,0
-33686,platforms/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 'readme.nsf' Cross Site Scripting Vulnerability",2010-03-02,"Nahuel Grisolia",multiple,remote,0
+33684,platforms/php/webapps/33684.txt,"Blax Blog 0.1 - 'girisyap.php' SQL Injection Vulnerability",2010-03-01,"cr4wl3r ",php,webapps,0
+33685,platforms/php/webapps/33685.html,"DeDeCMS 5.5 - '_SESSION[dede_admin_id]' Parameter Authentication Bypass Vulnerability",2010-03-01,"Wolves Security Team",php,webapps,0
+33686,platforms/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 - 'readme.nsf' Cross-Site Scripting Vulnerability",2010-03-02,"Nahuel Grisolia",multiple,remote,0
33687,platforms/java/webapps/33687.txt,"Sparta Systems TrackWise EQms Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps,0
-33688,platforms/php/webapps/33688.txt,"Discuz! 6.0 'uid' Parameter Cross Site Scripting Vulnerability",2010-03-02,"lis cker",php,webapps,0
+33688,platforms/php/webapps/33688.txt,"Discuz! 6.0 - 'uid' Parameter Cross-Site Scripting Vulnerability",2010-03-02,"lis cker",php,webapps,0
33689,platforms/multiple/remote/33689.as,"Adobe Flash Player <= 10.1.51 Local File Access Information Disclosure Vulnerability",2010-03-03,"lis cker",multiple,remote,0
33690,platforms/php/webapps/33690.txt,"DosyaYukle Scripti 1.0 Remote File Upload Vulnerability",2010-03-03,indoushka,php,webapps,0
-33691,platforms/jsp/webapps/33691.txt,"Comptel Provisioning and Activation 'error_msg_parameter' Cross Site Scripting Vulnerability",2010-03-04,thebluegenius,jsp,webapps,0
+33691,platforms/jsp/webapps/33691.txt,"Comptel Provisioning and Activation 'error_msg_parameter' Cross-Site Scripting Vulnerability",2010-03-04,thebluegenius,jsp,webapps,0
33697,platforms/php/webapps/33697.txt,"eFront 3.6.14.4 (surname param) - Persistent XSS Vulnerability",2014-06-09,"shyamkumar somana",php,webapps,80
33699,platforms/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",php,webapps,80
-33700,platforms/asp/webapps/33700.txt,"DevExpress ASPxFileManager 10.2 to 13.2.8 - Directory Traversal",2014-06-09,"RedTeam Pentesting",asp,webapps,80
+33700,platforms/asp/webapps/33700.txt,"DevExpress ASPxFileManager 10.2 < 13.2.8 - Directory Traversal",2014-06-09,"RedTeam Pentesting",asp,webapps,80
33702,platforms/php/webapps/33702.txt,"ZeroCMS 1.0 - (zero_view_article.php, article_id param) SQL Injection Vulnerability",2014-06-10,LiquidWorm,php,webapps,80
-33704,platforms/asp/webapps/33704.txt,"BBSXP 2008 'ShowPost.asp' Cross-Site Scripting Vulnerability",2010-03-04,Liscker,asp,webapps,0
+33704,platforms/asp/webapps/33704.txt,"BBSXP 2008 - 'ShowPost.asp' Cross-Site Scripting Vulnerability",2010-03-04,Liscker,asp,webapps,0
33705,platforms/windows/remote/33705.txt,"Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities",2010-03-04,"Nikolas Sotiriu",windows,remote,0
33706,platforms/php/webapps/33706.txt,"Drupal < 6.16 and 5.22 - Multiple Security Vulnerabilities",2010-03-04,"David Rothstein",php,webapps,0
33707,platforms/windows/remote/33707.txt,"Orb Networks <= 2.54.18 - Orb Direct Show Filter MP3 File Divide-By-Zero Denial of Service Vulnerability",2010-03-04,"Matthew Bergin",windows,remote,0
33708,platforms/bsd/dos/33708.c,"FreeBSD <= 8.0 and OpenBSD 4.x - 'ftpd' NULL Pointer Dereference Denial Of Service Vulnerability",2010-03-05,kingcope,bsd,dos,0
-33709,platforms/php/webapps/33709.txt,"Natychmiast CMS Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2010-03-05,"Maciej Gojny",php,webapps,0
-33710,platforms/windows/dos/33710.txt,"J. River Media Jukebox 12 - '.mp3' File Remote Heap Buffer Overflow Vulnerability",2010-03-04,"Gjoko Krstic",windows,dos,0
-33711,platforms/windows/dos/33711.txt,"BS.Player 2.51 - '.mp3' File Buffer Overflow Vulnerability",2010-03-05,"Gjoko Krstic",windows,dos,0
+33709,platforms/php/webapps/33709.txt,"Natychmiast CMS Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2010-03-05,"Maciej Gojny",php,webapps,0
+33710,platforms/windows/dos/33710.txt,"J. River Media Jukebox 12 - (.mp3) Remote Heap Buffer Overflow Vulnerability",2010-03-04,"Gjoko Krstic",windows,dos,0
+33711,platforms/windows/dos/33711.txt,"BS.Player 2.51 - (.mp3) Buffer Overflow Vulnerability",2010-03-05,"Gjoko Krstic",windows,dos,0
33712,platforms/windows/remote/33712.txt,"VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow Vulnerability",2010-03-05,"Gjoko Krstic",windows,remote,0
33713,platforms/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow PoC",2014-06-11,"Gabor Seljan",windows,dos,0
33714,platforms/php/webapps/33714.txt,"SHOUTcast DNAS 2.2.1 - Stored XSS",2014-06-11,rob222,php,webapps,0
-33715,platforms/asp/webapps/33715.txt,"Spectrum Software WebManager CMS 'pojam' Parameter Cross Site Scripting Vulnerability",2010-03-05,hacker@sr.gov.yu,asp,webapps,0
+33715,platforms/asp/webapps/33715.txt,"Spectrum Software WebManager CMS 'pojam' Parameter Cross-Site Scripting Vulnerability",2010-03-05,hacker@sr.gov.yu,asp,webapps,0
33716,platforms/php/webapps/33716.txt,"Saskia's Shopsystem 'id' Parameter Local File Include Vulnerability",2010-03-05,"cr4wl3r ",php,webapps,0
-33717,platforms/multiple/webapps/33717.txt,"Six Apart Vox 'search' Page Cross Site Scripting Vulnerability",2010-03-05,Phenom,multiple,webapps,0
-33718,platforms/php/webapps/33718.txt,"phpCOIN 1.2.1 'mod' Parameter Local File Include Vulnerability",2010-03-06,_mlk_,php,webapps,0
-33719,platforms/windows/dos/33719.py,"Microsoft Windows XP/VISTA '.ani' File 'tagBITMAPINFOHEADER' Denial of Service Vulnerability",2010-03-08,Skylined,windows,dos,0
+33717,platforms/multiple/webapps/33717.txt,"Six Apart Vox - 'search' Page Cross-Site Scripting Vulnerability",2010-03-05,Phenom,multiple,webapps,0
+33718,platforms/php/webapps/33718.txt,"phpCOIN 1.2.1 - 'mod' Parameter Local File Include Vulnerability",2010-03-06,_mlk_,php,webapps,0
+33719,platforms/windows/dos/33719.py,"Microsoft Windows XP/Vista - (.ani) 'tagBITMAPINFOHEADER' Denial of Service Vulnerability",2010-03-08,Skylined,windows,dos,0
33720,platforms/asp/webapps/33720.txt,"Pre E-Learning Portal 'search_result.asp' SQL Injection Vulnerability",2010-03-08,NoGe,asp,webapps,0
-33721,platforms/asp/webapps/33721.txt,"Max Network Technology BBSMAX <= 4.2 'post.aspx' Cross-Site Scripting Vulnerability",2010-03-08,Liscker,asp,webapps,0
-33722,platforms/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",asp,webapps,0
-33723,platforms/php/webapps/33723.html,"KDPics 1.18 'admin/index.php' Authentication Bypass Vulnerability",2010-03-08,snakespc,php,webapps,0
-33724,platforms/php/webapps/33724.txt,"OpenCart 1.3.2 'page' Parameter SQL Injection Vulnerability",2010-03-07,"Andrés Gómez",php,webapps,0
+33721,platforms/asp/webapps/33721.txt,"Max Network Technology BBSMAX <= 4.2 - 'post.aspx' Cross-Site Scripting Vulnerability",2010-03-08,Liscker,asp,webapps,0
+33722,platforms/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",asp,webapps,0
+33723,platforms/php/webapps/33723.html,"KDPics 1.18 - 'admin/index.php' Authentication Bypass Vulnerability",2010-03-08,snakespc,php,webapps,0
+33724,platforms/php/webapps/33724.txt,"OpenCart 1.3.2 - 'page' Parameter SQL Injection Vulnerability",2010-03-07,"Andrés Gómez",php,webapps,0
33725,platforms/aix/local/33725.txt,"IBM AIX 6.1.8 libodm - Arbitrary File Write",2014-06-12,Portcullis,aix,local,0
33726,platforms/php/webapps/33726.txt,"TikiWik < 4.2 - Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",php,webapps,0
33727,platforms/php/webapps/33727.txt,"wh-em.com upload 7.0 Insecure Cookie Authentication Bypass Vulnerability",2010-02-16,indoushka,php,webapps,0
-33728,platforms/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam 'LoginPage.aspx' Cross Site Scripting Vulnerability",2010-03-09,Lament,asp,webapps,0
+33728,platforms/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam 'LoginPage.aspx' Cross-Site Scripting Vulnerability",2010-03-09,Lament,asp,webapps,0
33729,platforms/multiple/dos/33729.txt,"PostgreSQL <= 8.4.1 JOIN Hashtable Size Integer Overflow Denial Of Service Vulnerability",2014-06-13,"Bernt Marius Johnsen",multiple,dos,0
-33730,platforms/asp/webapps/33730.txt,"Max Network Technology BBSMAX <= 4.2 'threadid' Parameter Cross-Site Scripting Vulnerability",2010-03-10,Liscker,asp,webapps,0
+33730,platforms/asp/webapps/33730.txt,"Max Network Technology BBSMAX <= 4.2 - 'threadid' Parameter Cross-Site Scripting Vulnerability",2010-03-10,Liscker,asp,webapps,0
33731,platforms/multiple/webapps/33731.txt,"Friendly Technologies TR-069 ACS 2.8.9 Login SQL Injection Vulnerability",2010-03-10,"Yaniv Miron",multiple,webapps,0
33732,platforms/php/webapps/33732.txt,"60cycleCMS 'select.php' Multiple HTML Injection Vulnerabilities",2010-03-10,"pratul agrawal",php,webapps,0
33733,platforms/windows/dos/33733.pl,"httpdx 1.5.3 PNG File Handling Remote Denial of Service Vulnerability",2010-03-10,"Jonathan Salwan",windows,dos,0
-33734,platforms/php/webapps/33734.txt,"DDL CMS 2.1 'blacklist.php' Cross Site Scripting Vulnerability",2010-03-10,ITSecTeam,php,webapps,0
+33734,platforms/php/webapps/33734.txt,"DDL CMS 2.1 - 'blacklist.php' Cross-Site Scripting Vulnerability",2010-03-10,ITSecTeam,php,webapps,0
33735,platforms/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",multiple,dos,0
33736,platforms/aix/webapps/33736.php,"Plesk 10.4.4/11.0.9 - SSO XXE/XSS Injection Exploit",2014-06-13,"BLacK ZeRo",aix,webapps,0
33737,platforms/hardware/remote/33737.py,"ZTE and TP-Link RomPager - DoS Exploit",2014-06-13,"Osanda Malith",hardware,remote,0
@@ -30398,46 +30398,46 @@ id,file,description,date,author,platform,type,port
33741,platforms/hardware/remote/33741.txt,"Yealink VoIP Phone SIP-T38G - Remote Command Execution",2014-06-13,Mr.Un1k0d3r,hardware,remote,0
33742,platforms/hardware/remote/33742.txt,"Yealink VoIP Phone SIP-T38G - Privileges Escalation",2014-06-13,Mr.Un1k0d3r,hardware,remote,0
33743,platforms/php/webapps/33743.py,"ZeroCMS 1.0 - zero_transact_user.php, Handling Privilege Escalation",2014-06-13,"Tiago Carvalho",php,webapps,0
-33748,platforms/php/webapps/33748.txt,"AneCMS 1.0 'index.php' Multiple HTML Injection Vulnerabilities",2010-03-11,"pratul agrawal",php,webapps,0
+33748,platforms/php/webapps/33748.txt,"AneCMS 1.0 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-03-11,"pratul agrawal",php,webapps,0
33749,platforms/php/webapps/33749.txt,"ARTIS ABTON CMS Multiple SQL Injection Vulnerabilities",2010-03-11,MustLive,php,webapps,0
33750,platforms/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution Vulnerability",2010-03-06,Secumania,windows,remote,0
-33751,platforms/php/webapps/33751.txt,"CodeIgniter 1.0 'BASEPATH' Multiple Remote File Include Vulnerabilities",2010-03-11,eidelweiss,php,webapps,0
+33751,platforms/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Include Vulnerabilities",2010-03-11,eidelweiss,php,webapps,0
33752,platforms/linux/remote/33752.html,"WebKit 1.2.x Right-to-Left Displayed Text Handling Memory Corruption Vulnerability",2010-03-11,wushi,linux,remote,0
33753,platforms/php/webapps/33753.txt,"Easynet4u Forum Host 'topic.php' SQL Injection Vulnerability",2010-03-12,Pr0T3cT10n,php,webapps,0
-33754,platforms/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 'db_create.php' Cross Site Scripting Vulnerability",2010-03-12,Liscker,php,webapps,0
+33754,platforms/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting Vulnerability",2010-03-12,Liscker,php,webapps,0
33755,platforms/php/dos/33755.php,"PHP <= 5.3.2 xmlrpc Extension Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",php,dos,0
33756,platforms/php/webapps/33756.txt,"Joomla! 'com_seek' Component 'id' Parameter SQL Injection Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0
33757,platforms/php/webapps/33757.txt,"Joomla! 'com_d-greinar' Component 'maintree' Parameter Cross-Site Scripting Vulnerability",2010-03-13,"DevilZ TM",php,webapps,0
33758,platforms/asp/webapps/33758.txt,"Zigurrat Farsi CMS 'manager/textbox.asp' SQL Injection Vulnerability",2010-03-15,Isfahan,asp,webapps,0
-33759,platforms/multiple/webapps/33759.txt,"DirectAdmin <= 1.33.6 'CMD_DB_VIEW' Cross-Site Scripting Vulnerability",2010-03-14,r0t,multiple,webapps,0
+33759,platforms/multiple/webapps/33759.txt,"DirectAdmin <= 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting Vulnerability",2010-03-14,r0t,multiple,webapps,0
33760,platforms/multiple/webapps/33760.txt,"Multiple Products 'banner.swf' Cross-Site Scripting Vulnerability",2010-03-15,MustLive,multiple,webapps,0
33761,platforms/asp/webapps/33761.txt,"Pars CMS 'RP' Parameter Multiple SQL Injection Vulnerabilities",2010-03-15,Isfahan,asp,webapps,0
-33762,platforms/php/webapps/33762.txt,"Andromeda 1.9.2 's' Parameter Cross Site Scripting and Session Fixation Vulnerabilities",2010-03-15,indoushka,php,webapps,0
+33762,platforms/php/webapps/33762.txt,"Andromeda 1.9.2 - 's' Parameter Cross-Site Scripting and Session Fixation Vulnerabilities",2010-03-15,indoushka,php,webapps,0
33763,platforms/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal 'index.php' SQL Injection Vulnerability",2010-03-15,"Easy Laster",php,webapps,0
33764,platforms/multiple/webapps/33764.txt,"Dojo Toolkit <= 1.4.1 dijit\tests\_testCommon.js theme Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0
33765,platforms/multiple/webapps/33765.txt,"Dojo Toolkit <= 1.4.1 doh\runner.html Multiple Parameter XSS",2010-03-15,"Adam Bixby",multiple,webapps,0
33766,platforms/php/webapps/33766.txt,"Joomla! 'com_as' Component 'catid' Parameter SQL Injection Vulnerability",2010-03-16,N2n-Hacker,php,webapps,0
33767,platforms/novell/remote/33767.rb,"Novell eDirectory 8.8.5 DHost Weak Session Cookie Session Hijacking Vulnerability",2010-03-14,metasploit,novell,remote,0
-33769,platforms/php/webapps/33769.txt,"eFront 3.5.5 'langname' Parameter Local File Include Vulnerability",2010-03-17,7Safe,php,webapps,0
+33769,platforms/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Parameter Local File Include Vulnerability",2010-03-17,7Safe,php,webapps,0
33770,platforms/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - AVI File Colorspace Conversion Remote Memory Corruption Vulnerability",2010-03-17,ITSecTeam,windows,dos,0
33771,platforms/php/webapps/33771.txt,"Joomla! 'com_alert' Component 'q_item' Parameter SQL Injection Vulnerability",2010-03-17,N2n-Hacker,php,webapps,0
-33772,platforms/php/webapps/33772.txt,"phpBB2 Plus 1.53 'kb.php' SQL Injection Vulnerability",2010-03-17,Gamoscu,php,webapps,0
-33773,platforms/php/webapps/33773.txt,"tenfourzero.net Shutter 0.1.4 'admin.html' Multiple SQL Injection Vulnerabilities",2010-03-18,blake,php,webapps,0
-33774,platforms/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 'names.nsf' Open Redirection Vulnerability",2010-03-19,Lament,multiple,remote,0
-33775,platforms/windows/dos/33775.py,"Xilisoft Video Converter Wizard '.yuv' File Stack Buffer Overflow Vulnerability",2010-03-19,ITSecTeam,windows,dos,0
-33776,platforms/php/webapps/33776.txt,"Kempt SiteDone 2.0 'detail.php' Cross Site Scripting and SQL Injection Vulnerabilities",2010-03-18,d3v1l,php,webapps,0
-33777,platforms/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps,0
+33772,platforms/php/webapps/33772.txt,"phpBB2 Plus 1.53 - 'kb.php' SQL Injection Vulnerability",2010-03-17,Gamoscu,php,webapps,0
+33773,platforms/php/webapps/33773.txt,"tenfourzero.net Shutter 0.1.4 - 'admin.html' Multiple SQL Injection Vulnerabilities",2010-03-18,blake,php,webapps,0
+33774,platforms/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 - 'names.nsf' Open Redirection Vulnerability",2010-03-19,Lament,multiple,remote,0
+33775,platforms/windows/dos/33775.py,"Xilisoft Video Converter Wizard - (.yuv) Stack Buffer Overflow Vulnerability",2010-03-19,ITSecTeam,windows,dos,0
+33776,platforms/php/webapps/33776.txt,"Kempt SiteDone 2.0 - 'detail.php' Cross-Site Scripting and SQL Injection Vulnerabilities",2010-03-18,d3v1l,php,webapps,0
+33777,platforms/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps,0
33778,platforms/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 GET Request Format String Denial Of Service Vulnerability",2010-03-20,Rick2600,windows,dos,0
33779,platforms/jsp/webapps/33779.txt,"agXchange ESM 'ucschcancelproc.jsp' Open Redirection Vulnerability",2010-03-22,Lament,jsp,webapps,0
-33780,platforms/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross Site Scripting Vulnerability",2010-03-19,Lament,multiple,remote,0
-33781,platforms/php/webapps/33781.txt,"Lussumo Vanilla <= 1.1.10 'definitions.php' Multiple Remote File Include Vulnerabilities",2010-03-23,eidelweiss,php,webapps,0
+33780,platforms/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross-Site Scripting Vulnerability",2010-03-19,Lament,multiple,remote,0
+33781,platforms/php/webapps/33781.txt,"Lussumo Vanilla <= 1.1.10 - 'definitions.php' Multiple Remote File Include Vulnerabilities",2010-03-23,eidelweiss,php,webapps,0
33782,platforms/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection Vulnerability",2010-03-22,n3w7u,php,webapps,0
-33783,platforms/linux/remote/33783.txt,"Astaro Security Linux 5 'index.fpl' Cross-Site Scripting Vulnerability",2010-03-23,"Vincent Hautot",linux,remote,0
-33784,platforms/php/webapps/33784.txt,"vBulletin 4.0.2 Search Cross Site Scripting Vulnerability",2010-03-19,5ubzer0,php,webapps,0
-33785,platforms/jsp/webapps/33785.txt,"agXchange ESM 'ucquerydetails.jsp' Cross Site Scripting Vulnerability",2010-03-23,Lament,jsp,webapps,0
+33783,platforms/linux/remote/33783.txt,"Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting Vulnerability",2010-03-23,"Vincent Hautot",linux,remote,0
+33784,platforms/php/webapps/33784.txt,"vBulletin 4.0.2 Search Cross-Site Scripting Vulnerability",2010-03-19,5ubzer0,php,webapps,0
+33785,platforms/jsp/webapps/33785.txt,"agXchange ESM 'ucquerydetails.jsp' Cross-Site Scripting Vulnerability",2010-03-23,Lament,jsp,webapps,0
33786,platforms/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",multiple,remote,0
33787,platforms/php/webapps/33787.txt,"RepairShop2 index.php Prod Parameter XSS",2010-03-23,kaMtiEz,php,webapps,0
-33788,platforms/php/webapps/33788.pl,"phpAuthent 0.2.1 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,php,webapps,0
+33788,platforms/php/webapps/33788.pl,"phpAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,php,webapps,0
33789,platforms/multiple/remote/33789.rb,"Java Debug Wire Protocol Remote Code Execution",2014-06-17,metasploit,multiple,remote,8000
33790,platforms/windows/remote/33790.rb,"Easy File Management Web Server Stack Buffer Overflow",2014-06-17,metasploit,windows,remote,80
33791,platforms/arm/local/33791.rb,"Adobe Reader for Android addJavascriptInterface Exploit",2014-06-17,metasploit,arm,local,0
@@ -30449,7 +30449,7 @@ id,file,description,date,author,platform,type,port
33797,platforms/php/webapps/33797.txt,"Joomla! 'com_jresearch' Component 'controller' Parameter Local File Include Vulnerability",2010-03-24,"Chip d3 bi0s",php,webapps,0
33798,platforms/linux/remote/33798.html,"Mozilla Firefox 3.6 Image Preloading Content-Policy Check Security Bypass Vulnerability",2010-03-18,"Josh Soref",linux,remote,0
33799,platforms/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",solaris,local,0
-33800,platforms/multiple/dos/33800.html,"Mozilla Firefox 3.6 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption Vulnerability",2010-03-24,"Jesse Ruderman",multiple,dos,0
+33800,platforms/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption Vulnerability",2010-03-24,"Jesse Ruderman",multiple,dos,0
33801,platforms/linux/dos/33801.txt,"Mozilla Firefox/Thunderbird/Seamonkey - Multiple Memory Corruption Vulnerabilities",2010-03-24,"Bob Clary",linux,dos,0
33802,platforms/multiple/remote/33802.txt,"Jenkins Software RakNet 3.72 - Remote Integer Underflow Vulnerability",2010-03-25,"Luigi Auriemma",multiple,remote,0
33803,platforms/hardware/webapps/33803.txt,"ZTE WXV10 W300 - Multiple Vulnerabilities",2014-06-18,"Osanda Malith",hardware,webapps,0
@@ -30462,17 +30462,17 @@ id,file,description,date,author,platform,type,port
33811,platforms/osx/remote/33811.html,"Apple Safari iPhone/iPod touch Malformed Webpage Remote Code Execution Vulnerability",2010-03-26,"Nishant Das Patnaik",osx,remote,0
33812,platforms/php/webapps/33812.txt,"Joomla! 'com_weblinks' Component 'id' Parameter SQL Injection Vulnerability",2010-03-29,"Pouya Daneshmand",php,webapps,0
33813,platforms/php/webapps/33813.html,"Fuctweb CapCC Plugin 1.0 for WordPress 'plugins.php' SQL Injection Vulnerability",2008-12-13,MustLive,php,webapps,0
-33814,platforms/php/webapps/33814.txt,"Piwik <= 0.5.5 'form_url' Parameter Cross Site Scripting Vulnerability",2010-03-31,garwga,php,webapps,0
-33815,platforms/php/webapps/33815.txt,"OSSIM 2.2.1 '$_SERVER['PHP_SELF']' Parameter Cross Site Scripting Vulnerability",2010-03-31,"CONIX Security",php,webapps,0
+33814,platforms/php/webapps/33814.txt,"Piwik <= 0.5.5 - 'form_url' Parameter Cross-Site Scripting Vulnerability",2010-03-31,garwga,php,webapps,0
+33815,platforms/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Parameter Cross-Site Scripting Vulnerability",2010-03-31,"CONIX Security",php,webapps,0
33816,platforms/multiple/remote/33816.pl,"Miranda IM <= 0.8.16 Information Disclosure Vulnerability",2010-04-06,"Jan Schejbal",multiple,remote,0
33817,platforms/windows/remote/33817.rb,"Ericom AccessNow Server Buffer Overflow",2014-06-19,metasploit,windows,remote,8080
33818,platforms/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",php,webapps,80
33819,platforms/windows/dos/33819.txt,"McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",windows,dos,0
-33820,platforms/php/webapps/33820.txt,"PotatoNews 1.0.2 'nid' Parameter Multiple Local File Include Vulnerabilities",2010-04-07,mat,php,webapps,0
+33820,platforms/php/webapps/33820.txt,"PotatoNews 1.0.2 - 'nid' Parameter Multiple Local File Include Vulnerabilities",2010-04-07,mat,php,webapps,0
33821,platforms/php/webapps/33821.html,"n-cms-equipe 1.1c.Debug Multiple Local File Include Vulnerabilities",2010-02-24,ITSecTeam,php,webapps,0
33822,platforms/hardware/webapps/33822.sh,"D-link DSL-2760U-E1 - Persistent XSS",2014-06-21,"Yuval tisf Nativ",hardware,webapps,0
33824,platforms/linux/local/33824.c,"Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid)",2014-06-21,"Vitaly Nikolenko",linux,local,0
-33825,platforms/asp/webapps/33825.txt,"Ziggurat Farsi CMS 'id' Parameter Unspecified Cross Site Scripting Vulnerability",2010-04-15,"Pouya Daneshmand",asp,webapps,0
+33825,platforms/asp/webapps/33825.txt,"Ziggurat Farsi CMS 'id' Parameter Unspecified Cross-Site Scripting Vulnerability",2010-04-15,"Pouya Daneshmand",asp,webapps,0
33826,platforms/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution Weakness",2010-04-08,apoc,linux,remote,0
33827,platforms/php/webapps/33827.txt,"Istgah For Centerhost 'view_ad.php' Cross-Site Scripting Vulnerability",2010-04-07,indoushka,php,webapps,0
33829,platforms/windows/remote/33829.c,"WinSoftMagic Photo Editor PNG File Buffer Overflow Vulnerability",2010-04-09,eidelweiss,windows,remote,0
@@ -30483,22 +30483,22 @@ id,file,description,date,author,platform,type,port
33835,platforms/php/webapps/33835.txt,"AneCMS 1.0 - Multiple Local File Include Vulnerabilities",2010-04-12,"AmnPardaz Security Research Team",php,webapps,0
33836,platforms/windows/shellcode/33836.txt,"Windows All Versions - Add Admin User Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode,0
33838,platforms/windows/dos/33838.py,"Mocha W32 LPD 1.9 - Remote Buffer Overflow Vulnerability",2010-04-15,mr_me,windows,dos,0
-33839,platforms/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 'jtfwcpnt.jsp' SQL Injection Vulnerability",2010-04-15,"Joxean Koret",multiple,remote,0
+33839,platforms/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection Vulnerability",2010-04-15,"Joxean Koret",multiple,remote,0
33840,platforms/asp/webapps/33840.txt,"Ziggurrat Farsi CMS 'bck' Parameter Directory Traversal Vulnerability",2010-04-15,"Pouya Daneshmand",asp,webapps,0
33841,platforms/windows/remote/33841.txt,"HTTP File Server 2.2 Security Bypass and Denial of Service Vulnerabilities",2010-04-19,"Luigi Auriemma",windows,remote,0
33846,platforms/php/webapps/33846.txt,"ZeroCMS 1.0 - (zero_transact_article.php article_id POST parameter) SQL Injection Vulnerability",2014-06-23,"Filippos Mastrogiannis",php,webapps,0
33847,platforms/multiple/remote/33847.txt,"netkar-PRO 1.1 - Remote Stack Buffer Overflow Vulnerability",2010-04-13,"Luigi Auriemma",multiple,remote,0
33848,platforms/windows/remote/33848.py,"WinMount 3.3.401 ZIP File Remote Buffer Overflow Vulnerability",2010-04-19,lilf,windows,remote,0
-33849,platforms/windows/dos/33849.txt,"netKar PRO 1.1 - '.nkuser' File Creation NULL Pointer Denial Of Service Vulnerability",2014-06-13,"A reliable source",windows,dos,0
+33849,platforms/windows/dos/33849.txt,"netKar PRO 1.1 - (.nkuser) File Creation NULL Pointer Denial Of Service Vulnerability",2014-06-13,"A reliable source",windows,dos,0
33850,platforms/linux/dos/33850.txt,"memcached 1.4.2 Memory Consumption Remote Denial of Service Vulnerability",2010-04-27,fallenpegasus,linux,dos,0
33851,platforms/php/webapps/33851.txt,"Wordpress TimThumb 2.8.13 WebShot - Remote Code Execution (0day)",2014-06-24,@u0x,php,webapps,0
33852,platforms/windows/remote/33852.txt,"HTTP 1.1 GET Request Directory Traversal Vulnerability",2010-06-20,chr1x,windows,remote,0
-33853,platforms/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 'module' Parameter Cross Site Scripting Vulnerability",2010-04-19,anT!-Tr0J4n,php,webapps,0
+33853,platforms/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 - 'module' Parameter Cross-Site Scripting Vulnerability",2010-04-19,anT!-Tr0J4n,php,webapps,0
33854,platforms/php/webapps/33854.txt,"vBulletin Two-Step External Link Module 'externalredirect.php' Cross-Site Scripting Vulnerability",2010-04-20,"Edgard Chammas",php,webapps,0
-33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 'src/kdc/do_tgs_req.c' Ticket Renewal Double Free Memory Corruption Vulnerability",2010-04-20,"Joel Johnson",linux,remote,0
+33855,platforms/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double Free Memory Corruption Vulnerability",2010-04-20,"Joel Johnson",linux,remote,0
33856,platforms/php/webapps/33856.txt,"Viennabux Beta! 'cat' Parameter SQL Injection Vulnerability",2010-04-09,"Easy Laster",php,webapps,0
33857,platforms/php/webapps/33857.txt,"e107 0.7.x - 'e107_admin/banner.php' SQL Injection Vulnerability",2010-04-21,"High-Tech Bridge SA",php,webapps,0
-33858,platforms/php/webapps/33858.txt,"DBSite wb CMS 'index.php' Multiple Cross Site Scripting Vulnerabilities",2010-04-21,The_Exploited,php,webapps,0
+33858,platforms/php/webapps/33858.txt,"DBSite wb CMS 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,The_Exploited,php,webapps,0
33860,platforms/windows/dos/33860.html,"Internet Explorer 8, 9 & 10 - CInput Use-After-Free Crash PoC (MS14-035)",2014-06-24,"Drozdova Liudmila",windows,dos,0
33862,platforms/hardware/remote/33862.rb,"D-Link authentication.cgi Buffer Overflow",2014-06-24,metasploit,hardware,remote,80
33863,platforms/hardware/remote/33863.rb,"D-Link hedwig.cgi Buffer Overflow in Cookie Header",2014-06-24,metasploit,hardware,remote,80
@@ -30507,25 +30507,25 @@ id,file,description,date,author,platform,type,port
33867,platforms/php/webapps/33867.txt,"Lunar CMS 3.3 - Unauthenticated Remote Command Execution Exploit",2014-06-25,LiquidWorm,php,webapps,0
33868,platforms/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 Source Code Information Disclosure Vulnerability",2010-04-22,"Veerendra G.G",multiple,remote,0
33869,platforms/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure Vulnerability",2010-04-22,hkm,hardware,remote,0
-33870,platforms/php/webapps/33870.txt,"FlashCard 2.6.5 'id' Parameter Cross Site Scripting Vulnerability",2010-04-22,Valentin,php,webapps,0
+33870,platforms/php/webapps/33870.txt,"FlashCard 2.6.5 - 'id' Parameter Cross-Site Scripting Vulnerability",2010-04-22,Valentin,php,webapps,0
33871,platforms/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,"cp77fk4r ",multiple,remote,0
33873,platforms/multiple/remote/33873.txt,"HP System Management Homepage 'RedirectUrl' Parameter URI Redirection Vulnerability",2010-04-25,"Aung Khant",multiple,remote,0
33874,platforms/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Security Vulnerabilities",2010-04-26,"Richard Moore",php,webapps,0
33875,platforms/php/webapps/33875.txt,"HuronCMS 'index.php' Multiple SQL Injection Vulnerabilities",2010-03-30,mat,php,webapps,0
33876,platforms/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 remote DoS and arbitrary memory read",2007-09-14,mu-b,multiple,dos,0
-33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET <= 12.0 remote root Exploit",2007-09-25,mu-b,multiple,remote,0
+33877,platforms/multiple/remote/33877.c,"NovaSTOR NovaNET <= 12.0 remote Root Exploit",2007-09-25,mu-b,multiple,remote,0
33878,platforms/multiple/remote/33878.c,"NovaSTOR NovaNET <= 12.0 remote SYSTEM Exploit",2007-09-25,mu-b,multiple,remote,0
33879,platforms/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP <= 13.0 remote DoS",2007-10-02,mu-b,multiple,dos,0
33880,platforms/windows/remote/33880.rb,"Cogent DataHub Command Injection",2014-06-25,metasploit,windows,remote,0
-33881,platforms/php/webapps/33881.txt,"PowerEasy 2006 'ComeUrl' Parameter Cross Site Scripting Vulnerability",2010-04-24,Liscker,php,webapps,0
+33881,platforms/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Parameter Cross-Site Scripting Vulnerability",2010-04-24,Liscker,php,webapps,0
33882,platforms/php/webapps/33882.txt,"Cyber CMS 'faq.php' SQL Injection Vulnerability",2009-11-26,hc0de,php,webapps,0
-33883,platforms/php/webapps/33883.txt,"Kasseler CMS 2.0.5 'index.php' Cross Site Scripting Vulnerability",2010-04-26,indoushka,php,webapps,0
+33883,platforms/php/webapps/33883.txt,"Kasseler CMS 2.0.5 - 'index.php' Cross-Site Scripting Vulnerability",2010-04-26,indoushka,php,webapps,0
33884,platforms/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 ZLanguage.php lang Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0
33885,platforms/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 index.php func Parameter XSS",2010-04-13,"High-Tech Bridge SA",php,webapps,0
33886,platforms/linux/dos/33886.txt,"Linux Kernel - 'find_keyring_by_name()' Local Memory Corruption Vulnerability",2010-04-27,"Toshiyuki Okajima",linux,dos,0
33887,platforms/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",cgi,webapps,0
-33888,platforms/php/webapps/33888.txt,"ProArcadeScript 'search.php' Cross Site Scripting Vulnerability",2010-04-27,Sid3^effects,php,webapps,0
-33889,platforms/php/webapps/33889.txt,"SmartBlog 1.3 SQL Injection and Cross Site Scripting Vulnerabilities",2010-04-27,indoushka,php,webapps,0
+33888,platforms/php/webapps/33888.txt,"ProArcadeScript 'search.php' Cross-Site Scripting Vulnerability",2010-04-27,Sid3^effects,php,webapps,0
+33889,platforms/php/webapps/33889.txt,"SmartBlog 1.3 SQL Injection and Cross-Site Scripting Vulnerabilities",2010-04-27,indoushka,php,webapps,0
33890,platforms/windows/remote/33890.txt,"OneHTTPD 0.6 Directory Traversal Vulnerability",2010-04-27,"John Leitch",windows,remote,0
33891,platforms/java/remote/33891.rb,"HP AutoPass License Server File Upload",2014-06-27,metasploit,java,remote,5814
33892,platforms/windows/local/33892.rb,".NET Deployment Service - IE Sandbox Escape (MS14-009)",2014-06-27,metasploit,windows,local,0
@@ -30535,94 +30535,94 @@ id,file,description,date,author,platform,type,port
33896,platforms/php/webapps/33896.txt,"Wordpress Simple Share Buttons Adder Plugin 4.4 - Multiple Vulnerabilities",2014-06-27,dxw,php,webapps,80
33897,platforms/multiple/webapps/33897.txt,"Endeca Latitude 2.2.2 - CSRF Vulnerability",2014-06-27,"RedTeam Pentesting",multiple,webapps,0
33899,platforms/linux/local/33899.txt,"chkrootkit 0.49 - Local Root Vulnerability",2014-06-28,"Thomas Stangner",linux,local,0
-33900,platforms/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 '.m3u' File Buffer Overflow Vulnerability",2010-04-26,Madjix,windows,remote,0
-33901,platforms/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 '.m3u' File Buffer Overflow Vulnerability (meta)",2010-04-26,blake,windows,remote,0
+33900,platforms/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - (.m3u) Buffer Overflow Vulnerability",2010-04-26,Madjix,windows,remote,0
+33901,platforms/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - (.m3u) Buffer Overflow Vulnerability (meta)",2010-04-26,blake,windows,remote,0
33904,platforms/linux/local/33904.txt,"check_dhcp 2.0.2 (Nagios Plugins) - Arbitrary Option File Read Race Condition Exploit",2014-06-28,"Dawid Golunski",linux,local,0
-33905,platforms/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 'admin/queueBrowse' Cross Site Scripting Vulnerability",2010-04-28,"arun kethipelly",multiple,remote,0
+33905,platforms/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting Vulnerability",2010-04-28,"arun kethipelly",multiple,remote,0
33906,platforms/php/webapps/33906.txt,"velBox 1.2 Insecure Cookie Authentication Bypass Vulnerability",2010-04-28,indoushka,php,webapps,0
33907,platforms/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' Remote Information Disclosure Vulnerability",2010-03-20,fb1h2s,multiple,remote,0
33908,platforms/php/webapps/33908.txt,"Your Articles Directory Login Option SQL Injection Vulnerability",2010-04-29,Sid3^effects,php,webapps,0
-33909,platforms/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 'username' Parameter SQL Injection Vulnerability",2010-04-28,"John Leitch",php,webapps,0
+33909,platforms/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 - 'username' Parameter SQL Injection Vulnerability",2010-04-28,"John Leitch",php,webapps,0
33913,platforms/php/webapps/33913.html,"osCommerce 3.0a5 Local File Include and HTML Injection Vulnerabilities",2010-04-30,"Jordi Chancel",php,webapps,0
33914,platforms/php/webapps/33914.txt,"4xcms 'login.php' Multiple SQL Injection Vulnerabilities",2010-03-21,"cr4wl3r ",php,webapps,0
33915,platforms/php/webapps/33915.txt,"Campsite 3.x - 'article_id' Parameter SQL Injection Vulnerability",2010-04-30,"Stefan Esser",php,webapps,0
-33916,platforms/cfm/webapps/33916.txt,"Mango Blog 1.4.1 'archives.cfm/search' Cross Site Scripting Vulnerability",2010-05-03,MustLive,cfm,webapps,0
-33917,platforms/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 'primary_number' Parameter SQL Injection Vulnerability",2010-05-02,indoushka,php,webapps,0
-33918,platforms/php/webapps/33918.txt,"CF Image Hosting Script 1.1 'upload.php' Arbitrary File Upload Vulnerability",2010-05-01,The.Morpheus,php,webapps,0
-33919,platforms/php/webapps/33919.txt,"NolaPro Enterprise 4.0.5538 Cross Site Scripting and SQL Injection Vulnerabilities",2010-05-01,ekse,php,webapps,0
-33920,platforms/php/remote/33920.php,"PHP 5.3 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability",2010-05-02,"Stefan Esser",php,remote,0
+33916,platforms/cfm/webapps/33916.txt,"Mango Blog 1.4.1 - 'archives.cfm/search' Cross-Site Scripting Vulnerability",2010-05-03,MustLive,cfm,webapps,0
+33917,platforms/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 - 'primary_number' Parameter SQL Injection Vulnerability",2010-05-02,indoushka,php,webapps,0
+33918,platforms/php/webapps/33918.txt,"CF Image Hosting Script 1.1 - 'upload.php' Arbitrary File Upload Vulnerability",2010-05-01,The.Morpheus,php,webapps,0
+33919,platforms/php/webapps/33919.txt,"NolaPro Enterprise 4.0.5538 - Cross-Site Scripting and SQL Injection Vulnerabilities",2010-05-01,ekse,php,webapps,0
+33920,platforms/php/remote/33920.php,"PHP 5.3 - 'php_dechunk()' HTTP Chunked Encoding Integer Overflow Vulnerability",2010-05-02,"Stefan Esser",php,remote,0
33921,platforms/php/webapps/33921.txt,"IslamSound Multiple Remote SQL Injection Vulnerabilities",2010-05-03,JIKO,php,webapps,0
33922,platforms/php/webapps/33922.txt,"CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,php,webapps,0
33923,platforms/asp/webapps/33923.txt,"SamaGraph CMS 'inside.aspx' SQL Injection Vulnerability",2010-03-11,K053,asp,webapps,0
-33924,platforms/windows/dos/33924.py,"RealVNC 4.1.3 'ClientCutText' Message Remote Denial of Service Vulnerability",2010-05-02,"John Leitch",windows,dos,0
-33925,platforms/php/webapps/33925.txt,"ecoCMS 18.4.2010 'admin.php' Cross Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
+33924,platforms/windows/dos/33924.py,"RealVNC 4.1.3 - 'ClientCutText' Message Remote Denial of Service Vulnerability",2010-05-02,"John Leitch",windows,dos,0
+33925,platforms/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
33926,platforms/windows/dos/33926.py,"ddrLPD 1.0 Remote Denial of Service Vulnerability",2010-04-29,"Bisphemol A",windows,dos,0
33927,platforms/php/webapps/33927.txt,"eZoneScripts Apartment Search Script 'listtest.php' SQL Injection Vulnerability",2010-02-09,JIKO,php,webapps,0
33929,platforms/multiple/remote/33929.py,"Gitlist <= 0.4.0 - Remote Code Execution",2014-06-30,drone,multiple,remote,0
-33933,platforms/php/webapps/33933.txt,"ThinkPHP 2.0 'index.php' Cross Site Scripting Vulnerability",2010-02-09,zx,php,webapps,0
+33933,platforms/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting Vulnerability",2010-02-09,zx,php,webapps,0
33934,platforms/php/webapps/33934.txt,"eZoneScripts Multiple Scripts Insecure Cookie Authentication Bypass Vulnerability",2009-02-09,JIKO,php,webapps,0
33935,platforms/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Command Unauthorized Access Vulnerability",2010-02-24,nks,windows,remote,0
-33937,platforms/multiple/webapps/33937.txt,"TYPO3 't3m_cumulus_tagcloud' Extension 1.0 HTML Injection and Cross-Site Scripting Vulnerabilities",2010-05-05,MustLive,multiple,webapps,0
+33937,platforms/multiple/webapps/33937.txt,"TYPO3 - 't3m_cumulus_tagcloud' Extension 1.0 HTML Injection and Cross-Site Scripting Vulnerabilities",2010-05-05,MustLive,multiple,webapps,0
33938,platforms/hardware/remote/33938.txt,"Sterlite SAM300 AX Router 'Stat_Radio' Parameter Cross-Site Scripting Vulnerability",2010-02-04,"Karn Ganeshen",hardware,remote,0
-33939,platforms/java/webapps/33939.txt,"ShopEx Single 4.5.1 'errinfo' Parameter Cross Site Scripting Vulnerability",2010-02-06,"cp77fk4r ",java,webapps,0
-33940,platforms/multiple/remote/33940.txt,"VMware View 3.1.x URL Processing Cross-site Scripting Vulnerability",2010-05-05,"Alexey Sintsov",multiple,remote,0
-33941,platforms/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 'PlayerOcx.ocx' Active X Control Arbitrary File Overwrite Vulnerability.",2010-02-03,"Evdokimov Dmitriy",windows,remote,0
+33939,platforms/java/webapps/33939.txt,"ShopEx Single 4.5.1 - 'errinfo' Parameter Cross-Site Scripting Vulnerability",2010-02-06,"cp77fk4r ",java,webapps,0
+33940,platforms/multiple/remote/33940.txt,"VMware View 3.1.x URL Processing Cross-Site Scripting Vulnerability",2010-05-05,"Alexey Sintsov",multiple,remote,0
+33941,platforms/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 - 'PlayerOcx.ocx' Active X Control Arbitrary File Overwrite Vulnerability.",2010-02-03,"Evdokimov Dmitriy",windows,remote,0
33942,platforms/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 - 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",jsp,webapps,80
33943,platforms/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 - 4.3.3 - Aribtrary File Disclosure",2014-07-01,"BGA Security",aix,dos,8080
33944,platforms/windows/remote/33944.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 4.1.x Bypass (MS12-037)",2014-07-01,sickness,windows,remote,0
33945,platforms/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection Vulnerability",2010-05-06,"Stefan Esser",php,webapps,0
33946,platforms/php/webapps/33946.txt,"EmiratesHost Insecure Cookie Authentication Bypass Vulnerability",2010-02-01,jago-dz,php,webapps,0
33947,platforms/php/webapps/33947.txt,"Last Wizardz 'id' Parameter SQL Injection Vulnerability",2010-01-31,"Sec Attack Team",php,webapps,0
-33948,platforms/cfm/webapps/33948.txt,"Site Manager 3.0 'id' Parameter SQL Injection Vulnerability",2010-01-31,"Sec Attack Team",cfm,webapps,0
+33948,platforms/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' Parameter SQL Injection Vulnerability",2010-01-31,"Sec Attack Team",cfm,webapps,0
33949,platforms/linux/remote/33949.txt,"PCRE <= 6.2 Regular Expression Compiling Workspace Buffer Overflow Vulnerability",2010-05-06,"Michael Santos",linux,remote,0
33950,platforms/php/webapps/33950.txt,"HAWHAW 'newsread.php' SQL Injection Vulnerability",2010-01-31,s4r4d0,php,webapps,0
-33951,platforms/windows/dos/33951.txt,"Baidu Spark Browser v26.5.9999.3511 - Remote Stack Overflow Vulnerability (DoS)",2014-07-02,LiquidWorm,windows,dos,0
+33951,platforms/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow Vulnerability (DoS)",2014-07-02,LiquidWorm,windows,dos,0
33953,platforms/php/webapps/33953.txt,"Zurmo CRM - Persistent XSS Vulnerability",2014-07-02,"Juan Sacco",php,webapps,80
33954,platforms/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",php,webapps,4081
-33957,platforms/php/webapps/33957.txt,"kloNews 2.0 'cat.php' Cross Site Scripting Vulnerability",2010-01-20,"cr4wl3r ",php,webapps,0
-33958,platforms/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 'sid' Parameter SQL Injection Vulnerability",2010-05-06,"Christophe de la Fuente",cgi,webapps,0
-33959,platforms/asp/webapps/33959.txt,"Multiple Consona Products 'n6plugindestructor.asp' Cross Site Scripting Vulnerability",2010-05-07,"Ruben Santamarta ",asp,webapps,0
-33960,platforms/php/webapps/33960.txt,"ECShop 2.7.2 'category.php' SQL Injection Vulnerability",2010-05-07,Liscker,php,webapps,0
+33957,platforms/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting Vulnerability",2010-01-20,"cr4wl3r ",php,webapps,0
+33958,platforms/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 - 'sid' Parameter SQL Injection Vulnerability",2010-05-06,"Christophe de la Fuente",cgi,webapps,0
+33959,platforms/asp/webapps/33959.txt,"Multiple Consona Products 'n6plugindestructor.asp' Cross-Site Scripting Vulnerability",2010-05-07,"Ruben Santamarta ",asp,webapps,0
+33960,platforms/php/webapps/33960.txt,"ECShop 2.7.2 - 'category.php' SQL Injection Vulnerability",2010-05-07,Liscker,php,webapps,0
33961,platforms/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Local Privilege Escalation",2014-07-03,LiquidWorm,windows,local,0
33962,platforms/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) HTTP Parsing Security Weakness",2010-05-07,"Alexis Tremblay",hardware,remote,0
33963,platforms/linux/local/33963.txt,"gdomap Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",linux,local,0
33964,platforms/windows/remote/33964.txt,"X-Motor Racing 1.26 - Buffer Overflow and Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote,0
33965,platforms/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 HTTP GET Request Denial Of Service Vulnerability",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0
33966,platforms/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data Denial Of Service Vulnerability",2010-01-27,"RedTeam Pentesting GmbH",linux,dos,0
-33967,platforms/php/webapps/33967.txt,"Chipmunk Newsletter 2.0 - Multiple Cross Site Scripting Vulnerabilities",2010-01-20,b0telh0,php,webapps,0
-33968,platforms/windows/dos/33968.pl,"Xitami 5.0 '/AUX' Request Remote Denial Of Service Vulnerability",2010-05-10,"Usman Saeed",windows,dos,0
+33967,platforms/php/webapps/33967.txt,"Chipmunk Newsletter 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-20,b0telh0,php,webapps,0
+33968,platforms/windows/dos/33968.pl,"Xitami 5.0 - '/AUX' Request Remote Denial Of Service Vulnerability",2010-05-10,"Usman Saeed",windows,dos,0
33969,platforms/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection Vulnerability",2010-05-09,"Stefan Esser",php,webapps,0
-33970,platforms/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 URI Cross Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0
+33970,platforms/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 URI Cross-Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0
33971,platforms/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote,0
-33972,platforms/php/webapps/33972.txt,"Advanced Poll 2.0 'mysql_host' Parameter Cross Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0
-33973,platforms/windows/dos/33973.pl,"Hyplay 1.2.0326.1 '.asx' File Remote Denial of Service Vulnerability",2010-05-10,"Steve James",windows,dos,0
+33972,platforms/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Parameter Cross-Site Scripting Vulnerability",2010-05-10,"High-Tech Bridge SA",php,webapps,0
+33973,platforms/windows/dos/33973.pl,"Hyplay 1.2.0326.1 - (.asx) Remote Denial of Service Vulnerability",2010-05-10,"Steve James",windows,dos,0
33974,platforms/windows/remote/33974.txt,"Mereo 1.9.1 Directory Traversal Vulnerability",2010-05-09,"John Leitch",windows,remote,0
33975,platforms/php/webapps/33975.html,"Affiliate Store Builder 'edit_cms.php' Multiple SQL Injection Vulnerabilities",2010-05-11,"High-Tech Bridge SA",php,webapps,0
-33976,platforms/php/webapps/33976.html,"Saurus CMS 4.7 'edit.php' Cross Site Scripting Vulnerability",2010-05-11,"High-Tech Bridge SA",php,webapps,0
+33976,platforms/php/webapps/33976.html,"Saurus CMS 4.7 - 'edit.php' Cross-Site Scripting Vulnerability",2010-05-11,"High-Tech Bridge SA",php,webapps,0
33977,platforms/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial Of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",windows,dos,0
33978,platforms/php/webapps/33978.txt,"TomatoCMS 2.0.x SQL Injection Vulnerability",2010-05-12,"Russ McRee",php,webapps,0
-33979,platforms/php/webapps/33979.txt,"C99Shell 1.0 pre-release buil 'Ch99.php' Cross Site Scripting Vulnerability",2010-05-19,indoushka,php,webapps,0
+33979,platforms/php/webapps/33979.txt,"C99Shell 1.0 pre-release buil 'Ch99.php' Cross-Site Scripting Vulnerability",2010-05-19,indoushka,php,webapps,0
33980,platforms/windows/remote/33980.txt,"Best Way GEM Engine - Multiple Vulnerabilities",2009-10-12,"Luigi Auriemma",windows,remote,0
33981,platforms/windows/remote/33981.txt,"GameCore 2.5 - 'GameID' Integer Overflow Vulnerability",2010-05-13,"Luigi Auriemma",windows,remote,0
-33982,platforms/php/webapps/33982.txt,"NPDS Revolution 10.02 'download.php' SQL Injection Vulnerability",2010-05-13,"High-Tech Bridge SA",php,webapps,0
+33982,platforms/php/webapps/33982.txt,"NPDS Revolution 10.02 - 'download.php' SQL Injection Vulnerability",2010-05-13,"High-Tech Bridge SA",php,webapps,0
33983,platforms/php/webapps/33983.txt,"Frog CMS 0.9.5 - Arbitrary File Upload",2014-07-06,"Javid Hussain",php,webapps,0
33984,platforms/hardware/webapps/33984.rb,"Netgear WNR1000v3 - Password Recovery Credential Disclosure Vulnerability",2014-07-07,c1ph04,hardware,webapps,0
-33985,platforms/php/webapps/33985.txt,"NPDS Revolution 10.02 'topic' Parameter Cross Site Scripting Vulnerability",2010-05-13,"High-Tech Bridge SA",php,webapps,0
+33985,platforms/php/webapps/33985.txt,"NPDS Revolution 10.02 - 'topic' Parameter Cross-Site Scripting Vulnerability",2010-05-13,"High-Tech Bridge SA",php,webapps,0
33986,platforms/php/webapps/33986.txt,"PHP File Uploader Remote File Upload Vulnerability",2010-01-03,indoushka,php,webapps,0
-33987,platforms/php/webapps/33987.txt,"PHP Banner Exchange 1.2 'signupconfirm.php' Cross Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0
+33987,platforms/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting Vulnerability",2010-01-03,indoushka,php,webapps,0
33988,platforms/php/remote/33988.txt,"PHP 5.x - 'ext/phar/stream.c' and 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote,0
33989,platforms/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet Arbitrary File Upload",2014-07-07,metasploit,windows,remote,9002
33990,platforms/multiple/remote/33990.rb,"Gitlist Unauthenticated Remote Command Execution",2014-07-07,metasploit,multiple,remote,80
33991,platforms/php/remote/33991.rb,"Wordpress MailPoet (wysija-newsletters) Unauthenticated File Upload",2014-07-07,metasploit,php,remote,80
33992,platforms/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injection Vulnerabilities",2010-05-17,podatnik386,asp,webapps,0
-33993,platforms/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross Site Scripting Vulnerability",2010-05-14,Mr.ThieF,php,webapps,0
+33993,platforms/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting Vulnerability",2010-05-14,Mr.ThieF,php,webapps,0
33994,platforms/php/webapps/33994.txt,"PonVFTP Insecure Cookie Authentication Bypass Vulnerability",2010-05-17,SkuLL-HackeR,php,webapps,0
33995,platforms/multiple/webapps/33995.txt,"Blaze Apps 1.x SQL Injection and HTML Injection Vulnerabilities",2010-01-19,"AmnPardaz Security Research Team",multiple,webapps,0
33996,platforms/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - File Include Vulnerability",2014-07-07,Vulnerability-Lab,ios,webapps,0
-33997,platforms/php/webapps/33997.txt,"NPDS Revolution 10.02 'download.php' Cross Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
+33997,platforms/php/webapps/33997.txt,"NPDS Revolution 10.02 - 'download.php' Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
33998,platforms/php/webapps/33998.html,"JoomlaTune JComments 2.1 Joomla! Component 'ComntrNam' Parameter Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
-33999,platforms/php/webapps/33999.txt,"Mobile Chat 2.0.2 'chatsmileys.php' Cross Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0
-34000,platforms/multiple/webapps/34000.txt,"Serialsystem 1.0.4 BETA 'list' Parameter Cross Site Scripting Vulnerability",2010-01-18,indoushka,multiple,webapps,0
+33999,platforms/php/webapps/33999.txt,"Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0
+34000,platforms/multiple/webapps/34000.txt,"Serialsystem 1.0.4 BETA 'list' Parameter Cross-Site Scripting Vulnerability",2010-01-18,indoushka,multiple,webapps,0
34001,platforms/linux/local/34001.c,"Linux Kernel 2.6.x Btrfs Cloned File Security Bypass Vulnerability",2010-05-18,"Dan Rosenberg",linux,local,0
34002,platforms/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow Vulnerability",2010-05-18,"fl0 fl0w",windows,remote,0
34003,platforms/php/webapps/34003.txt,"Percha Image Attach 1.1 Component for Joomla! index.php controller Parameter Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0
@@ -30633,49 +30633,49 @@ id,file,description,date,author,platform,type,port
34008,platforms/php/webapps/34008.txt,"Percha Multicategory Article Component 0.6 for Joomla! index.php controller Parameter Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0
34009,platforms/windows/remote/34009.rb,"Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow",2014-07-08,metasploit,windows,remote,20010
34010,platforms/win32/dos/34010.html,"Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035)",2014-07-08,"Drozdova Liudmila",win32,dos,0
-34011,platforms/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP 'search.php' Cross Site Scripting Vulnerability",2010-05-19,"Andrea Bocchetti",php,webapps,0
-34012,platforms/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 'resin-admin/digest.php' Multiple Cross Site Scripting Vulnerabilities",2010-05-19,xuanmumu,php,webapps,0
-34013,platforms/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 'systemWebAdminConfig.do' Remote Security Bypass Vulnerability",2010-05-19,"Nahuel Grisolia",windows,remote,0
+34011,platforms/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP 'search.php' Cross-Site Scripting Vulnerability",2010-05-19,"Andrea Bocchetti",php,webapps,0
+34012,platforms/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - 'resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,php,webapps,0
+34013,platforms/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass Vulnerability",2010-05-19,"Nahuel Grisolia",windows,remote,0
34014,platforms/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System 'user.php' SQL Injection Vulnerability",2010-05-08,"Easy Laster",php,webapps,0
-34015,platforms/php/webapps/34015.txt,"SoftDirec 1.05 'delete_confirm.php' Cross Site Scripting Vulnerability",2010-05-19,indoushka,php,webapps,0
+34015,platforms/php/webapps/34015.txt,"SoftDirec 1.05 - 'delete_confirm.php' Cross-Site Scripting Vulnerability",2010-05-19,indoushka,php,webapps,0
34016,platforms/php/webapps/34016.txt,"Snipe Gallery 3.1 gallery.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0
34017,platforms/php/webapps/34017.txt,"Snipe Gallery 3.1 image.php cfg_admin_path Parameter Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps,0
34018,platforms/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware setup_ddns.exe HTML Injection Vulnerability",2010-05-20,SH4V,hardware,remote,0
34021,platforms/php/webapps/34021.txt,"Joomla! 'com_horses' Component 'id' Parameter SQL Injection Vulnerability",2010-05-19,"Kernel Security Group",php,webapps,0
-34022,platforms/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 'demo.php' Cross Site Scripting Vulnerability",2010-01-13,PaL-D3v1L,php,webapps,0
-34023,platforms/php/webapps/34023.txt,"Lisk CMS 4.4 'id' Parameter Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2010-05-20,"High-Tech Bridge SA",php,webapps,0
-34024,platforms/php/webapps/34024.txt,"Triburom 'forum.php' Cross Site Scripting Vulnerability",2010-01-15,"ViRuSMaN ",php,webapps,0
+34022,platforms/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting Vulnerability",2010-01-13,PaL-D3v1L,php,webapps,0
+34023,platforms/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Parameter Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2010-05-20,"High-Tech Bridge SA",php,webapps,0
+34024,platforms/php/webapps/34024.txt,"Triburom 'forum.php' Cross-Site Scripting Vulnerability",2010-01-15,"ViRuSMaN ",php,webapps,0
34025,platforms/php/webapps/34025.txt,"C99.php Shell - Authentication Bypass",2014-07-10,Mandat0ry,php,webapps,0
34026,platforms/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass Vulnerability PoC",2014-07-10,EccE,linux,remote,0
34027,platforms/solaris/dos/34027.txt,"Sun Solaris 10 Nested Directory Tree Local Denial of Service Vulnerability",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0
-34028,platforms/solaris/dos/34028.txt,"Sun Solaris 10 'in.ftpd' Long Command Handling Security Vulnerability",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0
+34028,platforms/solaris/dos/34028.txt,"Sun Solaris 10 - 'in.ftpd' Long Command Handling Security Vulnerability",2010-05-21,"Maksymilian Arciemowicz",solaris,dos,0
34029,platforms/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injection Vulnerabilities",2010-05-21,epixoip,php,webapps,0
34030,platforms/lin_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",lin_x86,webapps,0
-34031,platforms/php/webapps/34031.txt,"gpEasy CMS 1.6.2 'editing_files.php' Cross Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
-34032,platforms/php/webapps/34032.txt,"NPDS Revolution 10.02 'admin.php' Cross-Site Request Forgery Vulnerability",2010-05-20,"High-Tech Bridge SA",php,webapps,0
+34031,platforms/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting Vulnerability",2010-05-18,"High-Tech Bridge SA",php,webapps,0
+34032,platforms/php/webapps/34032.txt,"NPDS Revolution 10.02 - 'admin.php' Cross-Site Request Forgery Vulnerability",2010-05-20,"High-Tech Bridge SA",php,webapps,0
34033,platforms/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass and Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",hardware,remote,0
34034,platforms/asp/webapps/34034.txt,"cyberhost 'default.asp' SQL Injection Vulnerability",2010-05-22,redst0rm,asp,webapps,0
-34035,platforms/php/webapps/34035.sjs,"OpenForum 2.2 b005 'saveAsAttachment()' Method Arbitrary File Creation Vulnerability",2010-05-23,"John Leitch",php,webapps,0
+34035,platforms/php/webapps/34035.sjs,"OpenForum 2.2 b005 - 'saveAsAttachment()' Method Arbitrary File Creation Vulnerability",2010-05-23,"John Leitch",php,webapps,0
34037,platforms/win32/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Elevation Of Privilege",2014-07-12,LiquidWorm,win32,local,0
34038,platforms/php/webapps/34038.txt,"Aerohive HiveOS 5.1r5 - 6.1r5 - Multiple Vulnerabilities",2014-07-12,DearBytes,php,webapps,0
-34040,platforms/php/webapps/34040.txt,"razorCMS 1.0 'admin/index.php' HTML Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
-34041,platforms/php/webapps/34041.txt,"GetSimple CMS 2.01 'components.php' Cross Site Scripting Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
-34042,platforms/php/webapps/34042.txt,"RuubikCMS 1.0.3 'index.php' Cross Site Scripting Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
-34043,platforms/php/webapps/34043.txt,"360 Web Manager 3.0 'webpages-form-led-edit.php' SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
-34044,platforms/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script 'index.php' Cross Site Scripting Vulnerability",2010-05-26,indoushka,php,webapps,0
-34045,platforms/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 'cat_id' Parameter SQL Injection Vulnerability",2010-05-27,"sniper ip",php,webapps,0
-34046,platforms/php/webapps/34046.txt,"BackLinkSpider 1.3.1774 - Multiple Cross Site Scripting Vulnerabilities",2010-05-27,"sniper ip",php,webapps,0
-34047,platforms/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) Cross Site Request Forgery Vulnerability",2010-05-26,"John Leitch",windows,remote,0
-34048,platforms/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 'pbx/gate' Cross Site Request Forgery Vulnerability",2010-05-26,"John Leitch",multiple,remote,0
+34040,platforms/php/webapps/34040.txt,"razorCMS 1.0 - 'admin/index.php' HTML Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
+34041,platforms/php/webapps/34041.txt,"GetSimple CMS 2.01 - 'components.php' Cross-Site Scripting Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
+34042,platforms/php/webapps/34042.txt,"RuubikCMS 1.0.3 - 'index.php' Cross-Site Scripting Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
+34043,platforms/php/webapps/34043.txt,"360 Web Manager 3.0 - 'webpages-form-led-edit.php' SQL Injection Vulnerability",2010-05-24,"High-Tech Bridge SA",php,webapps,0
+34044,platforms/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script 'index.php' Cross-Site Scripting Vulnerability",2010-05-26,indoushka,php,webapps,0
+34045,platforms/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 - 'cat_id' Parameter SQL Injection Vulnerability",2010-05-27,"sniper ip",php,webapps,0
+34046,platforms/php/webapps/34046.txt,"BackLinkSpider 1.3.1774 - Multiple Cross-Site Scripting Vulnerabilities",2010-05-27,"sniper ip",php,webapps,0
+34047,platforms/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) Cross-Site Request Forgery Vulnerability",2010-05-26,"John Leitch",windows,remote,0
+34048,platforms/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 - 'pbx/gate' Cross-Site Request Forgery Vulnerability",2010-05-26,"John Leitch",multiple,remote,0
34049,platforms/php/webapps/34049.txt,"Layout CMS 1.0 SQL-Injection and Cross-Site Scripting Vulnerabilities",2010-01-12,Red-D3v1L,php,webapps,0
34050,platforms/windows/remote/34050.py,"Home FTP Server 1.10.2.143 Directory Traversal Vulnerability",2010-05-27,"John Leitch",windows,remote,0
34051,platforms/windows/dos/34051.py,"Core FTP Server 1.0.343 Directory Traversal Vulnerability",2010-05-28,"John Leitch",windows,dos,0
34052,platforms/php/webapps/34052.py,"osCommerce Visitor Web Stats Add-On 'Accept-Language' Header SQL Injection Vulnerability",2010-05-28,"Christopher Schramm",php,webapps,0
-34053,platforms/php/webapps/34053.txt,"ImpressPages CMS 1.0x 'admin.php' Multiple SQL Injection Vulnerabilities",2010-05-28,"High-Tech Bridge SA",php,webapps,0
-34054,platforms/php/webapps/34054.txt,"GR Board 1.8.6 'page.php' Remote File Include Vulnerability",2010-05-30,eidelweiss,php,webapps,0
-34055,platforms/php/webapps/34055.txt,"CMScout <= 2.08 Cross Site Scripting Vulnerability",2010-05-28,XroGuE,php,webapps,0
+34053,platforms/php/webapps/34053.txt,"ImpressPages CMS 1.0x - 'admin.php' Multiple SQL Injection Vulnerabilities",2010-05-28,"High-Tech Bridge SA",php,webapps,0
+34054,platforms/php/webapps/34054.txt,"GR Board 1.8.6 - 'page.php' Remote File Include Vulnerability",2010-05-30,eidelweiss,php,webapps,0
+34055,platforms/php/webapps/34055.txt,"CMScout <= 2.08 - Cross-Site Scripting Vulnerability",2010-05-28,XroGuE,php,webapps,0
34056,platforms/php/webapps/34056.txt,"Joomla! 1.5.x - Multiple Modules 'search' Parameter Cross-Site Scripting Vulnerabilities",2010-05-28,"Riyaz Ahemed Walikar",php,webapps,0
-34057,platforms/php/webapps/34057.txt,"wsCMS 'news.php' Cross Site Scripting Vulnerability",2010-05-31,cyberlog,php,webapps,0
+34057,platforms/php/webapps/34057.txt,"wsCMS 'news.php' Cross-Site Scripting Vulnerability",2010-05-31,cyberlog,php,webapps,0
34058,platforms/multiple/dos/34058.txt,"DM Database Server 'SP_DEL_BAK_EXPIRED' Memory Corruption Vulnerability",2010-05-31,"Shennan Wang HuaweiSymantec SRT",multiple,dos,0
34059,platforms/windows/remote/34059.py,"Kolibri WebServer 2.0 - GET Request SEH Exploit",2014-07-14,"Revin Hadi Saputra",windows,remote,0
34060,platforms/lin_x86/shellcode/34060.c,"Socket Re-use Shellcode for Linux x86 (50 bytes)",2014-07-14,ZadYree,lin_x86,shellcode,0
@@ -30684,31 +30684,31 @@ id,file,description,date,author,platform,type,port
34064,platforms/hardware/remote/34064.rb,"D-Link HNAP Request Remote Buffer Overflow",2014-07-14,metasploit,hardware,remote,80
34065,platforms/hardware/remote/34065.rb,"D-Link Unauthenticated UPnP M-SEARCH Multicast Command Injection",2014-07-14,metasploit,hardware,remote,1900
34066,platforms/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,windows,remote,0
-34067,platforms/php/webapps/34067.txt,"Smart Statistics 1.0 'smart_statistics_admin.php' Cross Site Scripting Vulnerability",2010-01-10,R3d-D3V!L,php,webapps,0
-34068,platforms/php/webapps/34068.html,"CMS Made Simple 1.x - Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2010-01-01,"Truong Thao Nguyen",php,webapps,0
+34067,platforms/php/webapps/34067.txt,"Smart Statistics 1.0 - 'smart_statistics_admin.php' Cross-Site Scripting Vulnerability",2010-01-10,R3d-D3V!L,php,webapps,0
+34068,platforms/php/webapps/34068.html,"CMS Made Simple 1.x - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2010-01-01,"Truong Thao Nguyen",php,webapps,0
34069,platforms/windows/dos/34069.html,"Microsoft Internet Explorer 8 CSS 'expression' Remote Denial of Service Vulnerability",2010-01-01,MustLive,windows,dos,0
-34070,platforms/php/webapps/34070.txt,"Datetopia Match Agency BiZ Multiple Cross Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,php,webapps,0
+34070,platforms/php/webapps/34070.txt,"Datetopia Match Agency BiZ Multiple Cross-Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,php,webapps,0
34071,platforms/php/webapps/34071.txt,"Joomla! 'com_sar_news' Component 'id' Parameter SQL Injection Vulnerability",2010-06-02,LynX,php,webapps,0
-34072,platforms/php/webapps/34072.txt,"Hexjector 1.0.7.2 'hexjector.php' Cross Site Scripting Vulnerability",2010-06-01,hexon,php,webapps,0
-34073,platforms/php/webapps/34073.py,"TCExam <= 10.1.7 'admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload Vulnerability",2010-06-02,"John Leitch",php,webapps,0
+34072,platforms/php/webapps/34072.txt,"Hexjector 1.0.7.2 - 'hexjector.php' Cross-Site Scripting Vulnerability",2010-06-01,hexon,php,webapps,0
+34073,platforms/php/webapps/34073.py,"TCExam <= 10.1.7 - 'admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload Vulnerability",2010-06-02,"John Leitch",php,webapps,0
34077,platforms/php/webapps/34077.txt,"TPO Duyuru Scripti Insecure Cookie Authentication Bypass Vulnerability",2010-06-02,Septemb0x,php,webapps,0
-34078,platforms/php/webapps/34078.txt,"PHP City Portal 1.3 'cms_data.php' Cross Site Scripting Vulnerability",2010-06-02,Red-D3v1L,php,webapps,0
-34079,platforms/php/webapps/34079.txt,"Sniggabo CMS 2.21 'search.php' Cross Site Scripting Vulnerability",2010-01-06,Sora,php,webapps,0
+34078,platforms/php/webapps/34078.txt,"PHP City Portal 1.3 - 'cms_data.php' Cross-Site Scripting Vulnerability",2010-06-02,Red-D3v1L,php,webapps,0
+34079,platforms/php/webapps/34079.txt,"Sniggabo CMS 2.21 - 'search.php' Cross-Site Scripting Vulnerability",2010-01-06,Sora,php,webapps,0
34080,platforms/cgi/webapps/34080.txt,"MoinMoin 1.x - 'PageEditor.py' Cross-Site Scripting Vulnerability",2010-06-03,anonymous,cgi,webapps,0
-34081,platforms/php/webapps/34081.txt,"KubeLabs PHPDug 2.0 'upcoming.php' Cross Site Scripting Vulnerability",2010-01-06,indoushka,php,webapps,0
-34082,platforms/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 'display.php' Cross Site Scripting Vulnerability",2010-01-02,kaMtiEz,php,webapps,0
-34083,platforms/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 'lang' Parameter Cross-Site Scripting Vulnerabilities",2009-12-30,emgent,php,webapps,0
+34081,platforms/php/webapps/34081.txt,"KubeLabs PHPDug 2.0 - 'upcoming.php' Cross-Site Scripting Vulnerability",2010-01-06,indoushka,php,webapps,0
+34082,platforms/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 - 'display.php' Cross-Site Scripting Vulnerability",2010-01-02,kaMtiEz,php,webapps,0
+34083,platforms/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 - 'lang' Parameter Cross-Site Scripting Vulnerabilities",2009-12-30,emgent,php,webapps,0
34084,platforms/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps,0
-34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for Wordpress Cross Site Scripting Vulnerability",2010-06-04,MustLive,php,webapps,0
+34085,platforms/php/webapps/34085.txt,"Gigya Socialize Plugin 1.0/1.1.x for Wordpress Cross-Site Scripting Vulnerability",2010-06-04,MustLive,php,webapps,0
34086,platforms/linux/webapps/34086.txt,"Bitdefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",linux,webapps,443
34087,platforms/php/webapps/34087.txt,"Joomla Youtube Gallery Component - SQL Injection Vulnerability",2014-07-16,"Pham Van Khanh",php,webapps,80
34088,platforms/android/remote/34088.html,"Boat Browser 8.0 and 8.0.1 - Remote Code Execution Vulnerability",2014-07-16,c0otlass,android,remote,0
34089,platforms/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple XSS Vulnerabilities",2014-07-16,"Vivek N",php,webapps,80
34090,platforms/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution Vulnerability",2014-07-16,"Cal Leeming",multiple,dos,0
-34091,platforms/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x SQL Injection and Multiple Cross Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0
-34092,platforms/jsp/webapps/34092.txt,"JForum 2.1.8 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",jsp,webapps,0
+34091,platforms/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x SQL Injection and Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps,0
+34092,platforms/jsp/webapps/34092.txt,"JForum 2.1.8 - 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",jsp,webapps,0
34093,platforms/windows/dos/34093.txt,"EA Battlefield 2 1.41 and Battlefield 2142 1.50 - Multiple Denial Of Service Vulnerabilities",2010-06-07,"Francis Lavoie-Renaud",windows,dos,0
-34094,platforms/windows/dos/34094.pl,"Aqua Real Screensaver '.ar' File Buffer Overflow Vulnerability",2010-01-15,R3d-D3V!L,windows,dos,0
+34094,platforms/windows/dos/34094.pl,"Aqua Real Screensaver - (.ar) Buffer Overflow Vulnerability",2010-01-15,R3d-D3V!L,windows,dos,0
34095,platforms/php/webapps/34095.txt,"PonVFTP 'login.php' SQL Injection Vulnerability",2010-01-15,S2K9,php,webapps,0
34096,platforms/php/webapps/34096.txt,"CuteSITE CMS 1.x manage/add_user.php user_id Parameter SQL Injection",2010-06-06,"High-Tech Bridge SA",php,webapps,0
34097,platforms/php/webapps/34097.txt,"CuteSITE CMS 1.x manage/main.php fld_path Parameter XSS",2010-06-06,"High-Tech Bridge SA",php,webapps,0
@@ -30717,24 +30717,24 @@ id,file,description,date,author,platform,type,port
34103,platforms/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent XSS Vulnerability",2014-07-18,Vulnerability-Lab,cgi,webapps,3378
34105,platforms/php/webapps/34105.txt,"Wordpress Plugin Gallery Objects 0.4 - SQL Injection",2014-07-18,"Claudio Viviani",php,webapps,80
34106,platforms/php/webapps/34106.txt,"cPanel 11.25 Image Manager 'target' Parameter Local File Include Vulnerability",2010-06-07,"AnTi SeCuRe",php,webapps,0
-34107,platforms/php/webapps/34107.txt,"boastMachine 3.1 'key' Parameter Cross Site Scripting Vulnerability",2010-06-07,"High-Tech Bridge SA",php,webapps,0
-34108,platforms/java/webapps/34108.txt,"PRTG Traffic Grapher 6.2.1 'url' Parameter Cross Site Scripting Vulnerability",2009-01-08,"Patrick Webster",java,webapps,0
+34107,platforms/php/webapps/34107.txt,"boastMachine 3.1 - 'key' Parameter Cross-Site Scripting Vulnerability",2010-06-07,"High-Tech Bridge SA",php,webapps,0
+34108,platforms/java/webapps/34108.txt,"PRTG Traffic Grapher 6.2.1 - 'url' Parameter Cross-Site Scripting Vulnerability",2009-01-08,"Patrick Webster",java,webapps,0
34109,platforms/php/webapps/34109.html,"log1 CMS 2.0 Session Handling Remote Security Bypass and Remote File Include Vulnerabilities",2010-06-03,"High-Tech Bridge SA",php,webapps,0
-34110,platforms/php/webapps/34110.txt,"PG Auto Pro SQL Injection and Cross Site Scripting Vulnerabilities",2010-06-09,Sid3^effects,php,webapps,0
+34110,platforms/php/webapps/34110.txt,"PG Auto Pro SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-09,Sid3^effects,php,webapps,0
34111,platforms/multiple/webapps/34111.txt,"GREEZLE - Global Real Estate Agent Login Multiple SQL Injection Vulnerabilities",2010-06-09,"L0rd CrusAd3r",multiple,webapps,0
34112,platforms/windows/local/34112.txt,"Microsoft Windows XP SP3 MQAC.sys - Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local,0
34113,platforms/php/webapps/34113.py,"SilverStripe CMS 2.4 File Renaming Security Bypass Vulnerability",2010-06-09,"John Leitch",php,webapps,0
-34114,platforms/php/webapps/34114.txt,"Joomla! JReservation Component Cross Site Scripting Vulnerability",2010-06-09,Sid3^effects,php,webapps,0
-34115,platforms/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 'page' Parameter Cross Site Scripting Vulnerability",2010-06-07,"Adam Baldwin",windows,remote,0
+34114,platforms/php/webapps/34114.txt,"Joomla! JReservation Component Cross-Site Scripting Vulnerability",2010-06-09,Sid3^effects,php,webapps,0
+34115,platforms/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 - 'page' Parameter Cross-Site Scripting Vulnerability",2010-06-07,"Adam Baldwin",windows,remote,0
34116,platforms/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta showcasesearch.php rowptem[template] Parameter Remote File Inclusion",2010-01-18,indoushka,php,webapps,0
34117,platforms/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta showcase2search.php rowptem[template] Parameter Remote File Inclusion",2010-01-18,indoushka,php,webapps,0
-34118,platforms/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross Site Scripting Vulnerabilities",2010-01-18,indoushka,php,webapps,0
+34118,platforms/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,php,webapps,0
34119,platforms/php/webapps/34119.txt,"Bits Video Script 2.04/2.05 addvideo.php File Upload Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps,0
34120,platforms/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 register.php File Upload Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps,0
-34121,platforms/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 'search.php' Cross Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0
+34121,platforms/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting Vulnerability",2010-01-18,indoushka,php,webapps,0
34124,platforms/php/webapps/34124.txt,"Wordpress WP BackupPlus - Database And Files Backup Download (0day)",2014-07-20,pSyCh0_3D,php,webapps,0
-34126,platforms/windows/remote/34126.txt,"Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross Site Scripting Weakness",2010-06-10,"Tavis Ormandy",windows,remote,0
-34127,platforms/php/webapps/34127.txt,"Arab Portal 2.2 'members.php' SQL Injection Vulnerability",2010-06-10,SwEET-DeViL,php,webapps,0
+34126,platforms/windows/remote/34126.txt,"Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross-Site Scripting Weakness",2010-06-10,"Tavis Ormandy",windows,remote,0
+34127,platforms/php/webapps/34127.txt,"Arab Portal 2.2 - 'members.php' SQL Injection Vulnerability",2010-06-10,SwEET-DeViL,php,webapps,0
34128,platforms/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",hardware,webapps,80
34129,platforms/windows/dos/34129.txt,"World Of Warcraft 3.3.5a (macros-cache.txt) - Stack Overflow",2014-07-21,"Alireza Chegini",windows,dos,0
34130,platforms/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection Vulnerability",2014-07-21,"Brandon Perry",linux,webapps,80
@@ -30744,26 +30744,26 @@ id,file,description,date,author,platform,type,port
34134,platforms/lin_amd64/local/34134.c,"Linux Kernel - ptrace/sysret - Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",lin_amd64,local,0
34135,platforms/windows/dos/34135.py,"DjVuLibre <= 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,windows,dos,0
34136,platforms/multiple/remote/34136.txt,"Plesk Server Administrator (PSA) 'locale' Parameter Local File Include Vulnerability",2010-06-21,"Pouya Daneshmand",multiple,remote,0
-34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component Cross Site Scripting Vulnerability",2010-06-10,Sid3^effects,php,webapps,0
-34138,platforms/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat 'r' Parameter Cross Site Scripting Vulnerability",2010-06-14,Sid3^effects,php,webapps,0
-34139,platforms/php/webapps/34139.txt,"Yamamah Photo Gallery 1.00 'download.php' Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0
+34137,platforms/php/webapps/34137.txt,"Joomla! 'com_videowhisper_2wvc' Component Cross-Site Scripting Vulnerability",2010-06-10,Sid3^effects,php,webapps,0
+34138,platforms/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat 'r' Parameter Cross-Site Scripting Vulnerability",2010-06-14,Sid3^effects,php,webapps,0
+34139,platforms/php/webapps/34139.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure Vulnerability",2010-06-13,mat,php,webapps,0
34140,platforms/php/webapps/34140.txt,"AneCMS 1.x - 'modules/blog/index.php' HTML Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0
34141,platforms/php/webapps/34141.txt,"AneCMS 1.x - 'modules/blog/index.php' SQL Injection Vulnerability",2010-06-11,"High-Tech Bridge SA",php,webapps,0
-34142,platforms/php/webapps/34142.txt,"MODx 1.0.3 'index.php' Multiple SQL Injection Vulnerabilities",2010-06-14,"High-Tech Bridge SA",php,webapps,0
+34142,platforms/php/webapps/34142.txt,"MODx 1.0.3 - 'index.php' Multiple SQL Injection Vulnerabilities",2010-06-14,"High-Tech Bridge SA",php,webapps,0
34143,platforms/windows/remote/34143.txt,"XnView <= 1.97.4 - MBM File Remote Heap Buffer Overflow Vulnerability",2010-06-14,"Mauro Olea",windows,remote,0
-34144,platforms/php/webapps/34144.txt,"Joomla! 'com_easygb' Component 'Itemid' Parameter Cross Site Scripting Vulnerability",2010-06-08,"L0rd CrusAd3r",php,webapps,0
-34145,platforms/unix/dos/34145.txt,"Python <= 3.2 'audioop' Module Memory Corruption Vulnerability",2010-06-14,haypo,unix,dos,0
+34144,platforms/php/webapps/34144.txt,"Joomla! 'com_easygb' Component 'Itemid' Parameter Cross-Site Scripting Vulnerability",2010-06-08,"L0rd CrusAd3r",php,webapps,0
+34145,platforms/unix/dos/34145.txt,"Python <= 3.2 - 'audioop' Module Memory Corruption Vulnerability",2010-06-14,haypo,unix,dos,0
34146,platforms/php/webapps/34146.txt,"Sell@Site PHP Online Jobs Login Multiple SQL Injection Vulnerabilities",2010-06-15,"L0rd CrusAd3r",php,webapps,0
-34147,platforms/php/webapps/34147.txt,"JForum 2.1.8 'username' Parameter Cross Site Scripting Vulnerability",2010-06-06,"Adam Baldwin",php,webapps,0
+34147,platforms/php/webapps/34147.txt,"JForum 2.1.8 - 'username' Parameter Cross-Site Scripting Vulnerability",2010-06-06,"Adam Baldwin",php,webapps,0
34148,platforms/multiple/webapps/34148.TXT,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass & Persistent Vulnerability",2014-07-23,Vulnerability-Lab,multiple,webapps,0
34149,platforms/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure Vulnerability",2014-07-23,"Dolev Farhi",hardware,webapps,0
34151,platforms/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution Vulnerability",2010-06-16,h07,windows,dos,0
34152,platforms/linux/remote/34152.txt,"CUPS <= 1.4.2 Web Interface Information Disclosure Vulnerability",2010-06-15,"Luca Carettoni",linux,remote,0
-34153,platforms/php/webapps/34153.txt,"2daybiz Network Community Script SQL Injection and Cross Site Scripting Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0
-34154,platforms/php/webapps/34154.txt,"Software Index 'signinform.php' Cross-Site Scripting Vulnerability",2010-06-27,indoushka,php,webapps,0
-34155,platforms/php/webapps/34155.txt,"Ceica-GW 'login.php' Cross Site Scripting Vulnerability",2010-06-27,indoushka,php,webapps,0
+34153,platforms/php/webapps/34153.txt,"2daybiz Network Community Script SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-16,Sid3^effects,php,webapps,0
+34154,platforms/php/webapps/34154.txt,"Software Index - 'signinform.php' Cross-Site Scripting Vulnerability",2010-06-27,indoushka,php,webapps,0
+34155,platforms/php/webapps/34155.txt,"Ceica-GW 'login.php' Cross-Site Scripting Vulnerability",2010-06-27,indoushka,php,webapps,0
34156,platforms/windows/remote/34156.pl,"TurboFTP Server <= 1.20.745 Directory Traversal Vulnerability",2010-06-17,leinakesi,windows,remote,0
-34157,platforms/php/webapps/34157.txt,"Firebook Multiple Cross Site Scripting and Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps,0
+34157,platforms/php/webapps/34157.txt,"Firebook Multiple Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps,0
34158,platforms/windows/dos/34158.txt,"Chrome Engine 4 - Denial Of Service Vulnerability",2010-06-17,"Luigi Auriemma",windows,dos,0
34159,platforms/php/webapps/34159.txt,"Gallery XML Joomla! Component 1.1 SQL Injection and Local File Include Vulnerabilities",2010-06-18,jdc,php,webapps,0
34160,platforms/php/remote/34160.txt,"Omeka 2.2.1 - Remote Code Execution Exploit",2014-07-24,LiquidWorm,php,remote,80
@@ -30781,14 +30781,14 @@ id,file,description,date,author,platform,type,port
34173,platforms/php/webapps/34173.txt,"DirPHP 1.0 - LFI Vulnerability",2014-07-27,"black hat",php,webapps,0
34174,platforms/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Buffer Overflow Vulnerability",2010-08-18,"Luigi Auriemma",windows,remote,0
34175,platforms/php/webapps/34175.txt,"SaffaTunes CMS 'news.php' Multiple SQL Injection Vulnerabilities",2010-06-21,"Th3 RDX",php,webapps,0
-34176,platforms/php/webapps/34176.html,"osCmax 2.0 'articles.php' Cross Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0
-34177,platforms/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS 'copy_folder.php' Cross Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0
+34176,platforms/php/webapps/34176.html,"osCmax 2.0 - 'articles.php' Cross-Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0
+34177,platforms/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS 'copy_folder.php' Cross-Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0
34178,platforms/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution Vulnerability",2010-07-21,"Luigi Auriemma",windows,remote,0
-34179,platforms/jsp/webapps/34179.txt,"IBM WebSphere ILOG JRules 6.7 Cross Site Scripting Vulnerability",2010-06-21,IBM,jsp,webapps,0
+34179,platforms/jsp/webapps/34179.txt,"IBM WebSphere ILOG JRules 6.7 - Cross-Site Scripting Vulnerability",2010-06-21,IBM,jsp,webapps,0
34180,platforms/asp/webapps/34180.txt,"webConductor 'default.asp' SQL Injection Vulnerability",2010-06-22,"Th3 RDX",asp,webapps,0
34181,platforms/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities",2010-06-22,"cp77fk4r ",php,webapps,0
34182,platforms/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router 'debug.cgi' Cross-Site Scripting Vulnerability",2010-06-23,"Cristofaro Mune",hardware,remote,0
-34183,platforms/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0
+34183,platforms/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross-Site Scripting Vulnerability",2010-06-21,"High-Tech Bridge SA",php,webapps,0
34184,platforms/hardware/remote/34184.txt,"Trend Micro InterScan Web Security Virtual Appliance Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",hardware,remote,0
34185,platforms/php/webapps/34185.txt,"Pre Projects Multi-Vendor Shopping Malls 'products.php' SQL Injection Vulnerability",2010-06-23,CoBRa_21,php,webapps,0
34186,platforms/multiple/remote/34186.txt,"Apache Axis2 1.x - '/axis2/axis2-admin' Session Fixation Vulnerability",2010-06-23,"Tiago Ferreira Barbosa",multiple,remote,0
@@ -30798,12 +30798,12 @@ id,file,description,date,author,platform,type,port
34191,platforms/php/remote/34191.py,"Oxwall 1.7.0 - Remote Code Execution Exploit",2014-07-28,LiquidWorm,php,remote,80
34192,platforms/linux/remote/34192.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow Vulnerability",2010-06-22,"Martin Barbella",linux,remote,0
34194,platforms/asp/webapps/34194.txt,"Lois Software WebDB 2.0A Script Multiple SQL Injection Vulnerabilities",2010-06-24,"High-Tech Bridge SA",asp,webapps,0
-34195,platforms/php/webapps/34195.txt,"Cimy Counter for WordPress 0.9.4 HTTP Response Splitting and Cross Site Scripting Vulnerabilities",2010-05-05,MustLive,php,webapps,0
+34195,platforms/php/webapps/34195.txt,"Cimy Counter for WordPress 0.9.4 HTTP Response Splitting and Cross-Site Scripting Vulnerabilities",2010-05-05,MustLive,php,webapps,0
34196,platforms/ios/webapps/34196.txt,"WiFi HD v7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,ios,webapps,0
-34197,platforms/php/webapps/34197.txt,"AbleSpace 1.0 'news.php' SQL Injection Vulnerability",2010-06-25,JaMbA,php,webapps,0
-34198,platforms/php/webapps/34198.txt,"Limny 2.1 'q' Parameter Cross Site Scripting Vulnerability",2010-06-24,"High-Tech Bridge SA",php,webapps,0
+34197,platforms/php/webapps/34197.txt,"AbleSpace 1.0 - 'news.php' SQL Injection Vulnerability",2010-06-25,JaMbA,php,webapps,0
+34198,platforms/php/webapps/34198.txt,"Limny 2.1 - 'q' Parameter Cross-Site Scripting Vulnerability",2010-06-24,"High-Tech Bridge SA",php,webapps,0
34200,platforms/hardware/remote/34200.txt,"Cisco Adaptive Security Response HTTP Response Splitting Vulnerability",2010-06-25,"Daniel King",hardware,remote,0
-34201,platforms/linux/remote/34201.txt,"feh <= 1.7 '--wget-timestamp' Remote Code Execution Vulnerability",2010-06-25,anonymous,linux,remote,0
+34201,platforms/linux/remote/34201.txt,"feh <= 1.7 - '--wget-timestamp' Remote Code Execution Vulnerability",2010-06-25,anonymous,linux,remote,0
34203,platforms/hardware/webapps/34203.txt,"Dlink DWR-113 Rev. Ax - CSRF Denial of Service",2014-07-30,"Blessen Thomas",hardware,webapps,0
34204,platforms/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple CSRF And Persistent XSS Vulnerabilities",2014-07-30,LiquidWorm,php,webapps,80
34205,platforms/php/webapps/34205.py,"SkaDate Lite 2.0 - Remote Code Execution Exploit",2014-07-30,LiquidWorm,php,webapps,80
@@ -30816,58 +30816,58 @@ id,file,description,date,author,platform,type,port
34212,platforms/php/webapps/34212.html,"OneCMS <= 2.6.1 admin/admin.php Short1 Parameter XSS",2010-06-24,"High-Tech Bridge SA",php,webapps,0
34213,platforms/php/webapps/34213.txt,"PHP Bible Search bible.php chapter Parameter SQL Injection",2010-06-29,"L0rd CrusAd3r",php,webapps,0
34214,platforms/php/webapps/34214.txt,"PHP Bible Search bible.php chapter Parameter XSS",2010-06-29,"L0rd CrusAd3r",php,webapps,0
-34215,platforms/php/webapps/34215.txt,"MySpace Clone 2010 SQL Injection and Cross Site Scripting Vulnerabilities",2010-06-28,"L0rd CrusAd3r",php,webapps,0
-34216,platforms/php/webapps/34216.txt,"eBay Clone Script 2010 'showcategory.php' SQL Injection Vulnerability",2010-06-28,"L0rd CrusAd3r",php,webapps,0
-34217,platforms/php/webapps/34217.txt,"Clix'N'Cash Clone 2010 'index.php' SQL Injection Vulnerability",2010-06-28,"L0rd CrusAd3r",php,webapps,0
-34218,platforms/php/webapps/34218.txt,"V-EVA Classified Script 5.1 'classified_img.php' SQL Injection Vulnerability",2010-06-28,Sid3^effects,php,webapps,0
+34215,platforms/php/webapps/34215.txt,"MySpace Clone 2010 SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-28,"L0rd CrusAd3r",php,webapps,0
+34216,platforms/php/webapps/34216.txt,"eBay Clone Script 2010 - 'showcategory.php' SQL Injection Vulnerability",2010-06-28,"L0rd CrusAd3r",php,webapps,0
+34217,platforms/php/webapps/34217.txt,"Clix'N'Cash Clone 2010 - 'index.php' SQL Injection Vulnerability",2010-06-28,"L0rd CrusAd3r",php,webapps,0
+34218,platforms/php/webapps/34218.txt,"V-EVA Classified Script 5.1 - 'classified_img.php' SQL Injection Vulnerability",2010-06-28,Sid3^effects,php,webapps,0
34219,platforms/php/webapps/34219.txt,"CANDID image/view.php image_id Parameter SQL Injection",2010-06-29,"L0rd CrusAd3r",php,webapps,0
34220,platforms/php/webapps/34220.txt,"CANDID image/view.php image_id Parameter XSS",2010-06-29,"L0rd CrusAd3r",php,webapps,0
-34221,platforms/asp/webapps/34221.txt,"Iatek PortalApp 3.3/4.0 'login.asp' Multiple Cross Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",asp,webapps,0
-34222,platforms/php/webapps/34222.html,"Grafik CMS 'admin.php' SQL Injection and Cross Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",php,webapps,0
+34221,platforms/asp/webapps/34221.txt,"Iatek PortalApp 3.3/4.0 - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",asp,webapps,0
+34222,platforms/php/webapps/34222.html,"Grafik CMS 'admin.php' SQL Injection and Cross-Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",php,webapps,0
34223,platforms/cgi/webapps/34223.txt,"Miyabi CGI Tools 1.02 \'index.pl\' Remote Command Execution Vulnerability",2010-06-29,"Marshall Whittaker",cgi,webapps,0
-34224,platforms/multiple/webapps/34224.txt,"Kryn.cms 6.0 Cross Site Request Forgery and HTML Injection Vulnerabilities",2010-06-29,TurboBorland,multiple,webapps,0
+34224,platforms/multiple/webapps/34224.txt,"Kryn.cms 6.0 - Cross-Site Request Forgery and HTML Injection Vulnerabilities",2010-06-29,TurboBorland,multiple,webapps,0
34225,platforms/php/webapps/34225.txt,"TornadoStore 1.4.3 SQL Injection and HTML Injection Vulnerabilities",2010-06-29,"Lucas Apa",php,webapps,0
34226,platforms/php/webapps/34226.txt,"System CMS Contentia 'news.php' SQL Injection Vulnerability",2010-06-30,GlaDiaT0R,php,webapps,0
34227,platforms/windows/dos/34227.txt,"Qt <= 4.6.3 - Remote Denial of Service Vulnerability",2010-06-29,"Luigi Auriemma",windows,dos,0
34228,platforms/linux/dos/34228.txt,"Mumble Murmur 1.2 - Denial of Service Vulnerability",2010-06-29,"Luigi Auriemma",linux,dos,0
-34229,platforms/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Parameter Cross Site Scripting Vulnerability",2010-06-29,"Th3 RDX",php,webapps,0
+34229,platforms/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Parameter Cross-Site Scripting Vulnerability",2010-06-29,"Th3 RDX",php,webapps,0
34230,platforms/windows/remote/34230.txt,"Freewebscriptz Online Games Login Multiple SQL Injection Vulnerabilities",2009-12-31,"Hussin X",windows,remote,0
-34231,platforms/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross Site Scripting Vulnerabilities",2009-12-30,MaXe,php,webapps,0
-34232,platforms/php/webapps/34232.txt,"DPScms 'q' Parameter SQL Injection and Cross Site Scripting Vulnerabilities",2010-07-01,Ariko-Security,php,webapps,0
+34231,platforms/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-30,MaXe,php,webapps,0
+34232,platforms/php/webapps/34232.txt,"DPScms 'q' Parameter SQL Injection and Cross-Site Scripting Vulnerabilities",2010-07-01,Ariko-Security,php,webapps,0
34233,platforms/windows/dos/34233.py,"Sumatra PDF 1.1 Denial Of Service Vulnerability",2010-07-01,"Azim Poonawala",windows,dos,0
-34234,platforms/php/webapps/34234.txt,"Flatnux 2010-06.09 'find' Parameter Cross Site Scripting Vulnerability",2010-07-01,ITSecTeam,php,webapps,0
-34235,platforms/php/webapps/34235.txt,"Wiki Web Help 0.2.7 Cross Site Scripting and HTML Injection Vulnerabilities",2010-07-01,"John Leitch",php,webapps,0
+34234,platforms/php/webapps/34234.txt,"Flatnux 2010-06.09 - 'find' Parameter Cross-Site Scripting Vulnerability",2010-07-01,ITSecTeam,php,webapps,0
+34235,platforms/php/webapps/34235.txt,"Wiki Web Help 0.2.7 - Cross-Site Scripting and HTML Injection Vulnerabilities",2010-07-01,"John Leitch",php,webapps,0
34236,platforms/php/webapps/34236.txt,"ReCMS 'users_lang' Parameter Directory Traversal Vulnerability",2010-07-01,Locu,php,webapps,0
-34237,platforms/multiple/webapps/34237.txt,"Xplico 0.5.7 'add.ctp' Cross Site Scripting Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",multiple,webapps,0
+34237,platforms/multiple/webapps/34237.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting Vulnerability",2010-07-02,"Marcos Garcia and Maximiliano Soler",multiple,webapps,0
34238,platforms/php/webapps/34238.txt,"Sphider Search Engine - Multiple Vulnerabilities",2014-08-02,"Shayan S",php,webapps,80
34239,platforms/php/webapps/34239.txt,"Status2k Server Monitoring Software - Multiple Vulnerabilities",2014-08-02,"Shayan S",php,webapps,80
-34240,platforms/ios/webapps/34240.txt,"TigerCom iFolder+ v1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,ios,webapps,8080
-34241,platforms/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - Authenticated Admin Local root Vulnerability",2014-08-02,mra,linux,webapps,8080
+34240,platforms/ios/webapps/34240.txt,"TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,ios,webapps,8080
+34241,platforms/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - Authenticated Admin Local Root Vulnerability",2014-08-02,mra,linux,webapps,8080
34243,platforms/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal Vulnerability",2014-08-02,Vulnerability-Lab,ios,webapps,8080
34245,platforms/php/webapps/34245.txt,"ArticleFR 11.06.2014 (data.php) - Privilege Escalation",2014-08-02,"High-Tech Bridge SA",php,webapps,80
-34246,platforms/php/webapps/34246.txt,"AL-Caricatier 2.5 'comment.php' Cross Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
+34246,platforms/php/webapps/34246.txt,"AL-Caricatier 2.5 - 'comment.php' Cross-Site Scripting Vulnerability",2009-12-25,indoushka,php,webapps,0
34248,platforms/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow Vulnerability",2010-07-05,"Pedro Andujar",multiple,dos,0
34249,platforms/linux/dos/34249.txt,"Freeciv 2.2.1 - Multiple Remote Denial Of Service Vulnerabilities",2010-07-03,"Luigi Auriemma",linux,dos,0
34250,platforms/php/webapps/34250.txt,"Miniwork Studio Canteen 1.0 Component for Joomla! SQL Injection and Local File Include Vulnerabilities",2010-07-05,Drosophila,php,webapps,0
34251,platforms/windows/dos/34251.txt,"Multiple Tripwire Interactive Games - 'STEAMCLIENTBLOB' Multiple Denial Of Service Vulnerabilities",2010-07-05,"Luigi Auriemma",windows,dos,0
-34252,platforms/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 'alert.php' Cross Site Scripting Vulnerability",2010-07-06,"Andrea Bocchetti",php,webapps,0
-34253,platforms/php/webapps/34253.txt,"Orbis CMS 1.0.2 'editor-body.php' Cross Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
+34252,platforms/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 - 'alert.php' Cross-Site Scripting Vulnerability",2010-07-06,"Andrea Bocchetti",php,webapps,0
+34253,platforms/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
34254,platforms/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",hardware,webapps,0
34255,platforms/php/webapps/34255.html,"cPanel 11.25 Cross-Site Request Forgery Vulnerability",2010-07-03,G0D-F4Th3r,php,webapps,0
-34256,platforms/php/webapps/34256.py,"SocialABC NetworX 1.0.3 Arbitrary File Upload and Cross Site Scripting Vulnerabilities",2010-07-05,"John Leitch",php,webapps,0
-34257,platforms/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional Multiple Cross Site Scripting Vulnerabilities",2010-07-06,"Ivan Sanchez",php,webapps,0
-34258,platforms/php/webapps/34258.txt,"NewsOffice 2.0.18 'news_show.php' Cross Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
-34259,platforms/php/webapps/34259.txt,"Bitweaver 2.7 'fImg' Parameter Cross Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
-34260,platforms/php/webapps/34260.txt,"odCMS 1.07 'archive.php' Cross Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
-34261,platforms/multiple/dos/34261.txt,"Unreal Engine <= 2.5 'UpdateConnectingMessage()' Remote Stack Buffer Overflow Vulnerability",2010-07-06,"Luigi Auriemma",multiple,dos,0
+34256,platforms/php/webapps/34256.py,"SocialABC NetworX 1.0.3 Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-07-05,"John Leitch",php,webapps,0
+34257,platforms/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional Multiple Cross-Site Scripting Vulnerabilities",2010-07-06,"Ivan Sanchez",php,webapps,0
+34258,platforms/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
+34259,platforms/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Parameter Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
+34260,platforms/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting Vulnerability",2010-07-05,"John Leitch",php,webapps,0
+34261,platforms/multiple/dos/34261.txt,"Unreal Engine <= 2.5 - 'UpdateConnectingMessage()' Remote Stack Buffer Overflow Vulnerability",2010-07-06,"Luigi Auriemma",multiple,dos,0
34262,platforms/linux/shellcode/34262.c,"Shellcode Linux x86 - chmod (777 /etc/passwd & /etc/shadow), Add New Root User (ALI/ALI) & Execute /bin/sh",2014-08-04,"Ali Razmjoo",linux,shellcode,0
34263,platforms/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal Vulnerability",2014-08-04,Vulnerability-Lab,ios,webapps,8080
-34264,platforms/ios/webapps/34264.txt,"FreeDisk v1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,ios,webapps,8080
-34265,platforms/php/webapps/34265.txt,"Exponent CMS 0.97 'slideshow.js.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
-34266,platforms/php/webapps/34266.txt,"RunCMS 2.1 'check.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
+34264,platforms/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,ios,webapps,8080
+34265,platforms/php/webapps/34265.txt,"Exponent CMS 0.97 - 'slideshow.js.php' Cross-Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
+34266,platforms/php/webapps/34266.txt,"RunCMS 2.1 - 'check.php' Cross-Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
34267,platforms/linux/local/34267.sh,"Altair Engineering PBS Pro 10.x - 'pbs_mom' Insecure Temporary File Creation Vulnerability",2010-07-07,"Bartlomiej Balcerek",linux,local,0
-34268,platforms/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
-34269,platforms/php/webapps/34269.txt,"Pligg 1.0.4 'install1.php' Cross Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
+34268,platforms/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
+34269,platforms/php/webapps/34269.txt,"Pligg 1.0.4 - 'install1.php' Cross-Site Scripting Vulnerability",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0
34270,platforms/multiple/dos/34270.txt,"Ubisoft Ghost Recon Advanced Warfighter Integer Overflow and Array Indexing Overflow Vulnerabilities",2010-07-07,"Luigi Auriemma",multiple,dos,0
34271,platforms/multiple/remote/34271.txt,"id Software id Tech 4 Engine 'key' Packet Remote Code Execution Vulnerability",2010-07-05,"Luigi Auriemma",multiple,remote,0
34272,platforms/windows/local/34272.py,"Symantec Endpoint Protection 11.x, 12.x - Kernel Pool Overflow",2014-08-05,"ryujin & sickness",windows,local,0
@@ -30878,151 +30878,151 @@ id,file,description,date,author,platform,type,port
34279,platforms/linux/dos/34279.txt,"LibTIFF <= 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service Vulnerability",2010-06-14,"Tom Lane",linux,dos,0
34280,platforms/php/webapps/34280.txt,"PHPFABER CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,php,webapps,0
34281,platforms/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 File Processing Remote Denial of Service Vulnerability",2010-07-09,"Prashant Uniyal",windows,dos,0
-34282,platforms/php/webapps/34282.txt,"Real Estate Manager 1.0.1 'index.php' Cross-Site Scripting Vulnerability",2010-07-09,bi0,php,webapps,0
+34282,platforms/php/webapps/34282.txt,"Real Estate Manager 1.0.1 - 'index.php' Cross-Site Scripting Vulnerability",2010-07-09,bi0,php,webapps,0
34283,platforms/php/webapps/34283.txt,"Model Agency Manager 'search_process.php' Cross-Site Scripting Vulnerability",2009-12-13,bi0,php,webapps,0
-34284,platforms/php/webapps/34284.txt,"osCSS 1.2.2 'page' Parameter Cross Site Scripting Vulnerability",2010-07-08,"High-Tech Bridge SA",php,webapps,0
-34285,platforms/php/webapps/34285.txt,"Articlems 2.0 'c[]' Parameter Cross Site Scripting Vulnerability",2010-12-13,Packetdeath,php,webapps,0
-34286,platforms/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross Site Scripting Vulnerabilities",2010-07-09,MustLive,php,webapps,0
-34287,platforms/php/webapps/34287.txt,"Yappa 3.1.2 'yappa.php' Multiple Remote Command Execution Vulnerabilities",2010-07-09,"Sn!pEr.S!Te Hacker",php,webapps,0
-34288,platforms/php/webapps/34288.txt,"pragmaMX 0.1.11 'modules.php' Multiple SQL Injection Vulnerabilities",2009-12-22,"Hadi Kiamarsi",php,webapps,0
+34284,platforms/php/webapps/34284.txt,"osCSS 1.2.2 - 'page' Parameter Cross-Site Scripting Vulnerability",2010-07-08,"High-Tech Bridge SA",php,webapps,0
+34285,platforms/php/webapps/34285.txt,"Articlems 2.0 - 'c[]' Parameter Cross-Site Scripting Vulnerability",2010-12-13,Packetdeath,php,webapps,0
+34286,platforms/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,MustLive,php,webapps,0
+34287,platforms/php/webapps/34287.txt,"Yappa 3.1.2 - 'yappa.php' Multiple Remote Command Execution Vulnerabilities",2010-07-09,"Sn!pEr.S!Te Hacker",php,webapps,0
+34288,platforms/php/webapps/34288.txt,"pragmaMX 0.1.11 - 'modules.php' Multiple SQL Injection Vulnerabilities",2009-12-22,"Hadi Kiamarsi",php,webapps,0
34289,platforms/php/webapps/34289.txt,"Web Cocoon simpleCMS - 'show.php' SQL Injection Vulnerability",2009-12-21,anonymous,php,webapps,0
-34290,platforms/java/webapps/34290.txt,"Mac's CMS 1.1.4 'searchString' Parameter Cross Site Scripting Vulnerability",2010-07-11,10n1z3d,java,webapps,0
+34290,platforms/java/webapps/34290.txt,"Mac's CMS 1.1.4 - 'searchString' Parameter Cross-Site Scripting Vulnerability",2010-07-11,10n1z3d,java,webapps,0
34291,platforms/php/webapps/34291.txt,"Joomla! Rapid-Recipe Component HTML Injection Vulnerability",2010-07-10,Sid3^effects,php,webapps,0
-34292,platforms/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross Site Scripting Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0
-34293,platforms/java/webapps/34293.txt,"dotDefender 4.02 'clave' Parameter Cross Site Scripting Vulnerability",2010-07-12,"David K",java,webapps,0
-34294,platforms/php/webapps/34294.txt,"FireStats 1.6.5 - Multiple Cross Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps,0
-34295,platforms/php/webapps/34295.txt,"RunCMS 2.1 'magpie_debug.php' Cross Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0
-34296,platforms/php/webapps/34296.txt,"CSSTidy 1.3 'css_optimiser.php' Cross Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0
+34292,platforms/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-10,10n1z3d,php,webapps,0
+34293,platforms/java/webapps/34293.txt,"dotDefender 4.02 - 'clave' Parameter Cross-Site Scripting Vulnerability",2010-07-12,"David K",java,webapps,0
+34294,platforms/php/webapps/34294.txt,"FireStats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps,0
+34295,platforms/php/webapps/34295.txt,"RunCMS 2.1 - 'magpie_debug.php' Cross-Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0
+34296,platforms/php/webapps/34296.txt,"CSSTidy 1.3 - 'css_optimiser.php' Cross-Site Scripting Vulnerability",2010-07-11,"John Leitch",php,webapps,0
34297,platforms/multiple/remote/34297.txt,"dotDefender Cross-Site Scripting Security Bypass Vulnerability",2010-07-09,SH4V,multiple,remote,0
34298,platforms/php/webapps/34298.py,"CMS Made Simple Download Manager 1.4.1 Module Arbitrary File Upload Vulnerability",2010-07-11,"John Leitch",php,webapps,0
-34299,platforms/php/webapps/34299.py,"CMS Made Simple 1.8 'default_cms_lang' Parameter Local File Include Vulnerability",2010-07-11,"John Leitch",php,webapps,0
+34299,platforms/php/webapps/34299.py,"CMS Made Simple 1.8 - 'default_cms_lang' Parameter Local File Include Vulnerability",2010-07-11,"John Leitch",php,webapps,0
34300,platforms/php/webapps/34300.py,"CMS Made Simple Antz Toolkit 1.02 Module Arbitrary File Upload Vulnerability",2010-07-11,"John Leitch",php,webapps,0
34301,platforms/multiple/remote/34301.txt,"Asterisk Recording Interface 0.7.15/0.10 - Multiple Vulnerabilities",2010-07-12,TurboBorland,multiple,remote,0
-34302,platforms/php/webapps/34302.txt,"Diem 5.1.2 - Multiple Cross Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",php,webapps,0
+34302,platforms/php/webapps/34302.txt,"Diem 5.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",php,webapps,0
34303,platforms/ios/webapps/34303.txt,"PhotoSync Wifi & Bluetooth 1.0 - File Include Vulnerability",2014-08-09,Vulnerability-Lab,ios,webapps,8000
34305,platforms/ios/webapps/34305.txt,"Easy FTP Pro 4.2 iOS - Command Injection Vulnerabilities",2014-08-09,Vulnerability-Lab,ios,webapps,8080
34306,platforms/hardware/dos/34306.txt,"SHARP MX Series - Denial of Service",2014-08-09,pws,hardware,dos,23
34307,platforms/hardware/dos/34307.txt,"Sky Broadband Router SR101 - Weak WPA-PSK Generation Algorithm",2014-08-09,"Matt O'Connor",hardware,dos,0
34308,platforms/php/webapps/34308.txt,"TomatoCart 1.x - SQL Injection Vulnerability",2014-08-09,Breaking.Technology,php,webapps,80
34309,platforms/solaris/dos/34309.txt,"Oracle Solaris 'rdist' Local Privilege Escalation Vulnerability",2010-07-13,"Monarch Rich",solaris,dos,0
-34310,platforms/multiple/remote/34310.txt,"Oracle Business Process Management <= 10.3.2 Cross Site Scripting Vulnerability",2010-07-13,Markot,multiple,remote,0
-34311,platforms/solaris/local/34311.sh,"Oracle Solaris 8/9/10 'flar' Insecure Temporary File Creation Vulnerability",2010-07-12,"Frank Stuart",solaris,local,0
+34310,platforms/multiple/remote/34310.txt,"Oracle Business Process Management <= 10.3.2 - Cross-Site Scripting Vulnerability",2010-07-13,Markot,multiple,remote,0
+34311,platforms/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation Vulnerability",2010-07-12,"Frank Stuart",solaris,local,0
34312,platforms/multiple/remote/34312.txt,"Oracle WebLogic Server <= 10.3.3 Encoded URL Remote Vulnerability",2010-07-13,"Timothy D. Morgan",multiple,remote,0
34313,platforms/solaris/local/34313.txt,"Oracle Solaris 'nfslogd' Insecure Temporary File Creation Vulnerability",2010-07-13,"Frank Stuart",solaris,local,0
34314,platforms/solaris/local/34314.sh,"Oracle Solaris Management Console WBEM Insecure Temporary File Creation Vulnerability",2010-07-13,"Frank Stuart",solaris,local,0
-34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding 'searchform.php' Cross Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0
-34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance 'welcome.cgi' Cross Site Scripting Vulnerability",2010-06-09,"Richard Brain",hardware,remote,0
-34317,platforms/php/webapps/34317.txt,"WS Interactive Automne 4.0 '228-recherche.php' Cross Site Scripting Vulnerability",2009-12-13,loneferret,php,webapps,0
-34318,platforms/php/webapps/34318.txt,"Zeecareers 2.0 Cross Site Scripting and Authentication Bypass Vulnerabilities",2009-12-13,bi0,php,webapps,0
-34319,platforms/php/webapps/34319.txt,"Ez Cart 'index.php' Cross Site Scripting Vulnerability",2009-12-14,anti-gov,php,webapps,0
+34315,platforms/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding 'searchform.php' Cross-Site Scripting Vulnerability",2009-12-14,bi0,php,webapps,0
+34316,platforms/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance 'welcome.cgi' Cross-Site Scripting Vulnerability",2010-06-09,"Richard Brain",hardware,remote,0
+34317,platforms/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting Vulnerability",2009-12-13,loneferret,php,webapps,0
+34318,platforms/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting and Authentication Bypass Vulnerabilities",2009-12-13,bi0,php,webapps,0
+34319,platforms/php/webapps/34319.txt,"Ez Cart 'index.php' Cross-Site Scripting Vulnerability",2009-12-14,anti-gov,php,webapps,0
34320,platforms/php/webapps/34320.txt,"GetSimple CMS 2.01 admin/template/error_checking.php Multiple Parameter XSS",2010-07-15,Leonard,php,webapps,0
-34321,platforms/php/webapps/34321.txt,"Spitfire 1.0.381 Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2010-07-15,"Nijel the Destroyer",php,webapps,0
-34322,platforms/php/webapps/34322.txt,"phpwcms <= 1.4.5 'phpwcms.php' Cross Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
-34323,platforms/php/webapps/34323.html,"DSite CMS 4.81 'modmenu.php' Cross Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
-34324,platforms/php/webapps/34324.txt,"FestOS 2.3 'contents' Parameter Cross Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
+34321,platforms/php/webapps/34321.txt,"Spitfire 1.0.381 - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2010-07-15,"Nijel the Destroyer",php,webapps,0
+34322,platforms/php/webapps/34322.txt,"phpwcms <= 1.4.5 - 'phpwcms.php' Cross-Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
+34323,platforms/php/webapps/34323.html,"DSite CMS 4.81 - 'modmenu.php' Cross-Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
+34324,platforms/php/webapps/34324.txt,"FestOS 2.3 - 'contents' Parameter Cross-Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
34331,platforms/windows/local/34331.py,"BlazeDVD Pro 7.0 - (.plf) Stack Based Buffer Overflow (Direct RET)",2014-08-12,"Giovanni Bartolomucci",windows,local,0
34333,platforms/windows/local/34333.rb,"VirtualBox Guest Additions VBoxGuest.sys Privilege Escalation",2014-08-13,metasploit,windows,local,0
34334,platforms/win64/remote/34334.rb,"VirtualBox 3D Acceleration Virtual Machine Escape",2014-08-14,metasploit,win64,remote,0
34335,platforms/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 vmtadmin.cgi Remote Command Execution",2014-08-14,metasploit,linux,remote,80
34336,platforms/php/webapps/34336.html,"Disqus for Wordpress 2.7.5 Admin Stored CSRF and XSS",2014-08-14,"Nik Cubrilovic",php,webapps,80
-34337,platforms/php/webapps/34337.txt,"Gekko Web Builder 9.0 'index.php' Cross Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
+34337,platforms/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
34338,platforms/php/webapps/34338.html,"Pixie 1.0.4 HTML Injection and Cross-Site Scripting Vulnerabilities",2010-07-15,"High-Tech Bridge SA",php,webapps,0
-34339,platforms/php/webapps/34339.txt,"Pligg 1.0.4 'search.php' Cross Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
+34339,platforms/php/webapps/34339.txt,"Pligg 1.0.4 - 'search.php' Cross-Site Scripting Vulnerability",2010-07-15,"High-Tech Bridge SA",php,webapps,0
34340,platforms/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial Of Service Vulnerability",2010-07-15,"Luigi Auriemma",multiple,dos,0
34341,platforms/php/webapps/34341.txt,"WX-Guestbook 1.1.208 SQL Injection and HTML Injection Vulnerabilities",2009-09-21,learn3r,php,webapps,0
-34342,platforms/php/webapps/34342.txt,"Ez Poll Hoster Multiple Cross Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0
-34343,platforms/asp/webapps/34343.txt,"MOJO IWms 7 'default.asp' Cookie Manipulation Vulnerability",2007-12-17,"cp77fk4r ",asp,webapps,0
+34342,platforms/php/webapps/34342.txt,"Ez Poll Hoster Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic ",php,webapps,0
+34343,platforms/asp/webapps/34343.txt,"MOJO IWms 7 - 'default.asp' Cookie Manipulation Vulnerability",2007-12-17,"cp77fk4r ",asp,webapps,0
34344,platforms/asp/webapps/34344.txt,"Pre Jobo.NET Multiple SQL Injection Vulnerabilities",2009-12-17,bi0,asp,webapps,0
-34345,platforms/java/webapps/34345.txt,"jCore 'search' Parameter Cross Site Scripting Vulnerability",2009-12-17,loneferret,java,webapps,0
-34347,platforms/cgi/webapps/34347.txt,"iOffice 0.1 'parametre' Parameter Remote Command Execution Vulnerability",2010-07-18,"Marshall Whittaker",cgi,webapps,0
-34348,platforms/linux/dos/34348.txt,"OpenLDAP 2.4.22 'modrdn' Request Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",linux,dos,0
-34349,platforms/php/webapps/34349.txt,"Yacs CMS 10.5.27 'context[path_to_root]' Parameter Remote File Include Vulnerability",2010-07-18,eidelweiss,php,webapps,0
+34345,platforms/java/webapps/34345.txt,"jCore 'search' Parameter Cross-Site Scripting Vulnerability",2009-12-17,loneferret,java,webapps,0
+34347,platforms/cgi/webapps/34347.txt,"iOffice 0.1 - 'parametre' Parameter Remote Command Execution Vulnerability",2010-07-18,"Marshall Whittaker",cgi,webapps,0
+34348,platforms/linux/dos/34348.txt,"OpenLDAP 2.4.22 - 'modrdn' Request Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",linux,dos,0
+34349,platforms/php/webapps/34349.txt,"Yacs CMS 10.5.27 - 'context[path_to_root]' Parameter Remote File Include Vulnerability",2010-07-18,eidelweiss,php,webapps,0
34350,platforms/php/webapps/34350.txt,"Sourcefabric Campsite Articles HTML Injection Vulnerability",2010-07-15,D4rk357,php,webapps,0
-34351,platforms/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0
+34351,platforms/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0
34352,platforms/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic ",php,webapps,0
34353,platforms/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 beta 'uid' Parameter SQL Injection Vulnerability",2010-07-19,"Dinesh Arora",php,webapps,0
-34354,platforms/php/webapps/34354.txt,"TenderSystem 0.9.5 'main.php' Multiple Local File Include Vulnerabilities",2009-12-14,Packetdeath,php,webapps,0
+34354,platforms/php/webapps/34354.txt,"TenderSystem 0.9.5 - 'main.php' Multiple Local File Include Vulnerabilities",2009-12-14,Packetdeath,php,webapps,0
34355,platforms/windows/dos/34355.txt,"Microsoft DirectX 8/9 DirectPlay - Multiple Denial Of Service Vulnerabilities",2010-07-18,"Luigi Auriemma",windows,dos,0
34356,platforms/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow Vulnerability",2009-12-12,"Razuel Akaharnath",linux,dos,0
-34357,platforms/php/webapps/34357.txt,"ScriptsEz Ez FAQ Maker 1.0 Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0
+34357,platforms/php/webapps/34357.txt,"ScriptsEz Ez FAQ Maker 1.0 - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic ",php,webapps,0
34358,platforms/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Buffer Overflow Vulnerability",2010-07-20,J23,linux,remote,0
-34359,platforms/windows/dos/34359.html,"Microsoft Outlook Web Access for Exchange Server 2003 Cross Site Request Forgery Vulnerability",2010-07-20,anonymous,windows,dos,0
+34359,platforms/windows/dos/34359.html,"Microsoft Outlook Web Access for Exchange Server 2003 - Cross-Site Request Forgery Vulnerability",2010-07-20,anonymous,windows,dos,0
34360,platforms/multiple/dos/34360.txt,"Monolith Lithtech Game Engine - Memory Corruption Vulnerability",2010-07-21,"Luigi Auriemma",multiple,dos,0
34361,platforms/hardware/webapps/34361.txt,"Tenda A5s Router 3.02.05_CN - Authentication Bypass Vulnerability",2014-08-18,zixian,hardware,webapps,80
34362,platforms/linux/remote/34362.rb,"Gitlab-shell Code Execution",2014-08-19,metasploit,linux,remote,443
34363,platforms/multiple/remote/34363.rb,"Firefox toString console.time Privileged Javascript Injection",2014-08-19,metasploit,multiple,remote,0
-34364,platforms/linux/dos/34364.html,"Qt <= 4.6.3 'QTextEngine::LayoutData::reallocate()' Memory Corruption Vulnerability",2010-07-13,D4rk357,linux,dos,0
-34365,platforms/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",php,webapps,0
-34366,platforms/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 'calendar' Cross Site Scripting Vulnerability",2009-11-02,"Vladimir Vorontsov",php,webapps,0
-34367,platforms/php/webapps/34367.txt,"Piwigo 2.0 'comments.php' Multiple Cross Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",php,webapps,0
-34368,platforms/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder '.mp3' File Remote Buffer Overflow Vulnerability",2009-10-31,4m!n,windows,dos,0
+34364,platforms/linux/dos/34364.html,"Qt <= 4.6.3 - 'QTextEngine::LayoutData::reallocate()' Memory Corruption Vulnerability",2010-07-13,D4rk357,linux,dos,0
+34365,platforms/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",php,webapps,0
+34366,platforms/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting Vulnerability",2009-11-02,"Vladimir Vorontsov",php,webapps,0
+34367,platforms/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",php,webapps,0
+34368,platforms/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - (.mp3) File Remote Buffer Overflow Vulnerability",2009-10-31,4m!n,windows,dos,0
34369,platforms/multiple/remote/34369.txt,"IBM Java UTF8 Byte Sequences Security Bypass Vulnerability",2010-07-23,IBM,multiple,remote,0
-34370,platforms/jsp/webapps/34370.txt,"SAP Netweaver 6.4/7.0 'wsnavigator' Cross Site Scripting Vulnerability",2010-07-23,"Alexandr Polyakov",jsp,webapps,0
-34371,platforms/windows/local/34371.py,"BlazeDVD Pro 7.0 (.plf) - Buffer Overflow (SEH)",2014-08-20,metacom,windows,local,0
-34372,platforms/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 Cross Site Scripting and HTML Injection Vulnerabilities",2009-11-01,"Davide Canali",multiple,remote,0
-34373,platforms/php/webapps/34373.txt,"MC Content Manager 10.1 SQL Injection and Cross Site Scripting Vulnerabilities",2010-07-25,MustLive,php,webapps,0
+34370,platforms/jsp/webapps/34370.txt,"SAP Netweaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting Vulnerability",2010-07-23,"Alexandr Polyakov",jsp,webapps,0
+34371,platforms/windows/local/34371.py,"BlazeDVD Pro 7.0 - (.plf) Buffer Overflow (SEH)",2014-08-20,metacom,windows,local,0
+34372,platforms/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting and HTML Injection Vulnerabilities",2009-11-01,"Davide Canali",multiple,remote,0
+34373,platforms/php/webapps/34373.txt,"MC Content Manager 10.1 SQL Injection and Cross-Site Scripting Vulnerabilities",2010-07-25,MustLive,php,webapps,0
34374,platforms/php/webapps/34374.txt,"Joomla! FreiChat Component 1.0/2.x Unspecified HTML Injection Vulnerability",2010-07-26,nag_sunny,php,webapps,0
-34375,platforms/linux/dos/34375.txt,"sSMTP 2.62 'standardize()' Buffer Overflow Vulnerability",2010-07-26,"Brendan Boerner",linux,dos,0
-34376,platforms/asp/webapps/34376.txt,"e-Courier CMS 'UserGUID' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,asp,webapps,0
+34375,platforms/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow Vulnerability",2010-07-26,"Brendan Boerner",linux,dos,0
+34376,platforms/asp/webapps/34376.txt,"e-Courier CMS 'UserGUID' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,asp,webapps,0
34377,platforms/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Security Vulnerabilities",2010-10-04,Abysssec,php,webapps,0
-34378,platforms/php/webapps/34378.txt,"Clixint Technologies DPI Cross Site Scripting Vulnerability",2009-12-04,anonymous,php,webapps,0
+34378,platforms/php/webapps/34378.txt,"Clixint Technologies DPI Cross-Site Scripting Vulnerability",2009-12-04,anonymous,php,webapps,0
34379,platforms/php/webapps/34379.html,"SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",php,webapps,0
-34380,platforms/asp/webapps/34380.txt,"Active Business Directory 2 'searchadvance.asp' Cross Site Scripting Vulnerability",2009-12-22,"Andrea Bocchetti",asp,webapps,0
+34380,platforms/asp/webapps/34380.txt,"Active Business Directory 2 - 'searchadvance.asp' Cross-Site Scripting Vulnerability",2009-12-22,"Andrea Bocchetti",asp,webapps,0
34381,platforms/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",php,webapps,0
34383,platforms/php/webapps/34383.txt,"Social Media 'index.php' Local File Include Vulnerability",2010-07-27,"Harri Johansson",php,webapps,0
-34384,platforms/jsp/webapps/34384.txt,"Jira 4.0.1 Cross Site Scripting and Information Disclosure Vulnerabilities",2010-07-28,MaXe,jsp,webapps,0
-34385,platforms/linux/remote/34385.txt,"KVIrc <= 4.0 '\r' Carriage Return in DCC Handshake Remote Command Execution Vulnerability",2010-07-28,unic0rn,linux,remote,0
+34384,platforms/jsp/webapps/34384.txt,"Jira 4.0.1 - Cross-Site Scripting and Information Disclosure Vulnerabilities",2010-07-28,MaXe,jsp,webapps,0
+34385,platforms/linux/remote/34385.txt,"KVIrc <= 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution Vulnerability",2010-07-28,unic0rn,linux,remote,0
34386,platforms/php/webapps/34386.txt,"Cetera eCommerce Multiple SQL Injection Vulnerabilities",2010-07-28,MustLive,php,webapps,0
-34387,platforms/php/webapps/34387.txt,"Cetera eCommerce Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2010-07-28,MustLive,php,webapps,0
-34388,platforms/php/webapps/34388.txt,"SPIP 2.1 'var_login' Parameter Cross Site Scripting Vulnerability",2010-07-28,dotsafe.fr,php,webapps,0
-34389,platforms/php/webapps/34389.txt,"Impact Software Ad Peeps Cross Site Scripting and HTML Injection Vulnerabilities",2010-07-27,Matt,php,webapps,0
+34387,platforms/php/webapps/34387.txt,"Cetera eCommerce Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2010-07-28,MustLive,php,webapps,0
+34388,platforms/php/webapps/34388.txt,"SPIP 2.1 - 'var_login' Parameter Cross-Site Scripting Vulnerability",2010-07-28,dotsafe.fr,php,webapps,0
+34389,platforms/php/webapps/34389.txt,"Impact Software Ad Peeps Cross-Site Scripting and HTML Injection Vulnerabilities",2010-07-27,Matt,php,webapps,0
34390,platforms/php/remote/34390.rb,"HybridAuth install.php PHP Code Execution",2014-08-21,metasploit,php,remote,80
-34391,platforms/php/webapps/34391.txt,"Sourcefabric Campsite Multiple Cross Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps,0
-34392,platforms/php/webapps/34392.txt,"MyIT CRM 'index.php' Multiple Cross Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps,0
+34391,platforms/php/webapps/34391.txt,"Sourcefabric Campsite Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps,0
+34392,platforms/php/webapps/34392.txt,"MyIT CRM 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps,0
34393,platforms/php/webapps/34393.txt,"Joomla! 'com_jigsaw' Component 'controller' Parameter Directory Traversal Vulnerability",2010-08-03,FL0RiX,php,webapps,0
34394,platforms/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 Web Server HTTP GET Request Remote Buffer Overflow Vulnerability",2010-08-03,"Rodrigo Escobar",hardware,dos,0
-34395,platforms/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 'From:' Header Processing Remote Denial Of Service Vulnerability",2010-08-03,"Rodrigo Escobar",windows,dos,0
-34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0
-34397,platforms/asp/webapps/34397.txt,"Activedition 'activedition/aelogin.asp' Multiple Cross Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps,0
+34395,platforms/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial Of Service Vulnerability",2010-08-03,"Rodrigo Escobar",windows,dos,0
+34396,platforms/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps,0
+34397,platforms/asp/webapps/34397.txt,"Activedition 'activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps,0
34399,platforms/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",ios,remote,0
-34400,platforms/php/webapps/34400.txt,"RaidenTunes 'music_out.php' Cross Site Scripting Vulnerability",2014-08-03,LiquidWorm,php,webapps,0
+34400,platforms/php/webapps/34400.txt,"RaidenTunes 'music_out.php' Cross-Site Scripting Vulnerability",2014-08-03,LiquidWorm,php,webapps,0
34401,platforms/php/webapps/34401.txt,"PHP168 Template Editor 'filename' Parameter Directory Traversal Vulnerability",2009-10-04,esnra,php,webapps,0
-34402,platforms/php/webapps/34402.txt,"OpenSolution Quick.Cart Local File Include and Cross Site Scripting Vulnerabilities",2009-10-08,kl3ryk,php,webapps,0
+34402,platforms/php/webapps/34402.txt,"OpenSolution Quick.Cart Local File Include and Cross-Site Scripting Vulnerabilities",2009-10-08,kl3ryk,php,webapps,0
34403,platforms/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 USER Command Remote Buffer Overflow Vulnerability",2010-07-22,demonalex,windows,dos,0
34404,platforms/windows/dos/34404.pl,"K-Meleon 1.x URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,windows,dos,0
-34405,platforms/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",php,webapps,0
+34405,platforms/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",php,webapps,0
34408,platforms/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - CSRF Vulnerability",2014-08-25,"Rainer Giedat",multiple,webapps,80
34409,platforms/multiple/webapps/34409.rb,"ManageEngine Password Manager MetadataServlet.dat SQL Injection",2014-08-25,"Pedro Ribeiro",multiple,webapps,8020
-34410,platforms/php/webapps/34410.txt,"PHPFinance 0.6 'group.php' SQL Injection and HTML Injection Vulnerabilities",2010-08-05,skskilL,php,webapps,0
-34411,platforms/asp/webapps/34411.txt,"DT Centrepiece 4.5 Cross Site Scripting and Security Bypass Vulnerabilities",2010-08-05,"High-Tech Bridge SA",asp,webapps,0
+34410,platforms/php/webapps/34410.txt,"PHPFinance 0.6 - 'group.php' SQL Injection and HTML Injection Vulnerabilities",2010-08-05,skskilL,php,webapps,0
+34411,platforms/asp/webapps/34411.txt,"DT Centrepiece 4.5 - Cross-Site Scripting and Security Bypass Vulnerabilities",2010-08-05,"High-Tech Bridge SA",asp,webapps,0
34412,platforms/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 SQL Injection and HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0
34413,platforms/php/webapps/34413.txt,"DiamondList /user/main/update_settings setting[site_title] Parameter XSS",2010-08-05,"High-Tech Bridge SA",php,webapps,0
34414,platforms/php/webapps/34414.txt,"DiamondList /user/main/update_category category[description] Parameter XSS",2010-08-05,"High-Tech Bridge SA",php,webapps,0
34415,platforms/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0
34416,platforms/php/webapps/34416.txt,"Muraus Open Blog Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps,0
-34417,platforms/php/webapps/34417.txt,"Prado Portal 1.2 'page' Parameter Cross Site Scripting Vulnerability",2010-08-06,"High-Tech Bridge SA",php,webapps,0
-34418,platforms/php/webapps/34418.txt,"Dataface 1.0 'admin.php' Cross Site Scripting Vulnerability",2010-08-06,MustLive,php,webapps,0
+34417,platforms/php/webapps/34417.txt,"Prado Portal 1.2 - 'page' Parameter Cross-Site Scripting Vulnerability",2010-08-06,"High-Tech Bridge SA",php,webapps,0
+34418,platforms/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting Vulnerability",2010-08-06,MustLive,php,webapps,0
34419,platforms/multiple/webapps/34419.txt,"ntopng 1.2.0 - XSS Injection",2014-08-26,"Steffen Bauch",multiple,webapps,0
34420,platforms/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",cgi,webapps,80
34421,platforms/linux/local/34421.c,"glibc Off-by-One NUL Byte gconv_translit_find Exploit",2014-08-27,"taviso and scarybeasts",linux,local,0
34424,platforms/php/webapps/34424.txt,"WooCommerce Store Exporter 1.7.5 - Multiple XSS Vulnerabilities",2014-08-27,"Mike Manzotti",php,webapps,0
34426,platforms/linux/remote/34426.txt,"uzbl \'uzbl-core\' \'@SELECTED_URI\' Mouse Button Bindings Command Injection Vulnerability",2010-08-05,Chuzz,linux,remote,0
34427,platforms/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption Vulnerability",2010-08-07,"Georgi Guninski",linux,dos,0
-34428,platforms/windows/dos/34428.py,"Quintessential Media Player 5.0.121 '.m3u' File Buffer Overflow Vulnerability",2010-08-09,"Abhishek Lyall",windows,dos,0
-34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0
+34428,platforms/windows/dos/34428.py,"Quintessential Media Player 5.0.121 - (.m3u) Buffer Overflow Vulnerability",2010-08-09,"Abhishek Lyall",windows,dos,0
+34429,platforms/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps,0
34430,platforms/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps,0
-34431,platforms/linux/remote/34431.html,"Nagios XI Multiple Cross Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",linux,remote,0
-34432,platforms/php/webapps/34432.txt,"Wowd 'index.html' Multiple Cross Site Scripting Vulnerabilities",2009-10-29,Lostmon,php,webapps,0
-34433,platforms/php/webapps/34433.txt,"Simple Directory Listing 2.1 'SDL2.php' Cross Site Scripting Vulnerability",2010-10-22,"Amol Naik",php,webapps,0
+34431,platforms/linux/remote/34431.html,"Nagios XI Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",linux,remote,0
+34432,platforms/php/webapps/34432.txt,"Wowd 'index.html' Multiple Cross-Site Scripting Vulnerabilities",2009-10-29,Lostmon,php,webapps,0
+34433,platforms/php/webapps/34433.txt,"Simple Directory Listing 2.1 - 'SDL2.php' Cross-Site Scripting Vulnerability",2010-10-22,"Amol Naik",php,webapps,0
34436,platforms/php/webapps/34436.txt,"WordPress ShortCode Plugin 0.2.3 - Local File Inclusion Vulnerability",2014-08-28,"Mehdi Karout and Christian Galeone",php,webapps,0
34437,platforms/windows/remote/34437.txt,"Portable Document Format - Specification Signature Collision Vulnerability",2010-08-11,"Florian Zumbiehl",windows,remote,0
-34438,platforms/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 'Topic' Field HTML Injection Vulnerability",2010-08-11,3ethicalhackers.com,php,webapps,0
+34438,platforms/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' Field HTML Injection Vulnerability",2010-08-11,3ethicalhackers.com,php,webapps,0
34439,platforms/multiple/remote/34439.txt,"ServletExec Directory Traversal Vulnerability and Multiple Authentication-Bypass Vulnerabilities",2010-08-12,"Stefano Di Paola",multiple,remote,0
-34440,platforms/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 'doSave.jsp' Remote Code Execution Vulnerability",2010-08-12,"Giorgio Fedon",jsp,webapps,0
+34440,platforms/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution Vulnerability",2010-08-12,"Giorgio Fedon",jsp,webapps,0
34441,platforms/php/webapps/34441.txt,"JForum 2.08 BBCode Color Tag HTML Injection Vulnerability",2010-05-13,"Giorgio Fedon",php,webapps,0
34442,platforms/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 ActiveX Control 'ShowBar' Method Buffer Overflow Vulnerability",2009-09-19,the_Edit0r,windows,dos,0
-34443,platforms/php/webapps/34443.txt,"PaoLink 1.0 'scrivi.php' Cross Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
-34444,platforms/php/webapps/34444.txt,"RSSMediaScript 'index.php' Cross Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
+34443,platforms/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
+34444,platforms/php/webapps/34444.txt,"RSSMediaScript 'index.php' Cross-Site Scripting Vulnerability",2009-09-16,Moudi,php,webapps,0
34445,platforms/php/webapps/34445.txt,"LiveStreet 0.2 Comment Topic Header XSS",2009-08-31,Inj3ct0r,php,webapps,0
34446,platforms/php/webapps/34446.txt,"LiveStreet 0.2 include/ajax/blogInfo.php asd Parameter XSS",2009-08-31,Inj3ct0r,php,webapps,0
34447,platforms/php/webapps/34447.py,"Plogger 1.0-RC1 - Authenticated Arbitrary File Upload",2014-08-28,b0z,php,webapps,80
@@ -31033,41 +31033,41 @@ id,file,description,date,author,platform,type,port
34452,platforms/php/webapps/34452.py,"XRms - Blind SQL Injection and Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80
34453,platforms/php/webapps/34453.txt,"PaoBacheca 2.1 index.php URI XSS",2009-09-16,Moudi,php,webapps,0
34454,platforms/php/webapps/34454.txt,"PaoBacheca 2.1 scrivi.php URI XSS",2009-09-16,Moudi,php,webapps,0
-34455,platforms/php/webapps/34455.txt,"Rock Band CMS 0.10 'news.php' Multiple SQL Injection Vulnerabilities",2010-08-12,Affix,php,webapps,0
-34456,platforms/php/webapps/34456.txt,"JBoard Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0
+34455,platforms/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injection Vulnerabilities",2010-08-12,Affix,php,webapps,0
+34456,platforms/php/webapps/34456.txt,"JBoard Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps,0
34457,platforms/multiple/dos/34457.txt,"Sniper Elite 1.0 - NULL Pointer Dereference Denial Of Service Vulnerability",2009-08-14,"Luigi Auriemma",multiple,dos,0
34458,platforms/windows/dos/34458.html,"Internet Explorer - Memory Corruption PoC (MS14-029)",2014-08-28,PhysicalDrive0,windows,dos,0
34459,platforms/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",php,webapps,0
-34460,platforms/windows/dos/34460.py,"Sonique 2.0 '.xpl' File Remote Stack-Based Buffer Overflow Vulnerability",2010-08-12,"Hamza_hack_dz & Black-liondz1",windows,dos,0
+34460,platforms/windows/dos/34460.py,"Sonique 2.0 - (.xpl) Remote Stack-Based Buffer Overflow Vulnerability",2010-08-12,"Hamza_hack_dz & Black-liondz1",windows,dos,0
34461,platforms/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution Vulnerability",2014-08-29,"Claudio Viviani",multiple,remote,0
34462,platforms/windows/remote/34462.txt,"Microsoft Windows Kerberos - 'Pass The Ticket' Replay Security Bypass Vulnerability",2010-08-13,"Emmanuel Bouillon",windows,remote,0
34463,platforms/windows/dos/34463.py,"HTML Help Workshop 1.4 - (SEH) Buffer Overflow",2014-08-29,"Moroccan Kingdom (MKD)",windows,dos,0
34464,platforms/php/webapps/34464.txt,"SyntaxCMS 'rows_per_page' Parameter SQL Injection Vulnerability",2010-08-10,"High-Tech Bridge SA",php,webapps,0
34465,platforms/hardware/remote/34465.txt,"F5 Big-IP - Unauthenticated rsync Access",2014-08-29,Security-Assessment.com,hardware,remote,22
34466,platforms/php/webapps/34466.txt,"CMS Source Multiple Input Validation Vulnerabilities",2010-08-13,"High-Tech Bridge SA",php,webapps,0
-34467,platforms/php/webapps/34467.txt,"Edit-X PHP CMS 'search_text' Parameter Cross Site Scripting Vulnerability",2010-08-13,"High-Tech Bridge SA",php,webapps,0
-34468,platforms/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0
-34469,platforms/php/webapps/34469.html,"Onyx Multiple Cross Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0
+34467,platforms/php/webapps/34467.txt,"Edit-X PHP CMS 'search_text' Parameter Cross-Site Scripting Vulnerability",2010-08-13,"High-Tech Bridge SA",php,webapps,0
+34468,platforms/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0
+34469,platforms/php/webapps/34469.html,"Onyx Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps,0
34470,platforms/php/webapps/34470.txt,"Beex news.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0
34471,platforms/php/webapps/34471.txt,"Beex partneralle.php navaction Parameter XSS",2009-09-01,Moudi,php,webapps,0
-34472,platforms/php/webapps/34472.txt,"PHPMass Real Estate 'view_map.php' Cross Site Scripting Vulnerability",2009-09-01,Moudi,php,webapps,0
+34472,platforms/php/webapps/34472.txt,"PHPMass Real Estate 'view_map.php' Cross-Site Scripting Vulnerability",2009-09-01,Moudi,php,webapps,0
34473,platforms/php/webapps/34473.txt,"Property Watch email.php videoid Parameter XSS",2009-09-01,Moudi,php,webapps,0
34474,platforms/php/webapps/34474.txt,"Property Watch login.php redirect Parameter XSS",2009-09-01,Moudi,php,webapps,0
34475,platforms/php/webapps/34475.txt,"Joomla! 'com_weblinks' Component 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0
-34476,platforms/php/webapps/34476.txt,"Zomplog 3.9 'message' Parameter Multiple Cross Site Scripting Vulnerabilities",2010-08-15,10n1z3d,php,webapps,0
+34476,platforms/php/webapps/34476.txt,"Zomplog 3.9 - 'message' Parameter Multiple Cross-Site Scripting Vulnerabilities",2010-08-15,10n1z3d,php,webapps,0
34477,platforms/php/webapps/34477.txt,"Joomla! 'com_fireboard' Component 'Itemid' Parameter SQL Injection Vulnerability",2010-08-15,"ViRuS Qalaa",php,webapps,0
-34478,platforms/windows/remote/34478.html,"Microsoft Internet Explorer 8 'toStaticHTML()' HTML Sanitization Bypass Weakness",2010-08-16,"Mario Heiderich",windows,remote,0
-34479,platforms/php/webapps/34479.html,"CMSimple 3.3 Cross Site Scripting and Cross Site Request Forgery Vulnerabilities",2010-08-16,"High-Tech Bridge SA",php,webapps,0
-34480,platforms/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - '.ogg' File Buffer Overflow Vulnerability",2010-08-16,"Praveen Darshanam",windows,dos,0
+34478,platforms/windows/remote/34478.html,"Microsoft Internet Explorer 8 - 'toStaticHTML()' HTML Sanitization Bypass Weakness",2010-08-16,"Mario Heiderich",windows,remote,0
+34479,platforms/php/webapps/34479.html,"CMSimple 3.3 - Cross-Site Scripting and Cross-Site Request Forgery Vulnerabilities",2010-08-16,"High-Tech Bridge SA",php,webapps,0
+34480,platforms/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - (.ogg) Buffer Overflow Vulnerability",2010-08-16,"Praveen Darshanam",windows,dos,0
34481,platforms/php/webapps/34481.txt,"123 Flash Chat Multiple Security Vulnerabilities",2010-08-16,Lincoln,php,webapps,0
-34482,platforms/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone 'questiondetail.php' Cross Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0
-34483,platforms/php/webapps/34483.txt,"Nasim Guest Book 'page' Parameter Cross Site Scripting Vulnerability",2010-08-10,Moudi,php,webapps,0
+34482,platforms/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone 'questiondetail.php' Cross-Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0
+34483,platforms/php/webapps/34483.txt,"Nasim Guest Book 'page' Parameter Cross-Site Scripting Vulnerability",2010-08-10,Moudi,php,webapps,0
34484,platforms/php/webapps/34484.txt,"Joomla! 'com_dirfrm' Component Multiple SQL Injection Vulnerabilities",2010-08-18,Hieuneo,php,webapps,0
-34485,platforms/php/webapps/34485.txt,"FreeSchool 'key_words' Parameter Cross Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0
-34486,platforms/php/webapps/34486.txt,"PHPCMS2008 'download.php' Information Disclosure Vulnerability",2009-10-19,Securitylab.ir,php,webapps,0
+34485,platforms/php/webapps/34485.txt,"FreeSchool 'key_words' Parameter Cross-Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0
+34486,platforms/php/webapps/34486.txt,"PHPCMS2008 - 'download.php' Information Disclosure Vulnerability",2009-10-19,Securitylab.ir,php,webapps,0
34487,platforms/php/webapps/34487.txt,"Facil Helpdesk kbase/kbase.php URI XSS",2009-08-07,Moudi,php,webapps,0
34489,platforms/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow Exploit (SEH)",2014-08-31,mr.pr0n,windows,local,0
-34492,platforms/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition Multiple Cross Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps,0
+34492,platforms/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps,0
34493,platforms/php/webapps/34493.txt,"PPScript 'shop.htm' SQL Injection Vulnerability",2009-08-03,MizoZ,php,webapps,0
34494,platforms/php/webapps/34494.txt,"ViArt Helpdesk products.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0
34495,platforms/php/webapps/34495.txt,"ViArt Helpdesk article.php category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0
@@ -31077,14 +31077,14 @@ id,file,description,date,author,platform,type,port
34499,platforms/php/webapps/34499.txt,"ViArt Helpdesk products_search.php search_category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0
34500,platforms/multiple/remote/34500.html,"Flock Browser 3.0.0 Malformed Bookmark HTML Injection Vulnerability",2010-08-19,Lostmon,multiple,remote,0
34501,platforms/php/webapps/34501.txt,"Hitron Soft Answer Me 'answers.php' Cross-Site Scripting Vulnerability",2009-08-10,Moudi,php,webapps,0
-34502,platforms/windows/dos/34502.py,"Serveez 0.1.7 'If-Modified-Since' Header Stack Buffer Overflow Vulnerability",2009-08-09,"lvac lvac",windows,dos,0
-34503,platforms/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 'index.html' HTML Injection Vulnerability",2010-08-19,indoushka,php,webapps,0
+34502,platforms/windows/dos/34502.py,"Serveez 0.1.7 - 'If-Modified-Since' Header Stack Buffer Overflow Vulnerability",2009-08-09,"lvac lvac",windows,dos,0
+34503,platforms/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 - 'index.html' HTML Injection Vulnerability",2010-08-19,indoushka,php,webapps,0
34504,platforms/php/webapps/34504.txt,"Cacti <= 0.8.7 on Red Hat High Performance Computing (HPC) utilities.php filter Parameter XSS",2010-08-19,"Marc Schoenefeld",php,webapps,0
-34505,platforms/php/webapps/34505.txt,"MySQL <= 5.1.48 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability",2010-08-19,"Boris Reisig",php,webapps,0
-34506,platforms/linux/dos/34506.txt,"MySQL <= 5.1.48 'EXPLAIN' Denial Of Service Vulnerability",2010-08-20,"Bjorn Munch",linux,dos,0
+34505,platforms/php/webapps/34505.txt,"MySQL <= 5.1.48 - 'TEMPORARY InnoDB' Tables Denial Of Service Vulnerability",2010-08-19,"Boris Reisig",php,webapps,0
+34506,platforms/linux/dos/34506.txt,"MySQL <= 5.1.48 - 'EXPLAIN' Denial Of Service Vulnerability",2010-08-20,"Bjorn Munch",linux,dos,0
34507,platforms/linux/remote/34507.txt,"Nagios XI 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",linux,remote,0
34508,platforms/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection Vulnerability",2010-08-23,Sweet,php,webapps,0
-34510,platforms/linux/dos/34510.txt,"OraclMySQL <= 5.1.48 'LOAD DATA INFILE' Denial Of Service Vulnerability",2010-08-20,"Elena Stepanova",linux,dos,0
+34510,platforms/linux/dos/34510.txt,"OraclMySQL <= 5.1.48 - 'LOAD DATA INFILE' Denial Of Service Vulnerability",2010-08-20,"Elena Stepanova",linux,dos,0
34511,platforms/php/webapps/34511.txt,"Mulitple WordPress Themes (admin-ajax.php, img param) - Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80
34512,platforms/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling SEH Buffer Overflow",2014-09-01,k3170makan,windows,local,0
34513,platforms/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Stored XSS Vulnerability",2014-09-01,"Prakhar Prasad",multiple,webapps,0
@@ -31092,7 +31092,7 @@ id,file,description,date,author,platform,type,port
34517,platforms/windows/remote/34517.rb,"Wing FTP Server Authenticated Command Execution",2014-09-01,metasploit,windows,remote,5466
34518,platforms/jsp/webapps/34518.txt,"ManageEngine Desktop Central - Arbitrary File Upload / RCE",2014-09-01,"Pedro Ribeiro",jsp,webapps,0
34519,platforms/jsp/webapps/34519.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities",2014-09-01,"Hans-Martin Muench",jsp,webapps,8400
-34520,platforms/linux/dos/34520.txt,"Oracle MySQL <= 5.1.48 'HANDLER' interface Denial Of Service Vulnerability",2010-08-20,"Matthias Leich",linux,dos,0
+34520,platforms/linux/dos/34520.txt,"Oracle MySQL <= 5.1.48 - 'HANDLER' interface Denial Of Service Vulnerability",2010-08-20,"Matthias Leich",linux,dos,0
34521,platforms/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial Of Service Vulnerability",2010-08-20,"Shane Bester",linux,dos,0
34522,platforms/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial Of Service Vulnerability",2010-07-09,"Elena Stepanova",linux,dos,0
34523,platforms/multiple/remote/34523.txt,"Nagios XI 'users.php' SQL Injection Vulnerability",2010-08-24,"Adam Baldwin",multiple,remote,0
@@ -31100,14 +31100,14 @@ id,file,description,date,author,platform,type,port
34525,platforms/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Stored XSS (Python Exploit)",2014-09-02,"Dolev Farhi",multiple,webapps,0
34526,platforms/php/webapps/34526.pl,"vBulletin 4.0.x - 4.1.2 (search.php, cat param) - SQL Injection Exploit",2014-09-03,D35m0nd142,php,webapps,80
34527,platforms/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner DLL Loading Arbitrary Code Execution Vulnerability",2010-08-25,Kolor,windows,webapps,0
-34528,platforms/multiple/dos/34528.py,"Adobe Acrobat and Reader <= 9.3.4 'AcroForm.api' Memory Corruption Vulnerability",2010-08-25,ITSecTeam,multiple,dos,0
-34530,platforms/windows/dos/34530.py,"Crystal Player v1.98 '.mls' File Buffer Overflow Vulnerability",2010-08-20,"Praveen Darshanam",windows,dos,0
-34531,platforms/php/webapps/34531.txt,"BlastChat Client 3.3 Cross Site Scripting Vulnerability",2010-08-25,"Aung Khant",php,webapps,0
+34528,platforms/multiple/dos/34528.py,"Adobe Acrobat and Reader <= 9.3.4 - 'AcroForm.api' Memory Corruption Vulnerability",2010-08-25,ITSecTeam,multiple,dos,0
+34530,platforms/windows/dos/34530.py,"Crystal Player 1.98 - (.mls) Buffer Overflow Vulnerability",2010-08-20,"Praveen Darshanam",windows,dos,0
+34531,platforms/php/webapps/34531.txt,"BlastChat Client 3.3 - Cross-Site Scripting Vulnerability",2010-08-25,"Aung Khant",php,webapps,0
34532,platforms/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Execution Vulnerability",2010-08-25,storm,windows,remote,0
34533,platforms/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting Vulnerability",2010-08-23,"High-Tech Bridge SA",php,webapps,0
34534,platforms/php/webapps/34534.txt,"TCMS Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0
34535,platforms/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0
-34536,platforms/php/webapps/34536.txt,"CompuCMS Multiple SQL Injection and Cross Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0
+34536,platforms/php/webapps/34536.txt,"CompuCMS Multiple SQL Injection and Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps,0
34537,platforms/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local,0
34538,platforms/php/webapps/34538.txt,"Wordpress Plugins Premium Gallery Manager Unauthenticated Configuration Access Vulnerability",2014-09-05,Hannaichi,php,webapps,80
34539,platforms/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Stored XSS",2014-09-05,"Fikri Fadzil",php,webapps,80
@@ -31127,17 +31127,17 @@ id,file,description,date,author,platform,type,port
34553,platforms/php/webapps/34553.txt,"Wordpress Like Dislike Counter 1.2.3 Plugin - SQL Injection Vulnerability",2014-09-07,Att4ck3r.ir,php,webapps,0
34555,platforms/php/webapps/34555.txt,"PhpOnlineChat 3.0 - XSS",2014-09-07,"N0 Feel",php,webapps,0
34558,platforms/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 - Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0
-34559,platforms/php/webapps/34559.txt,"Rumba XML 2.4 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0
-34560,platforms/php/webapps/34560.html,"ArtGK CMS Cross Site Scripting and HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0
-34561,platforms/php/webapps/34561.txt,"KingCMS 0.6 'CONFIG[AdminPath]' Parameter Remote File Include Vulnerability",2009-09-07,Securitylab.ir,php,webapps,0
-34562,platforms/php/webapps/34562.txt,"AdaptBB 1.0 'q' Parameter Cross Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0
-34563,platforms/php/webapps/34563.txt,"OneCMS 2.6.1 'index.php' Cross Site Scripting Vulnerability",2010-09-02,anT!-Tr0J4n,php,webapps,0
+34559,platforms/php/webapps/34559.txt,"Rumba XML 2.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0
+34560,platforms/php/webapps/34560.html,"ArtGK CMS Cross-Site Scripting and HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps,0
+34561,platforms/php/webapps/34561.txt,"KingCMS 0.6 - 'CONFIG[AdminPath]' Parameter Remote File Include Vulnerability",2009-09-07,Securitylab.ir,php,webapps,0
+34562,platforms/php/webapps/34562.txt,"AdaptBB 1.0 - 'q' Parameter Cross-Site Scripting Vulnerability",2009-10-14,"drunken danish rednecks",php,webapps,0
+34563,platforms/php/webapps/34563.txt,"OneCMS 2.6.1 - 'index.php' Cross-Site Scripting Vulnerability",2010-09-02,anT!-Tr0J4n,php,webapps,0
34564,platforms/php/webapps/34564.txt,"CMS WebManager-Pro 'c.php' SQL Injection Vulnerability",2010-09-02,MustLive,php,webapps,0
-34565,platforms/php/webapps/34565.txt,"NuSOAP 0.9.5 'nusoap.php' Cross Site Scripting Vulnerability",2010-09-03,"Bogdan Calin",php,webapps,0
+34565,platforms/php/webapps/34565.txt,"NuSOAP 0.9.5 - 'nusoap.php' Cross-Site Scripting Vulnerability",2010-09-03,"Bogdan Calin",php,webapps,0
34571,platforms/php/webapps/34571.py,"Joomla Spider Calendar <= 3.2.6 - SQL Injection",2014-09-08,"Claudio Viviani",php,webapps,0
34572,platforms/php/webapps/34572.txt,"Wordpress Bulk Delete Users by Email Plugin 1.0 - CSRF",2014-09-08,"Fikri Fadzil",php,webapps,0
34578,platforms/php/webapps/34578.txt,"WordPress Acento Theme (view-pdf.php, file param) - Arbitrary File Download",2014-09-08,alieye,php,webapps,80
-34579,platforms/php/webapps/34579.txt,"vBulletin 5.1.X - Persistent Cross Site Scripting",2014-09-08,smash,php,webapps,80
+34579,platforms/php/webapps/34579.txt,"vBulletin 5.1.X - Persistent Cross-Site Scripting",2014-09-08,smash,php,webapps,80
34580,platforms/php/webapps/34580.txt,"phpMyFAQ 2.8.X - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,80
34581,platforms/php/webapps/34581.txt,"Zen Cart 1.5.3 - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,80
34582,platforms/php/webapps/34582.txt,"osCommerce 2.3.4 - Multiple vulnerabilities",2014-09-08,smash,php,webapps,80
@@ -31152,61 +31152,61 @@ id,file,description,date,author,platform,type,port
34593,platforms/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,php,webapps,0
34594,platforms/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate Arbitrary File Upload",2014-09-09,metasploit,windows,remote,8020
34595,platforms/linux/remote/34595.py,"ALCASAR 2.8 - Remote Root Code Execution Vulnerability",2014-09-09,eF,linux,remote,80
-34596,platforms/php/webapps/34596.txt,"Pligg CMS 1.0.4 SQL Injection and Cross Site Scripting Vulnerabilities",2010-09-03,"Bogdan Calin",php,webapps,0
-34597,platforms/php/webapps/34597.txt,"Datetopia Buy Dating Site Cross Site Scripting Vulnerability",2010-09-10,Moudi,php,webapps,0
-34598,platforms/php/webapps/34598.txt,"SZNews 2.7 'printnews.php3' Remote File Include Vulnerability",2009-09-11,"kurdish hackers team",php,webapps,0
+34596,platforms/php/webapps/34596.txt,"Pligg CMS 1.0.4 SQL Injection and Cross-Site Scripting Vulnerabilities",2010-09-03,"Bogdan Calin",php,webapps,0
+34597,platforms/php/webapps/34597.txt,"Datetopia Buy Dating Site Cross-Site Scripting Vulnerability",2010-09-10,Moudi,php,webapps,0
+34598,platforms/php/webapps/34598.txt,"SZNews 2.7 - 'printnews.php3' Remote File Include Vulnerability",2009-09-11,"kurdish hackers team",php,webapps,0
34599,platforms/php/webapps/34599.txt,"tourismscripts HotelBook 'hotel_id' Parameter Multiple SQL Injection Vulnerabilities",2009-09-10,Mr.SQL,php,webapps,0
34600,platforms/php/webapps/34600.txt,"Match Agency BiZ edit_profile.php important Parameter XSS",2009-09-11,Moudi,php,webapps,0
34601,platforms/php/webapps/34601.txt,"Match Agency BiZ report.php pid Parameter XSS",2009-09-11,Moudi,php,webapps,0
34602,platforms/windows/dos/34602.html,"Microsoft Internet Explorer 7/8 CSS Handling Cross Domain Information Disclosure Vulnerability",2010-09-06,"Chris Evans",windows,dos,0
-34603,platforms/windows/dos/34603.py,"Adobe Acrobat and Reader <= 9.3.4 'acroform_PlugInMain' Memory Corruption Vulnerability",2010-09-06,ITSecTeam,windows,dos,0
-34604,platforms/php/webapps/34604.php,"BlueCMS 1.6 'X-Forwarded-For' Header SQL Injection Vulnerability",2010-09-06,cnryan,php,webapps,0
-34605,platforms/php/webapps/34605.txt,"Horde Application Framework <= 3.3.8 'icon_browser.php' Cross-Site Scripting Vulnerability",2010-09-06,"Moritz Naumann",php,webapps,0
-34606,platforms/php/webapps/34606.txt,"Webformatique Reservation Manager `index.php' Cross Site Scripting Vulnerability",2009-09-02,Moudi,php,webapps,0
+34603,platforms/windows/dos/34603.py,"Adobe Acrobat and Reader <= 9.3.4 - 'acroform_PlugInMain' Memory Corruption Vulnerability",2010-09-06,ITSecTeam,windows,dos,0
+34604,platforms/php/webapps/34604.php,"BlueCMS 1.6 - 'X-Forwarded-For' Header SQL Injection Vulnerability",2010-09-06,cnryan,php,webapps,0
+34605,platforms/php/webapps/34605.txt,"Horde Application Framework <= 3.3.8 - 'icon_browser.php' Cross-Site Scripting Vulnerability",2010-09-06,"Moritz Naumann",php,webapps,0
+34606,platforms/php/webapps/34606.txt,"Webformatique Reservation Manager `index.php' Cross-Site Scripting Vulnerability",2009-09-02,Moudi,php,webapps,0
34607,platforms/php/webapps/34607.txt,"TBDev 2.0 Remote File Include and SQL Injection Vulnerabilities",2010-09-02,Inj3ct0r,php,webapps,0
-34608,platforms/php/webapps/34608.txt,"HeffnerCMS 1.22 'index.php' Local File Include Vulnerability",2010-09-06,"MiND C0re",php,webapps,0
-34609,platforms/php/webapps/34609.txt,"MySource Matrix 'char_map.php' Multiple Cross Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",php,webapps,0
+34608,platforms/php/webapps/34608.txt,"HeffnerCMS 1.22 - 'index.php' Local File Include Vulnerability",2010-09-06,"MiND C0re",php,webapps,0
+34609,platforms/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",php,webapps,0
34610,platforms/php/webapps/34610.txt,"zenphoto 1.3 zp-core/full-image.php a Parameter SQL Injection",2010-09-07,"Bogdan Calin",php,webapps,0
34611,platforms/php/webapps/34611.txt,"Zenphoto 1.3 zp-core/admin.php Multiple Parameter XSS",2010-09-07,"Bogdan Calin",php,webapps,0
-34614,platforms/asp/webapps/34614.txt,"SmarterTools SmarterStats 5.3.3819 'frmHelp.aspx' Cross Site Scripting Vulnerability",2010-09-09,"David Hoyt",asp,webapps,0
-34616,platforms/php/webapps/34616.txt,"Elkagroup Elkapax 'q' Parameter Cross Site Scripting Vulnerability",2009-08-13,Isfahan,php,webapps,0
+34614,platforms/asp/webapps/34614.txt,"SmarterTools SmarterStats 5.3.3819 - 'frmHelp.aspx' Cross-Site Scripting Vulnerability",2010-09-09,"David Hoyt",asp,webapps,0
+34616,platforms/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Parameter Cross-Site Scripting Vulnerability",2009-08-13,Isfahan,php,webapps,0
34617,platforms/php/webapps/34617.txt,"Waverider Systems Perlshop Multiple Input Validation Vulnerabilities",2009-08-06,Shadow,php,webapps,0
-34618,platforms/php/webapps/34618.txt,"Omnistar Recruiting 'resume_register.php' Cross Site Scripting Vulnerability",2009-09-06,MizoZ,php,webapps,0
+34618,platforms/php/webapps/34618.txt,"Omnistar Recruiting 'resume_register.php' Cross-Site Scripting Vulnerability",2009-09-06,MizoZ,php,webapps,0
34619,platforms/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 search.php q Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0
34620,platforms/php/webapps/34620.txt,"PaysiteReviewCMS image.php image Parameter XSS",2010-09-14,"Valentin Hoebel",php,webapps,0
-34621,platforms/unix/remote/34621.c,"Mozilla Firefox <= 3.6.8 'Math.random()' Cross Domain Information Disclosure Vulnerability",2010-09-14,"Amit Klein",unix,remote,0
+34621,platforms/unix/remote/34621.c,"Mozilla Firefox <= 3.6.8 - 'Math.random()' Cross Domain Information Disclosure Vulnerability",2010-09-14,"Amit Klein",unix,remote,0
34622,platforms/windows/remote/34622.txt,"Axigen Webmail 1.0.1 Directory Traversal Vulnerability",2010-09-15,"Bogdan Calin",windows,remote,0
34624,platforms/php/webapps/34624.txt,"OroCRM - Stored XSS Vulnerability",2014-09-11,"Juan Sacco",php,webapps,80
34625,platforms/php/webapps/34625.py,"Joomla Spider Contacts 1.3.6 (index.php, contacts_id param) - SQL Injection",2014-09-11,"Claudio Viviani",php,webapps,80
34626,platforms/ios/webapps/34626.txt,"Photorange 1.0 iOS - File Inclusion Vulnerability",2014-09-11,Vulnerability-Lab,ios,webapps,9900
34627,platforms/ios/webapps/34627.txt,"ChatSecure IM 2.2.4 iOS - Persistent XSS Vulnerability",2014-09-11,Vulnerability-Lab,ios,webapps,0
-34628,platforms/php/webapps/34628.txt,"Santafox 2.0.2 'search' Parameter Cross-Site Scripting Vulnerability",2010-09-06,"High-Tech Bridge SA",php,webapps,0
-34629,platforms/php/webapps/34629.txt,"AContent 1.0 Cross Site Scripting and HTML Injection Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps,0
-34630,platforms/php/webapps/34630.txt,"AChecker 1.0 'uri' Parameter Cross-Site Scripting Vulnerability",2010-09-15,"High-Tech Bridge SA",php,webapps,0
+34628,platforms/php/webapps/34628.txt,"Santafox 2.0.2 - 'search' Parameter Cross-Site Scripting Vulnerability",2010-09-06,"High-Tech Bridge SA",php,webapps,0
+34629,platforms/php/webapps/34629.txt,"AContent 1.0 - Cross-Site Scripting and HTML Injection Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps,0
+34630,platforms/php/webapps/34630.txt,"AChecker 1.0 - 'uri' Parameter Cross-Site Scripting Vulnerability",2010-09-15,"High-Tech Bridge SA",php,webapps,0
34631,platforms/php/webapps/34631.txt,"ATutor 1.0 - Multiple 'cid' Parameter Cross-Site Scripting Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps,0
-34632,platforms/php/webapps/34632.txt,"Multi Website 1.5 'search' Parameter HTML Injection Vulnerability",2009-08-06,"599eme Man",php,webapps,0
-34633,platforms/php/webapps/34633.txt,"Spiceworks 'query' Parameter Cross Site Scripting Vulnerability",2009-08-08,"Adam Baldwin",php,webapps,0
+34632,platforms/php/webapps/34632.txt,"Multi Website 1.5 - 'search' Parameter HTML Injection Vulnerability",2009-08-06,"599eme Man",php,webapps,0
+34633,platforms/php/webapps/34633.txt,"Spiceworks 'query' Parameter Cross-Site Scripting Vulnerability",2009-08-08,"Adam Baldwin",php,webapps,0
34634,platforms/php/webapps/34634.txt,"Multple I-Escorts Products 'escorts_search.php' Cross-Site Scripting Vulnerabilities",2010-09-15,"599eme Man",php,webapps,0
34635,platforms/php/webapps/34635.txt,"Willscript Auction Website Script 'category.php' SQL Injection Vulnerability",2009-08-06,"599eme Man",php,webapps,0
34636,platforms/php/webapps/34636.txt,"NWS-Classifieds 'cmd' Parameter Local File Include Vulnerability",2010-09-15,"John Leitch",php,webapps,0
34637,platforms/php/webapps/34637.txt,"Joomla Spider Form Maker <= 3.4 - SQLInjection",2014-09-12,"Claudio Viviani",php,webapps,0
34639,platforms/php/webapps/34639.txt,"CMScout IBrowser TinyMCE Plugin 2.3.4.3 Local File Include Vulnerability",2010-09-15,"John Leitch",php,webapps,0
-34640,platforms/php/webapps/34640.txt,"Mollify 1.6 'index.php' Cross Site Scripting Vulnerability",2010-09-15,"John Leitch",php,webapps,0
+34640,platforms/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting Vulnerability",2010-09-15,"John Leitch",php,webapps,0
34641,platforms/php/webapps/34641.py,"chillyCMS 2.3.4.3 Arbitrary File Upload Vulnerability",2010-09-15,"John Leitch",php,webapps,0
-34642,platforms/php/webapps/34642.txt,"AJ Auction Pro OOPD 3.0 'txtkeyword' Parameter Cross-Site Scripting Vulnerability",2009-08-06,"599eme Man",php,webapps,0
+34642,platforms/php/webapps/34642.txt,"AJ Auction Pro OOPD 3.0 - 'txtkeyword' Parameter Cross-Site Scripting Vulnerability",2009-08-06,"599eme Man",php,webapps,0
34643,platforms/php/webapps/34643.txt,"Silurus Classifieds category.php ID Parameter XSS",2009-08-06,Moudi,php,webapps,0
34644,platforms/php/webapps/34644.txt,"Silurus Classifieds wcategory.php ID Parameter XSS",2009-08-06,Moudi,php,webapps,0
34645,platforms/php/webapps/34645.txt,"Silurus Classifieds search.php keywords Parameter XSS",2009-08-06,Moudi,php,webapps,0
34646,platforms/php/webapps/34646.txt,"Blog Ink (Blink) Multiple SQL Injection Vulnerabilities",2009-08-03,Drosophila,php,webapps,0
34647,platforms/windows/remote/34647.txt,"Ammyy Admin 3.5 - RCE",2014-09-13,scriptjunkie,windows,remote,0
34648,platforms/windows/local/34648.txt,"Comodo Internet Security - HIPS/Sandbox Escape PoC",2014-09-13,"Joxean Koret",windows,local,0
-34649,platforms/php/webapps/34649.txt,"Netautor Professional 5.5 'login2.php' Cross Site Scripting Vulnerability",2010-09-17,"Gjoko Krstic",php,webapps,0
-34650,platforms/php/webapps/34650.txt,"e-Soft24 Flash Games Script 1.0 Cross Site Scripting Vulnerability",2009-08-30,"599eme Man",php,webapps,0
-34651,platforms/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0
-34652,platforms/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 'login.php' Multiple Cross Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0
+34649,platforms/php/webapps/34649.txt,"Netautor Professional 5.5 - 'login2.php' Cross-Site Scripting Vulnerability",2010-09-17,"Gjoko Krstic",php,webapps,0
+34650,platforms/php/webapps/34650.txt,"e-Soft24 Flash Games Script 1.0 - Cross-Site Scripting Vulnerability",2009-08-30,"599eme Man",php,webapps,0
+34651,platforms/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0
+34652,platforms/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps,0
34653,platforms/php/webapps/34653.txt,"e107 0.7.23 - Multiple SQL Injection Vulnerabilities",2010-09-17,"High-Tech Bridge SA",php,webapps,0
34654,platforms/windows/remote/34654.c,"SWiSH Max3 DLL Loading Arbitrary Code Execution Vulnerability",2010-09-20,anT!-Tr0J4n,windows,remote,0
-34655,platforms/php/webapps/34655.txt,"Open Classifieds Multiple Cross Site Scripting Vulnerabilities",2009-08-28,Moudi,php,webapps,0
+34655,platforms/php/webapps/34655.txt,"Open Classifieds Multiple Cross-Site Scripting Vulnerabilities",2009-08-28,Moudi,php,webapps,0
34656,platforms/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 includes/video_ad.php pic_id Parameter XSS",2009-08-29,Moudi,php,webapps,0
34657,platforms/php/webapps/34657.txt,"x10 MP3 Automatic Search Engine 1.6.5 linkvideos_listing.php category Parameter XSS",2009-08-29,Moudi,php,webapps,0
34658,platforms/php/webapps/34658.txt,"x10 MP3 Automatic Search Engine 1.6.5b templates/header1.php id Parameter XSS",2009-08-29,Moudi,php,webapps,0
@@ -31223,7 +31223,7 @@ id,file,description,date,author,platform,type,port
34670,platforms/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer Arbitrary File Upload",2014-09-15,metasploit,multiple,remote,8400
34671,platforms/java/remote/34671.rb,"SolarWinds Storage Manager Authentication Bypass",2014-09-15,metasploit,java,remote,9000
34672,platforms/linux/webapps/34672.txt,"CacheGuard-OS 5.7.7 - CSRF Vulnerability",2014-09-15,"William Costa",linux,webapps,8090
-34673,platforms/php/webapps/34673.txt,"Tukanas Classifieds 1.0 'index.php' SQL Injection Vulnerability",2009-08-28,Moudi,php,webapps,0
+34673,platforms/php/webapps/34673.txt,"Tukanas Classifieds 1.0 - 'index.php' SQL Injection Vulnerability",2009-08-28,Moudi,php,webapps,0
34674,platforms/php/webapps/34674.txt,"WebStatCaffe stat/mostvisitpage.php nodayshow Parameter XSS",2009-08-29,Moudi,php,webapps,0
34675,platforms/php/webapps/34675.txt,"WebStatCaffe stat/visitorduration.php nodayshow Parameter XSS",2009-08-29,Moudi,php,webapps,0
34676,platforms/php/webapps/34676.txt,"WebStatCaffe stat/mostvisitpagechart.php nopagesmost Parameter XSS",2009-08-29,Moudi,php,webapps,0
@@ -31233,39 +31233,39 @@ id,file,description,date,author,platform,type,port
34680,platforms/hardware/webapps/34680.txt,"ZTE ZXDSL-931VII - Unauthenticated Configuration Dump",2014-09-16,"L0ukanik0-s S0kniaku0l",hardware,webapps,0
34681,platforms/php/webapps/34681.txt,"Wordpress Slideshow Gallery 1.4.6 - Shell Upload (Python Exploit)",2014-09-16,"Claudio Viviani",php,webapps,0
34682,platforms/ios/webapps/34682.txt,"USB&WiFi Flash Drive 1.3 iOS - Code Execution Vulnerability",2014-09-16,Vulnerability-Lab,ios,webapps,8080
-34683,platforms/php/webapps/34683.txt,"e-soft24 Article Directory Script 'q' Parameter Cross Site Scripting Vulnerability",2009-08-30,"599eme Man",php,webapps,0
+34683,platforms/php/webapps/34683.txt,"e-soft24 Article Directory Script 'q' Parameter Cross-Site Scripting Vulnerability",2009-08-30,"599eme Man",php,webapps,0
34684,platforms/php/webapps/34684.pl,"Joomla Spain Component 'nv' Parameter SQL Injection Vulnerability",2010-09-20,FL0RiX,php,webapps,0
34685,platforms/windows/remote/34685.py,"Basic Web Server 1.0 Directory Traversal and Denial of Service Vulnerabilities",2010-09-19,"John Leitch",windows,remote,0
34686,platforms/windows/remote/34686.txt,"YelloSoft Pinky 1.0 Directory Traversal Vulnerability",2010-09-16,"John Leitch",windows,remote,0
34687,platforms/asp/webapps/34687.txt,"Smart ASP Survey 'catid' SQL Injection Vulnerability",2009-08-27,Moudi,asp,webapps,0
-34688,platforms/php/webapps/34688.txt,"Basilic 1.5.13 'index.php' Cross Site Scripting Vulnerability",2009-07-27,PLATEN,php,webapps,0
+34688,platforms/php/webapps/34688.txt,"Basilic 1.5.13 - 'index.php' Cross-Site Scripting Vulnerability",2009-07-27,PLATEN,php,webapps,0
34689,platforms/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injection Vulnerabilities",2009-08-27,Evil-Cod3r,php,webapps,0
-34690,platforms/php/webapps/34690.txt,"@Mail <= 6.1.9 'MailType' Parameter Cross Site Scripting Vulnerability",2010-09-21,"Vicente Aguilera Diaz",php,webapps,0
+34690,platforms/php/webapps/34690.txt,"@Mail <= 6.1.9 - 'MailType' Parameter Cross-Site Scripting Vulnerability",2010-09-21,"Vicente Aguilera Diaz",php,webapps,0
34691,platforms/multiple/remote/34691.txt,"CollabNet Subversion Edge Log Parser HTML Injection Vulnerability",2010-09-21,"Sumit Kumar Soni",multiple,remote,0
-34692,platforms/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM 'searchstring' Parameter Cross Site Scripting Vulnerability",2009-07-27,u.f.,php,webapps,0
-34693,platforms/php/webapps/34693.txt,"Free Arcade Script 1.0 'search' Field Cross Site Scripting Vulnerability",2009-08-27,"599eme Man",php,webapps,0
+34692,platforms/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM 'searchstring' Parameter Cross-Site Scripting Vulnerability",2009-07-27,u.f.,php,webapps,0
+34693,platforms/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Field Cross-Site Scripting Vulnerability",2009-08-27,"599eme Man",php,webapps,0
34694,platforms/php/webapps/34694.txt,"ClipBucket 1.7.1 - Multiple SQL Injection Vulnerabilities",2009-07-24,Qabandi,php,webapps,0
34695,platforms/windows/remote/34695.c,"GreenBrowser - 'RSRC32.DLL' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-22,anT!-Tr0J4n,windows,remote,0
34696,platforms/windows/remote/34696.c,"Easy Office Recovery 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-22,anT!-Tr0J4n,windows,remote,0
34697,platforms/windows/remote/34697.c,"Sothink SWF Decompiler 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-22,anT!-Tr0J4n,windows,remote,0
34698,platforms/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption Vulnerability",2010-09-23,Abysssec,windows,dos,0
-34699,platforms/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps,0
-34700,platforms/php/webapps/34700.txt,"WebShop Hun 1.062s 'index.php' Local File Include and Cross Site Scripting Vulnerabilities",2009-07-24,u.f.,php,webapps,0
-34701,platforms/php/webapps/34701.txt,"SkaLinks 1.5 'cat' Parameter Multiple Cross Site Scripting Vulnerabilities",2009-07-24,Moudi,php,webapps,0
-34702,platforms/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 'faqs.php' Cross Site Scripting Vulnerability",2009-07-24,Moudi,php,webapps,0
-34703,platforms/php/webapps/34703.txt,"Million Dollar Pixel Ads Cross Site Scripting and SQL Injection Vulnerabilities",2009-07-24,Moudi,php,webapps,0
-34704,platforms/php/webapps/34704.txt,"MyDLstore Pixel Ad Script 'payment.php' Cross Site Scripting Vulnerability",2009-07-21,Moudi,php,webapps,0
+34699,platforms/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps,0
+34700,platforms/php/webapps/34700.txt,"WebShop Hun 1.062s 'index.php' Local File Include and Cross-Site Scripting Vulnerabilities",2009-07-24,u.f.,php,webapps,0
+34701,platforms/php/webapps/34701.txt,"SkaLinks 1.5 - 'cat' Parameter Multiple Cross-Site Scripting Vulnerabilities",2009-07-24,Moudi,php,webapps,0
+34702,platforms/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 - 'faqs.php' Cross-Site Scripting Vulnerability",2009-07-24,Moudi,php,webapps,0
+34703,platforms/php/webapps/34703.txt,"Million Dollar Pixel Ads Cross-Site Scripting and SQL Injection Vulnerabilities",2009-07-24,Moudi,php,webapps,0
+34704,platforms/php/webapps/34704.txt,"MyDLstore Pixel Ad Script 'payment.php' Cross-Site Scripting Vulnerability",2009-07-21,Moudi,php,webapps,0
34705,platforms/php/webapps/34705.txt,"APBook 1.3 Admin Login Multiple SQL Injection Vulnerabilities",2009-07-21,n3w7u,php,webapps,0
-34706,platforms/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 'url' Parameter Remote File Include Vulnerability",2009-07-21,Moudi,php,webapps,0
-34707,platforms/php/webapps/34707.txt,"RadAFFILIATE Links 'index.php' Cross Site Scripting Vulnerability",2009-08-17,Moudi,php,webapps,0
+34706,platforms/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Parameter Remote File Include Vulnerability",2009-07-21,Moudi,php,webapps,0
+34707,platforms/php/webapps/34707.txt,"RadAFFILIATE Links 'index.php' Cross-Site Scripting Vulnerability",2009-08-17,Moudi,php,webapps,0
34708,platforms/php/webapps/34708.pl,"Joomla! 'com_tax' Component 'eid' Parameter SQL Injection Vulnerability",2010-09-23,FL0RiX,php,webapps,0
-34709,platforms/php/webapps/34709.txt,"Astrology 'celebrities.php' Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34709,platforms/php/webapps/34709.txt,"Astrology 'celebrities.php' Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
34710,platforms/php/webapps/34710.txt,"Paypal Shopping Cart Script index.php Multiple Parameter XSS",2009-08-21,"599eme Man",php,webapps,0
34711,platforms/php/webapps/34711.txt,"Paypal Shopping Cart Script index.php cid Parameter SQL Injection",2009-08-21,"599eme Man",php,webapps,0
-34712,platforms/php/webapps/34712.txt,"FreeWebScriptz HUBScript 'single_winner1.php' Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34712,platforms/php/webapps/34712.txt,"FreeWebScriptz HUBScript 'single_winner1.php' Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
34713,platforms/php/webapps/34713.txt,"Freelancers placebid.php id Parameter XSS",2009-08-17,Moudi,php,webapps,0
34714,platforms/php/webapps/34714.txt,"Freelancers post_resume.php jobid Parameter XSS",2009-08-17,Moudi,php,webapps,0
-34715,platforms/php/webapps/34715.txt,"AdQuick 'account.php' Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34715,platforms/php/webapps/34715.txt,"AdQuick 'account.php' Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
34717,platforms/php/webapps/34717.txt,"vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection",2014-09-20,Dave,php,webapps,0
34718,platforms/php/webapps/34718.txt,"M/Monit 3.3.2 - CSRF Vulnerability",2014-09-20,"Dolev Farhi",php,webapps,0
34720,platforms/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash PoC",2014-09-20,"niko sec",windows,dos,0
@@ -31278,19 +31278,19 @@ id,file,description,date,author,platform,type,port
34733,platforms/php/webapps/34733.txt,"DragDropCart search.php search Parameter XSS",2009-07-20,Moudi,php,webapps,0
34734,platforms/php/webapps/34734.txt,"DragDropCart login.php redirect Parameter XSS",2009-07-20,Moudi,php,webapps,0
34735,platforms/php/webapps/34735.txt,"DragDropCart productdetail.php product Parameter XSS",2009-07-20,Moudi,php,webapps,0
-34736,platforms/php/webapps/34736.txt,"EZArticles 'articles.php' Cross Site Scripting Vulnerability",2009-08-20,Moudi,php,webapps,0
-34737,platforms/php/webapps/34737.txt,"EZodiak \'index.php\' Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
-34738,platforms/php/webapps/34738.txt,"GejoSoft Image Hosting Community Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34736,platforms/php/webapps/34736.txt,"EZArticles 'articles.php' Cross-Site Scripting Vulnerability",2009-08-20,Moudi,php,webapps,0
+34737,platforms/php/webapps/34737.txt,"EZodiak \'index.php\' Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34738,platforms/php/webapps/34738.txt,"GejoSoft Image Hosting Community Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
34740,platforms/php/webapps/34740.txt,"MyWeight 1.0 user_addfood.php date Parameter XSS",2009-07-20,Moudi,php,webapps,0
34741,platforms/php/webapps/34741.txt,"MyWeight 1.0 user_forgot_pwd_form.php info Parameter XSS",2009-07-20,Moudi,php,webapps,0
34742,platforms/php/webapps/34742.txt,"MyWeight 1.0 user_login.php Multiple Parameter XSS",2009-07-20,Moudi,php,webapps,0
-34743,platforms/php/webapps/34743.txt,"Proxy List Script 'index.php' Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34743,platforms/php/webapps/34743.txt,"Proxy List Script 'index.php' Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
34744,platforms/php/webapps/34744.txt,"YourFreeWorld Ultra Classifieds listads.php Multiple Parameter XSS",2009-07-20,Moudi,php,webapps,0
34745,platforms/php/webapps/34745.txt,"YourFreeWorld Ultra Classifieds subclass.php cname Parameter XSS",2009-07-20,Moudi,php,webapps,0
-34746,platforms/php/webapps/34746.txt,"Web TV 'chn' Parameter Cross Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
-34747,platforms/php/webapps/34747.txt,"LittleSite 0.1 'file' Parameter Local File Include Vulnerability",2014-09-23,Eolas_Gadai,php,webapps,0
+34746,platforms/php/webapps/34746.txt,"Web TV 'chn' Parameter Cross-Site Scripting Vulnerability",2009-07-20,Moudi,php,webapps,0
+34747,platforms/php/webapps/34747.txt,"LittleSite 0.1 - 'file' Parameter Local File Include Vulnerability",2014-09-23,Eolas_Gadai,php,webapps,0
34748,platforms/php/webapps/34748.txt,"Classified Linktrader Script 'addlink.php' SQL Injection Vulnerability",2009-07-21,Moudi,php,webapps,0
-34749,platforms/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 'admin_index.php' Cross Site Scripting Vulnerability",2009-07-21,Moudi,php,webapps,0
+34749,platforms/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting Vulnerability",2009-07-21,Moudi,php,webapps,0
34751,platforms/hardware/webapps/34751.pl,"ZyXEL Prestig P-660HNU-T1 ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",hardware,webapps,80
34752,platforms/windows/dos/34752.c,"WS10 Data Server - SCADA Exploit Overflow PoC",2014-09-24,"Pedro Sánchez",windows,dos,0
34753,platforms/asp/webapps/34753.py,"Onlineon E-Ticaret Database Disclosure Exploit",2014-09-24,ZoRLu,asp,webapps,80
@@ -31307,13 +31307,13 @@ id,file,description,date,author,platform,type,port
34764,platforms/php/webapps/34764.txt,"Cart Engine 3.0 - Multiple Vulnerabilities",2014-09-25,"Quantum Leap",php,webapps,80
34765,platforms/linux/remote/34765.txt,"GNU Bash - Environment Variable Command Injection (ShellShock)",2014-09-25,"Stephane Chazelas",linux,remote,0
34766,platforms/linux/remote/34766.php,"Bash - Environment Variables Code Injection Exploit (ShellShock)",2014-09-25,"Prakhar Prasad & Subho Halder",linux,remote,80
-34767,platforms/windows/dos/34767.py,"BS.Player 2.56 '.m3u' and '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,windows,dos,0
-34768,platforms/windows/remote/34768.c,"VirIT eXplorer 6.7.43 'tg-scan.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-27,anT!-Tr0J4n,windows,remote,0
-34769,platforms/php/webapps/34769.txt,"MySITE SQL Injection and Cross Site Scripting Vulnerabilities",2010-09-27,MustLive,php,webapps,0
+34767,platforms/windows/dos/34767.py,"BS.Player 2.56 - (.m3u / .pls) File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,windows,dos,0
+34768,platforms/windows/remote/34768.c,"VirIT eXplorer 6.7.43 - 'tg-scan.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-09-27,anT!-Tr0J4n,windows,remote,0
+34769,platforms/php/webapps/34769.txt,"MySITE SQL Injection and Cross-Site Scripting Vulnerabilities",2010-09-27,MustLive,php,webapps,0
34770,platforms/php/webapps/34770.txt,"PHP Scripts Now Hangman index.php n Parameter SQL Injection",2009-07-21,Moudi,php,webapps,0
34771,platforms/php/webapps/34771.txt,"PHP Scripts Now Hangman index.php letters Parameter XSS",2009-07-21,Moudi,php,webapps,0
-34772,platforms/php/webapps/34772.txt,"Honest Traffic 'msg' Parameter Cross Site Scripting Vulnerability",2009-07-17,Moudi,php,webapps,0
-34773,platforms/php/webapps/34773.txt,"Horde IMP Webmail <= 4.3.7 'fetchmailprefs.php' HTML Injection Vulnerability",2010-09-27,"Moritz Naumann",php,webapps,0
+34772,platforms/php/webapps/34772.txt,"Honest Traffic 'msg' Parameter Cross-Site Scripting Vulnerability",2009-07-17,Moudi,php,webapps,0
+34773,platforms/php/webapps/34773.txt,"Horde IMP Webmail <= 4.3.7 - 'fetchmailprefs.php' HTML Injection Vulnerability",2010-09-27,"Moritz Naumann",php,webapps,0
34774,platforms/php/webapps/34774.txt,"Hotscripts Type PHP Clone Script feedback.php msg Parameter XSS",2009-08-21,Moudi,php,webapps,0
34775,platforms/php/webapps/34775.txt,"Hotscripts Type PHP Clone Script index.php msg Parameter XSS",2009-08-21,Moudi,php,webapps,0
34776,platforms/php/webapps/34776.txt,"Hotscripts Type PHP Clone Script lostpassword.php msg Parameter XSS",2009-08-21,Moudi,php,webapps,0
@@ -31321,37 +31321,37 @@ id,file,description,date,author,platform,type,port
34778,platforms/lin_x86/shellcode/34778.c,"Linux/x86 Add map in /etc/hosts file",2014-09-25,"Javier Tejedor",lin_x86,shellcode,0
34779,platforms/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80
34781,platforms/php/webapps/34781.txt,"Wordpress All In One WP Security Plugin 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",php,webapps,80
-34782,platforms/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 'car' Parameter SQL Injection Vulnerability",2010-09-27,RoAd_KiLlEr,php,webapps,0
-34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll 'demo_page.php' Cross Site Scripting Vulnerability",2009-07-16,Moudi,php,webapps,0
+34782,platforms/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 - 'car' Parameter SQL Injection Vulnerability",2010-09-27,RoAd_KiLlEr,php,webapps,0
+34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll 'demo_page.php' Cross-Site Scripting Vulnerability",2009-07-16,Moudi,php,webapps,0
34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' Field HTML Injection Vulnerability",2010-09-28,"Veerendra G.G",php,webapps,0
-34785,platforms/php/webapps/34785.txt,"phpMyFAQ 2.6.x - 'index.php' Cross Site Scripting Vulnerability",2010-09-28,"Yam Mesicka",php,webapps,0
-34786,platforms/php/webapps/34786.txt,"eCardMAX Multiple Cross Site Scripting Vulnerabilities",2009-07-14,Moudi,php,webapps,0
+34785,platforms/php/webapps/34785.txt,"phpMyFAQ 2.6.x - 'index.php' Cross-Site Scripting Vulnerability",2010-09-28,"Yam Mesicka",php,webapps,0
+34786,platforms/php/webapps/34786.txt,"eCardMAX Multiple Cross-Site Scripting Vulnerabilities",2009-07-14,Moudi,php,webapps,0
34787,platforms/php/webapps/34787.txt,"MODx 2.0.2-pl - manager/index.php modahsh Parameter XSS",2010-09-29,"John Leitch",php,webapps,0
34788,platforms/php/webapps/34788.txt,"MODx manager/controllers/default/resource/tvs.php class_key Parameter Traversal Local File Inclusion",2010-09-29,"John Leitch",php,webapps,0
-34789,platforms/php/webapps/34789.html,"GetSimple CMS 2.01 - 'admin/changedata.php' Cross Site Scripting Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0
-34790,platforms/php/webapps/34790.txt,"Pluck 4.6.3 'cont1' Parameter HTML Injection Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0
+34789,platforms/php/webapps/34789.html,"GetSimple CMS 2.01 - 'admin/changedata.php' Cross-Site Scripting Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0
+34790,platforms/php/webapps/34790.txt,"Pluck 4.6.3 - 'cont1' Parameter HTML Injection Vulnerability",2010-09-29,"High-Tech Bridge SA",php,webapps,0
34791,platforms/php/webapps/34791.txt,"Swinger Club Portal start.php id Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0
34792,platforms/php/webapps/34792.txt,"Swinger Club Portal start.php go Parameter Remote File Inclusion",2009-07-07,Moudi,php,webapps,0
34793,platforms/php/webapps/34793.txt,"Top Paidmailer 'home.php' Remote File Include Vulnerability",2009-07-13,Moudi,php,webapps,0
34794,platforms/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",cgi,webapps,0
-34795,platforms/php/webapps/34795.txt,"WebAsyst Shop-Script 'index.php' Cross Site Scripting Vulnerability",2009-07-09,Vrs-hCk,php,webapps,0
+34795,platforms/php/webapps/34795.txt,"WebAsyst Shop-Script 'index.php' Cross-Site Scripting Vulnerability",2009-07-09,Vrs-hCk,php,webapps,0
34796,platforms/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation Vulnerability",2010-08-03,"Libing Song",multiple,remote,0
-34797,platforms/php/webapps/34797.txt,"SurgeMail SurgeWeb 4.3e Cross Site Scripting Vulnerability",2010-10-04,"Kerem Kocaer",php,webapps,0
+34797,platforms/php/webapps/34797.txt,"SurgeMail SurgeWeb 4.3e Cross-Site Scripting Vulnerability",2010-10-04,"Kerem Kocaer",php,webapps,0
34798,platforms/php/webapps/34798.txt,"ITS SCADA Username SQL Injection Vulnerability²",2010-10-04,"Eugene Salov",php,webapps,0
-34800,platforms/php/webapps/34800.txt,"Typo3 JobControl 2.14.0 - Cross Site Scripting / SQL Injection",2014-09-27,"Adler Freiheit",php,webapps,0
-34802,platforms/hardware/remote/34802.html,"Research In Motion BlackBerry Device Software <= 4.7.1 Cross Domain Information Disclosure Vulnerability",2010-10-04,"599eme Man",hardware,remote,0
-34803,platforms/php/webapps/34803.txt,"Online Guestbook Pro 5.1 'ogp_show.php' Cross Site Scripting Vulnerability",2009-07-09,Moudi,php,webapps,0
-34804,platforms/php/webapps/34804.txt,"Rentventory 'index.php' Multiple Cross Site Scripting Vulnerabilities",2009-07-07,"599eme Man",php,webapps,0
-34805,platforms/php/webapps/34805.txt,"StatsCode Multiple Cross Site Scripting Vulnerabilities",2009-07-09,"599eme Man",php,webapps,0
-34806,platforms/php/webapps/34806.txt,"JNM Guestbook 3.0 'index.php' Cross Site Scripting Vulnerability",2009-07-09,Moudi,php,webapps,0
-34807,platforms/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 'vote.php' Cross Site Scripting Vulnerability",2009-07-08,Moudi,php,webapps,0
+34800,platforms/php/webapps/34800.txt,"Typo3 JobControl 2.14.Cross-SiteSite Scripting / SQL Injection",2014-09-27,"Adler Freiheit",php,webapps,0
+34802,platforms/hardware/remote/34802.html,"Research In Motion BlackBerry Device Software <= 4.7.1 - Cross Domain Information Disclosure Vulnerability",2010-10-04,"599eme Man",hardware,remote,0
+34803,platforms/php/webapps/34803.txt,"Online Guestbook Pro 5.1 - 'ogp_show.php' Cross-Site Scripting Vulnerability",2009-07-09,Moudi,php,webapps,0
+34804,platforms/php/webapps/34804.txt,"Rentventory 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",php,webapps,0
+34805,platforms/php/webapps/34805.txt,"StatsCode Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",php,webapps,0
+34806,platforms/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting Vulnerability",2009-07-09,Moudi,php,webapps,0
+34807,platforms/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 - 'vote.php' Cross-Site Scripting Vulnerability",2009-07-08,Moudi,php,webapps,0
34808,platforms/php/webapps/34808.txt,"Rapidsendit Clone Script 'admin.php' Insecure Cookie Authentication Bypass Vulnerability",2009-07-08,NoGe,php,webapps,0
34809,platforms/php/webapps/34809.txt,"Tausch Ticket Script 3 suchauftraege_user.php userid Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0
34810,platforms/php/webapps/34810.txt,"Tausch Ticket Script 3 vote.php descr Parameter SQL Injection",2009-07-07,Moudi,php,webapps,0
-34811,platforms/php/webapps/34811.txt,"Linea21 1.2.1 'search' Parameter Cross Site Scripting Vulnerability",2009-07-08,"599eme Man",php,webapps,0
-34812,platforms/php/webapps/34812.html,"Docebo 3.6 'description' Parameter Cross Site Scripting Vulnerability",2010-10-04,"High-Tech Bridge SA",php,webapps,0
+34811,platforms/php/webapps/34811.txt,"Linea21 1.2.1 - 'search' Parameter Cross-Site Scripting Vulnerability",2009-07-08,"599eme Man",php,webapps,0
+34812,platforms/php/webapps/34812.html,"Docebo 3.6 - 'description' Parameter Cross-Site Scripting Vulnerability",2010-10-04,"High-Tech Bridge SA",php,webapps,0
34813,platforms/php/webapps/34813.txt,"Elxis 2009.2 rev2631 SQL Injection",2010-10-05,"High-Tech Bridge SA",php,webapps,0
-34814,platforms/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin 'vkeyboard.php' Cross Site Scripting Vulnerability",2010-10-05,"Moritz Naumann",php,webapps,0
+34814,platforms/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin 'vkeyboard.php' Cross-Site Scripting Vulnerability",2010-10-05,"Moritz Naumann",php,webapps,0
34815,platforms/windows/remote/34815.html,"Internet Explorer 8 - Fixed Col Span ID Full ASLR, DEP & EMET 5.0 Bypass (MS12-037)",2014-09-29,"ryujin & sickness",windows,remote,0
34816,platforms/ios/webapps/34816.txt,"GS Foto Uebertraeger 3.0 iOS - File Include Vulnerability",2014-09-29,Vulnerability-Lab,ios,webapps,0
34817,platforms/windows/webapps/34817.rb,"Microsoft Exchange IIS HTTP Internal IP Address Disclosure",2014-09-29,"Nate Power",windows,webapps,0
@@ -31360,38 +31360,38 @@ id,file,description,date,author,platform,type,port
34821,platforms/windows/remote/34821.txt,"InstallShield 2009 15.0.0.53 Premier 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite Vulnerability",2009-09-15,the_Edit0r,windows,remote,0
34822,platforms/windows/local/34822.c,"Microsoft Windows Local Procedure Call (LPC) Local Privilege Escalation Vulnerability",2010-09-07,yuange,windows,local,0
34823,platforms/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-08,anT!-Tr0J4n,windows,remote,0
-34824,platforms/php/webapps/34824.txt,"Lantern CMS '11-login.asp' Cross Site Scripting Vulnerability",2010-10-08,"High-Tech Bridge SA",php,webapps,0
+34824,platforms/php/webapps/34824.txt,"Lantern CMS '11-login.asp' Cross-Site Scripting Vulnerability",2010-10-08,"High-Tech Bridge SA",php,webapps,0
34825,platforms/php/webapps/34825.html,"Curverider Elgg 1.0 Templates HTML Injection Vulnerability",2009-06-22,lorddemon,php,webapps,0
-34826,platforms/php/webapps/34826.html,"OPEN IT OverLook 5 'title.php' Cross Site Scripting Vulnerability",2010-10-08,"Anatolia Security",php,webapps,0
-34827,platforms/php/webapps/34827.txt,"Recipe Script 5.0 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",php,webapps,0
-34828,platforms/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 Cross Site Scripting Vulnerabilities",2010-10-06,"High-Tech Bridge SA",php,webapps,0
-34829,platforms/windows/remote/34829.c,"Adobe Dreamweaver CS4 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
+34826,platforms/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting Vulnerability",2010-10-08,"Anatolia Security",php,webapps,0
+34827,platforms/php/webapps/34827.txt,"Recipe Script 5.0 - 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",php,webapps,0
+34828,platforms/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 - Cross-Site Scripting Vulnerabilities",2010-10-06,"High-Tech Bridge SA",php,webapps,0
+34829,platforms/windows/remote/34829.c,"Adobe Dreamweaver CS4 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
34830,platforms/windows/remote/34830.c,"IsoBuster 2.7 - 'wnaspi32.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
-34831,platforms/windows/remote/34831.c,"NetStumbler 0.4 'mfc71esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
-34832,platforms/windows/remote/34832.c,"Microsoft Visio 2007 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
-34833,platforms/php/webapps/34833.txt,"Joomla! and Mambo 'com_trade' Component 'PID' Parameter Cross Site Scripting Vulnerability",2010-10-11,FL0RiX,php,webapps,0
-34834,platforms/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 BPEL Console Cross Site Scripting Vulnerability",2010-10-12,"Alexander Polyakov",jsp,webapps,0
+34831,platforms/windows/remote/34831.c,"NetStumbler 0.4 - 'mfc71esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
+34832,platforms/windows/remote/34832.c,"Microsoft Visio 2007 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-10,Pepelux,windows,remote,0
+34833,platforms/php/webapps/34833.txt,"Joomla! and Mambo 'com_trade' Component 'PID' Parameter Cross-Site Scripting Vulnerability",2010-10-11,FL0RiX,php,webapps,0
+34834,platforms/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 BPEL Console Cross-Site Scripting Vulnerability",2010-10-12,"Alexander Polyakov",jsp,webapps,0
34835,platforms/windows/remote/34835.py,"e2eSoft VCam DLL Loading Arbitrary Code Execution Vulnerability",2010-10-12,anT!-Tr0J4n,windows,remote,0
-34836,platforms/windows/remote/34836.py,"Notepad++ 5.8.2 'libtidy.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-12,anT!-Tr0J4n,windows,remote,0
+34836,platforms/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-12,anT!-Tr0J4n,windows,remote,0
34837,platforms/php/webapps/34837.txt,"Joomla! 'com_jstore' Component 'controller' Parameter Local File Include Vulnerability",2010-10-13,jos_ali_joe,php,webapps,0
34838,platforms/windows/remote/34838.c,"Torrent DVD Creator 'quserex.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-13,anT!-Tr0J4n,windows,remote,0
34839,platforms/cgi/webapps/34839.py,"IPFire Cgi Web Interface Authenticated Bash Environment Variable Code Injection Exploit",2014-10-01,"Claudio Viviani",cgi,webapps,0
34840,platforms/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0
-34841,platforms/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0
+34841,platforms/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps,0
34842,platforms/php/webapps/34842.txt,"TWiki <= 5.0 bin/view rev Parameter XSS",2010-10-14,"DOUHINE Davy",php,webapps,0
34843,platforms/php/webapps/34843.txt,"TWiki <= 5.0 bin/login Multiple Parameter XSS",2010-10-14,"DOUHINE Davy",php,webapps,0
-34844,platforms/windows/remote/34844.c,"STDU Explorer 1.0.201 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-15,anT!-Tr0J4n,windows,remote,0
-34845,platforms/php/webapps/34845.txt,"PHP Photo Vote 1.3F 'page' Parameter Cross Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0
+34844,platforms/windows/remote/34844.c,"STDU Explorer 1.0.201 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-15,anT!-Tr0J4n,windows,remote,0
+34845,platforms/php/webapps/34845.txt,"PHP Photo Vote 1.3F 'page' Parameter Cross-Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0
34846,platforms/windows/remote/34846.txt,"httpdx 1.4.5 dot Character Remote File Disclosure Vulnerability",2009-10-09,Dr_IDE,windows,remote,0
-34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R 'subitems.php' Cross Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0
+34847,platforms/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R 'subitems.php' Cross-Site Scripting Vulnerability",2009-08-07,Moudi,php,webapps,0
34848,platforms/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote,0
-34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 'req' Parameter Local and Remote File Include Vulnerabilities",2010-01-19,indoushka,php,webapps,0
-34850,platforms/php/webapps/34850.txt,"eXV2 CMS Multiple Cross Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0
+34849,platforms/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Parameter Local and Remote File Include Vulnerabilities",2010-01-19,indoushka,php,webapps,0
+34850,platforms/php/webapps/34850.txt,"eXV2 CMS Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps,0
34851,platforms/php/webapps/34851.txt,"Bacula-Web 5.2.10 (joblogs.php, jobid param) - SQL Injection",2014-10-02,wishnusakti,php,webapps,80
34852,platforms/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a, 2.3b, 2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",windows,webapps,80
-34853,platforms/windows/remote/34853.c,"PowerDVD 5.0.1107 'trigger.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,"Inj3cti0n P4ck3t",windows,remote,0
+34853,platforms/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,"Inj3cti0n P4ck3t",windows,remote,0
34854,platforms/php/webapps/34854.txt,"All In One Wordpress Firewall 3.8.3 - Persistent XSS Vulnerability",2014-10-02,Vulnerability-Lab,php,webapps,80
-34855,platforms/windows/dos/34855.pl,"ALPHA Player 2.4 '.bmp' File Buffer Overflow Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0
+34855,platforms/windows/dos/34855.pl,"ALPHA Player 2.4 - (.bmp) Buffer Overflow Vulnerability",2010-10-19,anT!-Tr0J4n,windows,dos,0
34856,platforms/windows/remote/34856.py,"Kolibri Webserver 2.0 Buffer Overflow with EMET 5.0 and EMET 4.1 Partial Bypass",2014-10-02,tekwizz123,windows,remote,80
34857,platforms/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow Vulnerability",2014-10-02,"SpyEye and Christian Galeon",windows,dos,0
34858,platforms/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - CSRF Vulnerability",2014-10-02,"Krusty Hack",php,webapps,80
@@ -31404,29 +31404,29 @@ id,file,description,date,author,platform,type,port
34866,platforms/linux/remote/34866.rb,"HP Network Node Manager I PMD Buffer Overflow",2014-10-02,metasploit,linux,remote,7426
34867,platforms/java/remote/34867.rb,"ManageEngine OpManager / Social IT Arbitrary File Upload",2014-10-02,"Pedro Ribeiro",java,remote,80
34868,platforms/windows/remote/34868.c,"Phoenix Project Manager 2.1.0.8 DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,anT!-Tr0J4n,windows,remote,0
-34869,platforms/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,anT!-Tr0J4n,windows,remote,0
+34869,platforms/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-19,anT!-Tr0J4n,windows,remote,0
34870,platforms/windows/remote/34870.html,"VLC Media Player 1.1.4 Mozilla Multimedia Plug-in Remote Code Execution Vulnerability",2010-10-19,shinnai,windows,remote,0
-34871,platforms/php/webapps/34871.txt,"eCardMAX FormXP 'survey_result.php' Cross Site Scripting Vulnerability",2009-07-15,Moudi,php,webapps,0
+34871,platforms/php/webapps/34871.txt,"eCardMAX FormXP 'survey_result.php' Cross-Site Scripting Vulnerability",2009-07-15,Moudi,php,webapps,0
34872,platforms/windows/dos/34872.py,"MASS PLAYER 2.1 File Processing Remote Denial of Service Vulnerability",2010-10-19,Sweet,windows,dos,0
34873,platforms/php/webapps/34873.txt,"Wap-motor 'image' Parameter Directory Traversal Vulnerability",2009-08-27,Inj3ct0r,php,webapps,0
-34874,platforms/php/webapps/34874.txt,"SkyBlueCanvas 1.1 r237 'admin.php' Multiple Cross Site Scripting Vulnerabilities",2009-10-15,MaXe,php,webapps,0
+34874,platforms/php/webapps/34874.txt,"SkyBlueCanvas 1.1 r237 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,MaXe,php,webapps,0
34875,platforms/php/webapps/34875.txt,"QuarkMail 'tf' Parameter Directory Traversal Vulnerability",2009-08-28,Securitylab.ir,php,webapps,0
34876,platforms/php/webapps/34876.txt,"E-Gold Game Series: Pirates of The Caribbean Multiple SQL Injection Vulnerabilities",2009-08-27,Moudi,php,webapps,0
-34877,platforms/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 'search.php' Cross Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0
-34878,platforms/php/webapps/34878.txt,"StandAloneArcade 1.1 'gamelist.php' Cross Site Scripting Vulnerability",2009-08-27,Moudi,php,webapps,0
+34877,platforms/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 - 'search.php' Cross-Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0
+34878,platforms/php/webapps/34878.txt,"StandAloneArcade 1.1 - 'gamelist.php' Cross-Site Scripting Vulnerability",2009-08-27,Moudi,php,webapps,0
34879,platforms/linux/remote/34879.txt,"OpenVPN 2.2.29 - ShellShock Exploit",2014-10-04,"hobbily plunt",linux,remote,0
-34881,platforms/linux/remote/34881.html,"Mozilla Firefox SeaMonkey <= 3.6.10 and Thunderbird <= 3.1.4 'document.write' Memory Corruption Vulnerability",2010-10-19,"Alexander Miller",linux,remote,0
-34882,platforms/php/webapps/34882.html,"sNews 1.7 'snews.php' Cross Site Scripting and HTML Injection Vulnerabilities",2010-10-19,"High-Tech Bridge SA",php,webapps,0
-34883,platforms/php/webapps/34883.txt,"4Site CMS 2.6 'cat' Parameter SQL Injection Vulnerability",2010-10-19,"High-Tech Bridge SA",php,webapps,0
-34884,platforms/php/webapps/34884.txt,"JCE-Tech SearchFeed Script 'index.php' Cross Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0
+34881,platforms/linux/remote/34881.html,"Mozilla Firefox SeaMonkey <= 3.6.10 and Thunderbird <= 3.1.4 - 'document.write' Memory Corruption Vulnerability",2010-10-19,"Alexander Miller",linux,remote,0
+34882,platforms/php/webapps/34882.html,"sNews 1.7 - 'snews.php' Cross-Site Scripting and HTML Injection Vulnerabilities",2010-10-19,"High-Tech Bridge SA",php,webapps,0
+34883,platforms/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' Parameter SQL Injection Vulnerability",2010-10-19,"High-Tech Bridge SA",php,webapps,0
+34884,platforms/php/webapps/34884.txt,"JCE-Tech SearchFeed Script 'index.php' Cross-Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0
34885,platforms/php/webapps/34885.txt,"Auction RSS Content Script rss.php id Parameter XSS",2009-08-26,Moudi,php,webapps,0
34886,platforms/php/webapps/34886.txt,"Auction RSS Content Script search.php id Parameter XSS",2009-08-26,Moudi,php,webapps,0
-34887,platforms/php/webapps/34887.txt,"JCE-Tech PHP Video Script 'index.php' Cross Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0
-34888,platforms/php/webapps/34888.txt,"UloKI PHP Forum 2.1 'search.php' Cross Site Scripting Vulnerability",2009-08-19,Moudi,php,webapps,0
+34887,platforms/php/webapps/34887.txt,"JCE-Tech PHP Video Script 'index.php' Cross-Site Scripting Vulnerability",2009-08-26,Moudi,php,webapps,0
+34888,platforms/php/webapps/34888.txt,"UloKI PHP Forum 2.1 - 'search.php' Cross-Site Scripting Vulnerability",2009-08-19,Moudi,php,webapps,0
34889,platforms/windows/dos/34889.vcf,"Microsoft Windows Mobile Overly Long vCard Name Field Denial of Service Vulnerability",2010-10-21,SecurityArchitect.Org,windows,dos,0
-34890,platforms/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",php,webapps,0
-34891,platforms/php/webapps/34891.txt,"Micro CMS 1.0 'name' Parameter HTML Injection Vulnerability",2010-10-21,"SecPod Research",php,webapps,0
-34892,platforms/php/webapps/34892.txt,"pecio cms 2.0.5 'target' Parameter Cross Site Scripting Vulnerability",2010-10-21,"Antu Sanadi",php,webapps,0
+34890,platforms/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",php,webapps,0
+34891,platforms/php/webapps/34891.txt,"Micro CMS 1.0 - 'name' Parameter HTML Injection Vulnerability",2010-10-21,"SecPod Research",php,webapps,0
+34892,platforms/php/webapps/34892.txt,"pecio CMS 2.0.5 - 'target' Parameter Cross-Site Scripting Vulnerability",2010-10-21,"Antu Sanadi",php,webapps,0
34893,platforms/php/webapps/34893.txt,"PHP Scripts Now Multiple Products bios.php rank Parameter XSS",2009-07-20,"599eme Man",php,webapps,0
34894,platforms/php/webapps/34894.txt,"PHP Scripts Now Multiple Products bios.php rank Parameter SQL Injection",2009-07-20,"599eme Man",php,webapps,0
34895,platforms/cgi/webapps/34895.rb,"Bash - CGI RCE (MSF) Shellshock Exploit",2014-10-06,"Fady Mohammed Osman",cgi,webapps,0
@@ -31434,7 +31434,7 @@ id,file,description,date,author,platform,type,port
34900,platforms/linux/remote/34900.py,"Apache mod_cgi - Remote Exploit (Shellshock)",2014-10-06,"Federico Galatolo",linux,remote,0
34902,platforms/php/webapps/34902.txt,"PHP Scripts Now Riddles /riddles/results.php searchquery Parameter XSS",2009-08-20,Moudi,php,webapps,0
34903,platforms/php/webapps/34903.txt,"PHP Scripts Now Riddles /riddles/list.php catid Parameter SQL Injection",2009-08-20,Moudi,php,webapps,0
-34904,platforms/php/webapps/34904.txt,"Radvision Scopia 'entry/index.jsp' Cross Site Scripting Vulnerability",2009-08-24,"Francesco Bianchino",php,webapps,0
+34904,platforms/php/webapps/34904.txt,"Radvision Scopia 'entry/index.jsp' Cross-Site Scripting Vulnerability",2009-08-24,"Francesco Bianchino",php,webapps,0
34905,platforms/php/webapps/34905.txt,"W-Agora <= 4.2.1 search.php3 bn Parameter Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps,0
34906,platforms/php/webapps/34906.txt,"W-Agora <= 4.2.1 search.php bn Parameter XSS",2010-10-22,MustLive,php,webapps,0
34907,platforms/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for e-business ivt/ivtserver parm1 Parameter XSS",2010-10-22,IBM,multiple,webapps,0
@@ -31449,7 +31449,7 @@ id,file,description,date,author,platform,type,port
34916,platforms/multiple/webapps/34916.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/user method Parameter XSS",2010-10-22,IBM,multiple,webapps,0
34917,platforms/multiple/webapps/34917.txt,"IBM Tivoli Access Manager for e-business ibm/wpm/webseal method Parameter XSS",2010-10-22,IBM,multiple,webapps,0
34918,platforms/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19 and 7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",cgi,webapps,443
-34919,platforms/php/webapps/34919.txt,"SkyBlueCanvas 1.1 r237 'admin.php' Directory Traversal Vulnerability",2009-07-16,MaXe,php,webapps,0
+34919,platforms/php/webapps/34919.txt,"SkyBlueCanvas 1.1 r237 - 'admin.php' Directory Traversal Vulnerability",2009-07-16,MaXe,php,webapps,0
34920,platforms/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure Vulnerability",2014-10-07,"Le Ngoc Son",asp,webapps,0
34921,platforms/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Stack Overflow",2014-10-07,"Amir Tavakolian",windows,local,0
34922,platforms/php/webapps/34922.txt,"Creative Contact Form - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",php,webapps,0
@@ -31460,27 +31460,27 @@ id,file,description,date,author,platform,type,port
34927,platforms/unix/remote/34927.rb,"F5 iControl Remote Root Command Execution",2014-10-09,metasploit,unix,remote,443
34928,platforms/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",jsp,webapps,0
34929,platforms/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Stored XSS",2014-10-09,"Frank Lycops",multiple,webapps,0
-34930,platforms/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 'default.aspx' Cross Site Scripting Vulnerability",2009-06-03,intern0t,php,webapps,0
+34930,platforms/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 - 'default.aspx' Cross-Site Scripting Vulnerability",2009-06-03,intern0t,php,webapps,0
34931,platforms/windows/remote/34931.c,"Microsoft Windows VISTA 'lpksetup.exe' 'oci.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-10-25,"Tyler Borland",windows,remote,0
34932,platforms/linux/remote/34932.html,"NitroView ESM 'ess.pm' Remote Command Execution Vulnerability",2010-10-26,s_n,linux,remote,0
-34933,platforms/php/webapps/34933.txt,"FlatNux 2009-03-27 - Multiple Cross Site Scripting Vulnerabilities",2009-06-03,intern0t,php,webapps,0
+34933,platforms/php/webapps/34933.txt,"FlatNux 2009-03-27 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-03,intern0t,php,webapps,0
34934,platforms/php/webapps/34934.pl,"Joomla! Projects 'com_projects' Component SQL Injection and Local File Include Vulnerabilities",2010-10-27,jos_ali_joe,php,webapps,0
34935,platforms/php/webapps/34935.txt,"LES PACKS 'ID' Parameter SQL Injection Vulnerability",2010-10-27,Cru3l.b0y,php,webapps,0
-34936,platforms/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",asp,webapps,0
-34937,platforms/php/webapps/34937.txt,"Feindura CMS Groupware Multiple Local File Include and Cross Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,php,webapps,0
+34936,platforms/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 - 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",asp,webapps,0
+34937,platforms/php/webapps/34937.txt,"Feindura CMS Groupware Multiple Local File Include and Cross-Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,php,webapps,0
34938,platforms/windows/dos/34938.txt,"Teamspeak 2.0.32.60 Memory Corruption Vulnerability",2010-10-28,"Jokaim and nSense",windows,dos,0
-34939,platforms/php/webapps/34939.txt,"W-Agora 4.1.5 Local File Include and Cross Site Scripting Vulnerabilities",2010-10-27,MustLive,php,webapps,0
+34939,platforms/php/webapps/34939.txt,"W-Agora 4.1.5 Local File Include and Cross-Site Scripting Vulnerabilities",2010-10-27,MustLive,php,webapps,0
34940,platforms/php/webapps/34940.txt,"212cafe WebBoard 2.90 beta 'view.php' Directory Traversal Vulnerability",2009-05-29,MrDoug,php,webapps,0
-34941,platforms/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 'q' Parameter Cross Site Scripting Vulnerability",2009-05-25,SmOk3,php,webapps,0
-34942,platforms/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps,0
+34941,platforms/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Parameter Cross-Site Scripting Vulnerability",2009-05-25,SmOk3,php,webapps,0
+34942,platforms/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps,0
34943,platforms/windows/remote/34943.txt,"Project Jug 1.0.0 Directory Traversal Vulnerability",2010-11-01,"John Leitch",windows,remote,0
34944,platforms/php/webapps/34944.txt,"SmartOptimizer Null Character Remote Information Disclosure Vulnerability",2010-11-01,"Francois Harvey",php,webapps,0
34945,platforms/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 Directory Traversal Vulnerability",2010-11-01,"John Leitch",multiple,remote,0
-34946,platforms/php/webapps/34946.txt,"cformsII 11.5/ 13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0
-34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 Cross Site Scripting and SQL Injection Vulnerabilities",2010-10-30,MustLive,php,webapps,0
-34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 Arbitrary File Upload and Cross Site Scripting Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0
+34946,platforms/php/webapps/34946.txt,"cformsII 11.5/ 13.1 Plugin for WordPress - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps,0
+34947,platforms/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting and SQL Injection Vulnerabilities",2010-10-30,MustLive,php,webapps,0
+34948,platforms/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 Arbitrary File Upload and Cross-Site Scripting Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps,0
34949,platforms/multiple/remote/34949.py,"BroadWorks Call Detail Record Security Bypass Vulnerability",2010-11-02,"Nick Freeman",multiple,remote,0
-34950,platforms/php/remote/34950.php,"PHP <= 5.3.2 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability",2009-05-11,root@80sec.com,php,remote,0
+34950,platforms/php/remote/34950.php,"PHP <= 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation Vulnerability",2009-05-11,root@80sec.com,php,remote,0
34951,platforms/php/webapps/34951.txt,"Online Work Order Suite Login SQL Injection Vulnerability",2010-11-02,VSN,php,webapps,0
34952,platforms/multiple/remote/34952.txt,"Apache Shiro Directory Traversal Vulnerability",2010-11-02,"Luke Taylor",multiple,remote,0
34953,platforms/linux/local/34953.txt,"FUSE fusermount Tool - Race Condition Vulnerability",2010-11-02,halfdog,linux,local,0
@@ -31496,49 +31496,49 @@ id,file,description,date,author,platform,type,port
34968,platforms/php/webapps/34968.txt,"YourMembers Plugin - Blind SQL Injection",2014-10-14,TranDinhTien,php,webapps,0
34969,platforms/hardware/webapps/34969.html,"Tenda A32 Router - CSRF Vulnerability",2014-10-14,zixian,hardware,webapps,0
34970,platforms/php/webapps/34970.py,"SEO Control Panel 3.6.0 - Authenticated SQL Injection",2014-10-14,"Tiago Carvalho",php,webapps,0
-34971,platforms/asp/webapps/34971.txt,"Angel Learning Management System 7.3 'pdaview.asp' Cross Site Scripting Vulnerability",2010-11-05,"Wesley Kerfoot",asp,webapps,0
-34972,platforms/php/webapps/34972.txt,"Joomla! AutoArticles 3000 'id' Parameter SQL Injection Vulnerability",2010-11-05,jos_ali_joe,php,webapps,0
-34973,platforms/php/webapps/34973.txt,"FeedList 2.61.01 for WordPress - 'handler_image.php' Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0
-34974,platforms/php/webapps/34974.txt,"WP Survey And Quiz Tool 1.2.1 for WordPress Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0
-34975,platforms/php/webapps/34975.txt,"SEO Tools Plugin for WordPress 3.0 'file' Parameter Directory Traversal Vulnerability",2010-11-08,"John Leitch",php,webapps,0
-34976,platforms/php/webapps/34976.txt,"Vodpod Video Gallery 3.1.5 for WordPress 'vodpod_gallery_thumbs.php' Cross Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0
-34977,platforms/php/webapps/34977.txt,"WordPress jRSS Widget Plugin 1.1.1 'url' Parameter Information Disclosure Vulnerability",2010-11-08,"John Leitch",php,webapps,0
-34978,platforms/windows/remote/34978.c,"Silo 2.1.1 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-11-08,"Gjoko Krstic",windows,remote,0
+34971,platforms/asp/webapps/34971.txt,"Angel Learning Management System 7.3 - 'pdaview.asp' Cross-Site Scripting Vulnerability",2010-11-05,"Wesley Kerfoot",asp,webapps,0
+34972,platforms/php/webapps/34972.txt,"Joomla! AutoArticles 3000 - 'id' Parameter SQL Injection Vulnerability",2010-11-05,jos_ali_joe,php,webapps,0
+34973,platforms/php/webapps/34973.txt,"FeedList 2.61.01 for WordPress - 'handler_image.php' Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0
+34974,platforms/php/webapps/34974.txt,"WP Survey And Quiz Tool 1.2.1 for WordPress Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0
+34975,platforms/php/webapps/34975.txt,"SEO Tools Plugin for WordPress 3.0 - 'file' Parameter Directory Traversal Vulnerability",2010-11-08,"John Leitch",php,webapps,0
+34976,platforms/php/webapps/34976.txt,"Vodpod Video Gallery 3.1.5 for WordPress 'vodpod_gallery_thumbs.php' Cross-Site Scripting Vulnerability",2010-11-08,"John Leitch",php,webapps,0
+34977,platforms/php/webapps/34977.txt,"WordPress jRSS Widget Plugin 1.1.1 - 'url' Parameter Information Disclosure Vulnerability",2010-11-08,"John Leitch",php,webapps,0
+34978,platforms/windows/remote/34978.c,"Silo 2.1.1 - 'wintab32.dll' DLL Loading Arbitrary Code Execution Vulnerability",2010-11-08,"Gjoko Krstic",windows,remote,0
34979,platforms/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Function Information Disclosure Vulnerability",2010-11-07,"Mateusz Kocielski",php,remote,0
34980,platforms/novell/dos/34980.py,"Novell GroupWise 8.0 - Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",novell,dos,0
34981,platforms/ios/webapps/34981.txt,"Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities",2014-10-15,Vulnerability-Lab,ios,webapps,0
34982,platforms/win32/local/34982.rb,"Microsoft Bluetooth Personal Area Networking (BthPan.sys) Privilege Escalation",2014-10-15,metasploit,win32,local,0
34984,platforms/php/webapps/34984.py,"Drupal Core <= 7.32 - SQL Injection (#1)",2014-10-16,fyukyuk,php,webapps,0
-34985,platforms/php/remote/34985.txt,"pfSense 2 Beta 4 'graph.php' Multiple Cross Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote,0
+34985,platforms/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote,0
34986,platforms/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote,0
34987,platforms/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure Vulnerability",2010-11-09,"Dan Rosenberg",linux,local,0
-34988,platforms/php/webapps/34988.txt,"PHPShop 2.1 EE 'name_new' Parameter Cross Site Scripting Vulnerability",2010-11-10,MustLive,php,webapps,0
+34988,platforms/php/webapps/34988.txt,"PHPShop 2.1 EE 'name_new' Parameter Cross-Site Scripting Vulnerability",2010-11-10,MustLive,php,webapps,0
34989,platforms/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",php,webapps,0
-34990,platforms/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 Cross Site Scripting Vulnerability",2010-11-09,thelightcosine,php,webapps,0
+34990,platforms/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 - Cross-Site Scripting Vulnerability",2010-11-09,thelightcosine,php,webapps,0
34992,platforms/php/webapps/34992.txt,"Drupal Core <= 7.32 - SQL Injection (#2)",2014-10-17,"Claudio Viviani",php,webapps,0
34993,platforms/php/webapps/34993.php,"Drupal Core <= 7.32 - SQL Injection (PHP)",2014-10-17,"Dustin Dörr",php,webapps,0
-34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0
+34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0
34995,platforms/php/webapps/34995.txt,"Simea CMS 'index.php' SQL Injection Vulnerability",2010-11-16,Cru3l.b0y,php,webapps,0
34996,platforms/php/webapps/34996.txt,"Raised Eyebrow CMS 'venue.php' SQL Injection Vulnerability",2010-11-16,Cru3l.b0y,php,webapps,0
-34997,platforms/windows/remote/34997.txt,"DServe Multiple Cross Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0
+34997,platforms/windows/remote/34997.txt,"DServe Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote,0
34998,platforms/linux/remote/34998.txt,"Eclipse <= 3.6.1 Help Server help/index.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0
34999,platforms/linux/remote/34999.txt,"Eclipse <= 3.6.1 Help Server help/advanced/content.jsp URI XSS",2010-11-16,"Aung Khant",linux,remote,0
35000,platforms/windows/dos/35000.txt,"SAP Netweaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",windows,dos,3200
-35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 SQL Monitor Multiple Cross Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0
+35001,platforms/windows/remote/35001.txt,"SAP NetWeaver 7.0 SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote,0
35002,platforms/windows/remote/35002.html,"VLC Media Player 1.1.x Calling Convention Remote Buffer Overflow Vulnerability",2010-11-02,shinnai,windows,remote,0
-35003,platforms/multiple/remote/35003.txt,"IBM OmniFind 'command' Parameter Cross Site Scripting Vulnerability",2010-11-09,"Fatih Kilic",multiple,remote,0
-35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross Site Scripting Vulnerabilities",2010-11-18,"High-Tech Bridge SA",php,webapps,0
+35003,platforms/multiple/remote/35003.txt,"IBM OmniFind 'command' Parameter Cross-Site Scripting Vulnerability",2010-11-09,"Fatih Kilic",multiple,remote,0
+35004,platforms/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-18,"High-Tech Bridge SA",php,webapps,0
35005,platforms/windows/remote/35005.html,"WebKit Insufficient Entropy Random Number Generator Weakness (1)",2010-11-18,"Amit Klein",windows,remote,0
35006,platforms/windows/remote/35006.html,"WebKit Insufficient Entropy Random Number Generator Weakness (2)",2010-11-18,"Amit Klein",windows,remote,0
35007,platforms/windows/remote/35007.c,"Native Instruments Multiple Products DLL Loading Arbitrary Code Execution Vulnerability",2010-11-19,"Gjoko Krstic",windows,remote,0
-35008,platforms/cgi/webapps/35008.txt,"Hot Links SQL 3.2 'report.cgi' SQL Injection Vulnerability",2010-11-22,"Aliaksandr Hartsuyeu",cgi,webapps,0
+35008,platforms/cgi/webapps/35008.txt,"Hot Links SQL 3.2 - 'report.cgi' SQL Injection Vulnerability",2010-11-22,"Aliaksandr Hartsuyeu",cgi,webapps,0
35009,platforms/php/webapps/35009.txt,"AuraCMS 1.62 - 'pdf.php' SQL Injection Vulnerability",2010-11-22,"Don Tukulesto",php,webapps,0
35010,platforms/osx/local/35010.c,"Apple iOS <= 4.0.2 Networking Packet Filter Rules Local Privilege Escalation Vulnerability",2010-11-22,Apple,osx,local,0
-35011,platforms/linux/remote/35011.txt,"Apache Tomcat <= 7.0.4 'sort' and 'orderBy' Parameters Cross Site Scripting Vulnerabilities",2010-11-22,"Adam Muntner",linux,remote,0
+35011,platforms/linux/remote/35011.txt,"Apache Tomcat <= 7.0.4 - 'sort' and 'orderBy' Parameters Cross-Site Scripting Vulnerabilities",2010-11-22,"Adam Muntner",linux,remote,0
35012,platforms/multiple/webapps/35012.txt,"ZyXEL P-660R-T1 V2 - 'HomeCurrent_Date' Parameter Cross-Site Scripting Vulnerability",2010-11-23,"Usman Saeed",multiple,webapps,0
35013,platforms/linux/dos/35013.c,"Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service Vulnerability",2010-11-24,"Vegard Nossum",linux,dos,0
35014,platforms/hardware/remote/35014.txt,"D-Link DIR-300 WiFi Key Security Bypass Vulnerability",2010-11-24,"Gaurav Saha",hardware,remote,0
-35015,platforms/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 'email.cgi' Cross Site Scripting Vulnerability",2010-11-24,"Aliaksandr Hartsuyeu",cgi,webapps,0
+35015,platforms/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 - 'email.cgi' Cross-Site Scripting Vulnerability",2010-11-24,"Aliaksandr Hartsuyeu",cgi,webapps,0
35016,platforms/php/webapps/35016.txt,"Easy Banner 2009.05.18 member.php Multiple Parameter SQL Injection Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0
35017,platforms/php/webapps/35017.txt,"Easy Banner 2009.05.18 index.php Multiple Parameter XSS",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0
35018,platforms/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - ""tcp_test"" Length Parameter Stack Overflow",2014-10-20,"Nick Sampanis",linux,remote,0
@@ -31548,11 +31548,11 @@ id,file,description,date,author,platform,type,port
35022,platforms/php/webapps/35022.txt,"4homepages 4images 1.7.x - 'categories.php' Parameter SQL Injection Vulnerability",2010-11-29,"Ahmed Atif",php,webapps,0
35023,platforms/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injection Vulnerabilities",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps,0
35024,platforms/php/webapps/35024.txt,"Joomla Catalogue Component SQL Injection and Local File Include Vulnerabilities",2010-11-30,XroGuE,php,webapps,0
-35025,platforms/php/webapps/35025.html,"Car Portal 2.0 'car_make' Parameter Cross Site Scripting Vulnerability",2010-11-29,"Underground Stockholm",php,webapps,0
+35025,platforms/php/webapps/35025.html,"Car Portal 2.0 - 'car_make' Parameter Cross-Site Scripting Vulnerability",2010-11-29,"Underground Stockholm",php,webapps,0
35026,platforms/php/webapps/35026.txt,"Joomla Store Directory 'id' Parameter SQL Injection Vulnerability",2010-11-30,XroGuE,php,webapps,0
35027,platforms/php/webapps/35027.txt,"E-lokaler CMS 2 Admin Login Multiple SQL Injection Vulnerabilities",2010-11-26,ali_err0r,php,webapps,0
-35028,platforms/php/webapps/35028.txt,"SmartBox 'page_id' Parameter SQL Injection Vulnerability",2010-11-26,KnocKout,php,webapps,0
-35031,platforms/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 SQL Injection and Cross Site Scripting Vulnerabilities",2010-11-30,BugTracker.NET,asp,webapps,0
+35028,platforms/php/webapps/35028.txt,"SmartBox - 'page_id' Parameter SQL Injection Vulnerability",2010-11-26,KnocKout,php,webapps,0
+35031,platforms/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 SQL Injection and Cross-Site Scripting Vulnerabilities",2010-11-30,BugTracker.NET,asp,webapps,0
35032,platforms/windows/remote/35032.rb,"Numara / BMC Track-It! FileStorageService Arbitrary File Upload",2014-10-21,metasploit,windows,remote,0
35033,platforms/php/remote/35033.rb,"Joomla Akeeba Kickstart Unserialize Remote Code Execution",2014-10-21,metasploit,php,remote,80
35034,platforms/multiple/remote/35034.rb,"HP Data Protector EXEC_INTEGUTIL Remote Code Execution",2014-10-21,metasploit,multiple,remote,5555
@@ -31563,15 +31563,15 @@ id,file,description,date,author,platform,type,port
35039,platforms/windows/webapps/35039.rb,"DotNetNuke DNNspot Store 3.0.0 Arbitary File Upload",2014-10-22,"Glafkos Charalambous ",windows,webapps,0
35040,platforms/windows/local/35040.txt,"iBackup 10.0.0.32 - Local Privilege Escalation",2014-10-22,"Glafkos Charalambous ",windows,local,0
35041,platforms/php/webapps/35041.py,"Feng Office 1.7.4 - Arbitrary File Upload",2014-10-23,"AutoSec Tools",php,webapps,0
-35042,platforms/php/webapps/35042.txt,"Feng Office 1.7.4 - Cross Site Scripting Vulnerabilities",2014-10-23,"AutoSec Tools",php,webapps,0
-35043,platforms/php/webapps/35043.txt,"Contenido CMS 4.8.12 - Multiple Cross Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0
+35042,platforms/php/webapps/35042.txt,"Feng Office 1.7.4 - Cross-Site Scripting Vulnerabilities",2014-10-23,"AutoSec Tools",php,webapps,0
+35043,platforms/php/webapps/35043.txt,"Contenido CMS 4.8.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps,0
35044,platforms/php/webapps/35044.txt,"Alguest 1.1 - Multiple Cookie Authentication Bypass Vulnerabilities",2010-12-03,"Aliaksandr Hartsuyeu",php,webapps,0
-35045,platforms/asp/webapps/35045.txt,"DotNetNuke 5.5.1 'InstallWizard.aspx' Cross Site Scripting Vulnerability",2010-12-03,"Richard Brain",asp,webapps,0
+35045,platforms/asp/webapps/35045.txt,"DotNetNuke 5.5.1 - 'InstallWizard.aspx' Cross-Site Scripting Vulnerability",2010-12-03,"Richard Brain",asp,webapps,0
35046,platforms/php/webapps/35046.txt,"Axway Secure Transport 5.1 SP2 - Arbitary File Upload via CSRF",2014-10-23,"Emmanuel Law",php,webapps,0
35047,platforms/hardware/webapps/35047.txt,"Dell SonicWall Gms 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,hardware,webapps,0
-35048,platforms/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 'ArticlesTablelist.asp' SQL Injection Vulnerability",2010-12-04,R4dc0re,asp,webapps,0
-35049,platforms/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 'faqlist.asp' SQL Injection Vulnerability",2010-12-04,R4dc0re,asp,webapps,0
-35050,platforms/php/webapps/35050.txt,"Alguest 1.1 'start' Parameter SQL Injection Vulnerability",2010-12-06,"Aliaksandr Hartsuyeu",php,webapps,0
+35048,platforms/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 - 'ArticlesTablelist.asp' SQL Injection Vulnerability",2010-12-04,R4dc0re,asp,webapps,0
+35049,platforms/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 - 'faqlist.asp' SQL Injection Vulnerability",2010-12-04,R4dc0re,asp,webapps,0
+35050,platforms/php/webapps/35050.txt,"Alguest 1.1 - 'start' Parameter SQL Injection Vulnerability",2010-12-06,"Aliaksandr Hartsuyeu",php,webapps,0
35051,platforms/windows/remote/35051.txt,"Freefloat FTP Server Directory Traversal Vulnerability",2010-12-06,Pr0T3cT10n,windows,remote,0
35052,platforms/php/webapps/35052.txt,"Magento Server MAGMI Plugin - Remote File Inclusion (RFI)",2014-10-25,"Parvinder Bhasin",php,webapps,0
35055,platforms/windows/remote/35055.py,"Windows OLE - Remote Code Execution ""Sandworm"" Exploit (MS14-060)",2014-10-25,"Mike Czumak",windows,remote,0
@@ -31579,21 +31579,21 @@ id,file,description,date,author,platform,type,port
35057,platforms/php/webapps/35057.py,"Creative Contact Form (Wordpress 0.9.7 and Joomla 2.0.0) - Shell Upload Vulnerability",2014-10-25,"Claudio Viviani",php,webapps,0
35058,platforms/bsd/dos/35058.c,"OpenBSD <= 5.5 - Local Kernel Panic",2014-10-25,nitr0us,bsd,dos,0
35059,platforms/ios/webapps/35059.txt,"File Manager 4.2.10 iOS - Code Execution Vulnerability",2014-10-25,Vulnerability-Lab,ios,webapps,0
-35060,platforms/php/webapps/35060.txt,"Aigaion 1.3.4 'ID' Parameter SQL Injection Vulnerability",2010-12-07,KnocKout,php,webapps,0
+35060,platforms/php/webapps/35060.txt,"Aigaion 1.3.4 - 'ID' Parameter SQL Injection Vulnerability",2010-12-07,KnocKout,php,webapps,0
35061,platforms/linux/dos/35061.c,"GNU glibc 'regcomp()' Stack Exhaustion Denial Of Service Vulnerability",2010-12-07,"Maksymilian Arciemowicz",linux,dos,0
35062,platforms/multiple/remote/35062.txt,"RDM Embedded Lock Manager < 9.x - 'lm_tcp' Service Buffer Overflow Vulnerability",2010-12-07,"Luigi Auriemma",multiple,remote,0
35063,platforms/php/webapps/35063.txt,"Zimplit CMS zimplit.php file Parameter XSS",2010-12-07,"High-Tech Bridge SA",php,webapps,0
35064,platforms/php/webapps/35064.txt,"Zimplit CMS English_manual_version_2.php client Parameter XSS",2010-12-07,"High-Tech Bridge SA",php,webapps,0
-35065,platforms/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross Site Scripting Vulnerabilities",2010-12-07,x0skel,asp,webapps,0
-35066,platforms/php/webapps/35066.txt,"WordPress Processing Embed Plugin 0.5 'pluginurl' Parameter Cross Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0
-35067,platforms/php/webapps/35067.txt,"WordPress Safe Search Plugin 'v1' Parameter Cross Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0
+35065,platforms/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-07,x0skel,asp,webapps,0
+35066,platforms/php/webapps/35066.txt,"WordPress Processing Embed Plugin 0.5 - 'pluginurl' Parameter Cross-Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0
+35067,platforms/php/webapps/35067.txt,"WordPress Safe Search Plugin 'v1' Parameter Cross-Site Scripting Vulnerability",2010-12-08,"John Leitch",php,webapps,0
35068,platforms/hardware/remote/35068.txt,"pfSense pkg_edit.php id Parameter XSS",2010-11-08,"dave b",hardware,remote,0
35069,platforms/hardware/remote/35069.txt,"pfSense pkg.php xml Parameter XSS",2010-11-08,"dave b",hardware,remote,0
35070,platforms/hardware/remote/35070.txt,"pfSense status_graph.php if Parameter XSS",2010-11-08,"dave b",hardware,remote,0
35071,platforms/hardware/remote/35071.txt,"pfSense interfaces.php if Parameter XSS",2010-11-08,"dave b",hardware,remote,0
35072,platforms/php/webapps/35072.txt,"Drupal Embedded Media Field/Media 6.x : Video Flotsam/Media: Audio Flotsam Multiple Vulnerabilities",2010-12-08,"Justin Klein Keane",php,webapps,0
35073,platforms/php/webapps/35073.txt,"Wordpress CP Multi View Event Calendar 1.01 - SQL Injection",2014-10-27,"Claudio Viviani",php,webapps,80
-35074,platforms/windows/local/35074.py,"Free WMA MP3 Converter 1.8 (.wav) - Buffer Overflow",2014-10-27,metacom,windows,local,0
+35074,platforms/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - (.wav) Buffer Overflow",2014-10-27,metacom,windows,local,0
35075,platforms/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series Multiple Vulnerabilities",2014-10-27,LiquidWorm,hardware,webapps,0
35076,platforms/multiple/webapps/35076.py,"HP Operations Agent Remote XSS iFrame Injection",2014-10-27,"Matt Schmidt",multiple,webapps,383
35077,platforms/windows/local/35077.txt,"Filemaker Pro 13.03 & Advanced 12.04 - Login Bypass and Privilege Escalation",2014-10-27,"Giuseppe D'Amore",windows,local,0
@@ -31603,20 +31603,20 @@ id,file,description,date,author,platform,type,port
35081,platforms/linux/dos/35081.txt,"Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash",2014-10-27,"Michal Zalewski",linux,dos,0
35082,platforms/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution Vulnerability",2014-10-27,Vulnerability-Lab,ios,webapps,1861
35083,platforms/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent XSS Vulnerability",2014-10-27,Vulnerability-Lab,ios,webapps,0
-35084,platforms/php/webapps/35084.txt,"WordPress Twitter Feed Plugin 'url' Parameter Cross Site Scripting Vulnerability",2010-12-07,"John Leitch",php,webapps,0
-35085,platforms/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro 'showflat.pl' Cross Site Scripting Vulnerability",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps,0
+35084,platforms/php/webapps/35084.txt,"WordPress Twitter Feed Plugin 'url' Parameter Cross-Site Scripting Vulnerability",2010-12-07,"John Leitch",php,webapps,0
+35085,platforms/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro 'showflat.pl' Cross-Site Scripting Vulnerability",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps,0
35086,platforms/multiple/dos/35086.rb,"Allegro RomPager 4.07 UPnP HTTP Request Remote Denial of Service Vulnerability.",2010-12-08,"Ricky-Lee Birtles",multiple,dos,0
35087,platforms/php/webapps/35087.txt,"net2ftp 0.98 (stable) 'admin1.template.php' Local and Remote File Include Vulnerabilities",2010-12-09,"Marcin Ressel",php,webapps,0
35088,platforms/php/webapps/35088.txt,"PHP State 'id' Parameter SQL Injection Vulnerability",2010-12-09,jos_ali_joe,php,webapps,0
35089,platforms/php/webapps/35089.txt,"Joomla Jeformcr 'id' Parameter SQL Injection Vulnerability",2010-12-09,FL0RiX,php,webapps,0
35090,platforms/php/webapps/35090.txt,"JExtensions Property Finder Component for Joomla! 'sf_id' Parameter SQL Injection Vulnerability",2010-12-10,FL0RiX,php,webapps,0
-35091,platforms/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 - Multiple Cross Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",php,webapps,0
-35092,platforms/multiple/remote/35092.html,"Helix Server 14.0.1.571 Administration Interface Cross Site Request Forgery Vulnerability",2010-12-10,"John Leitch",multiple,remote,0
-35093,platforms/cgi/webapps/35093.txt,"BizDir v.05.10 'f_srch' Parameter Cross Site Scripting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",cgi,webapps,0
-35094,platforms/php/webapps/35094.txt,"slickMsg 0.7-alpha 'top.php' Cross Site Scripting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0
+35091,platforms/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",php,webapps,0
+35092,platforms/multiple/remote/35092.html,"Helix Server 14.0.1.571 Administration Interface Cross-Site Request Forgery Vulnerability",2010-12-10,"John Leitch",multiple,remote,0
+35093,platforms/cgi/webapps/35093.txt,"BizDir v.05.10 - 'f_srch' Parameter Cross-Site Scripting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",cgi,webapps,0
+35094,platforms/php/webapps/35094.txt,"slickMsg 0.7-alpha 'top.php' Cross-Site Scripting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0
35095,platforms/linux/remote/35095.txt,"Mozilla Firefox/Thunderbird/SeaMonkey Multiple HTML Injection Vulnerabilities",2010-12-09,"Yosuke Hasegawa",linux,remote,0
-35096,platforms/php/webapps/35096.txt,"Joomla! 'com_mailto' Component Multiple Cross Site Scripting Vulnerabilities",2010-12-10,MustLive,php,webapps,0
-35097,platforms/php/webapps/35097.txt,"Joomla Redirect Component 1.5.19 'com_redirect' Local File Include Vulnerability",2010-12-13,jos_ali_joe,php,webapps,0
+35096,platforms/php/webapps/35096.txt,"Joomla! 'com_mailto' Component Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,MustLive,php,webapps,0
+35097,platforms/php/webapps/35097.txt,"Joomla Redirect Component 1.5.19 - 'com_redirect' Local File Include Vulnerability",2010-12-13,jos_ali_joe,php,webapps,0
35098,platforms/php/webapps/35098.txt,"Enalean Tuleap 7.4.99.5 - Blind SQL Injection",2014-10-28,Portcullis,php,webapps,80
35099,platforms/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XXE File Disclosure",2014-10-28,Portcullis,php,webapps,80
35100,platforms/php/webapps/35100.txt,"Enalean Tuleap 7.4.99.5 - Remote Command Execution",2014-10-28,Portcullis,php,webapps,80
@@ -31624,48 +31624,48 @@ id,file,description,date,author,platform,type,port
35102,platforms/php/webapps/35102.py,"vBulletin Tapatalk - Blind SQL Injection",2014-10-28,tintinweb,php,webapps,80
35103,platforms/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass Vulnerability",2014-10-29,gamehacker,hardware,remote,0
35105,platforms/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - (.wax) Buffer Overflow/DoS EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",windows,dos,0
-35106,platforms/php/webapps/35106.txt,"Cetera eCommerce 'banner.php' Cross Site Scripting Vulnerability",2010-12-11,MustLive,php,webapps,0
-35107,platforms/cfm/webapps/35107.txt,"Mura CMS Multiple Cross Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps,0
-35108,platforms/php/webapps/35108.txt,"MyBB <= 1.4.10 'tags.php' Cross Site Scripting Vulnerability",2010-12-12,TEAMELITE,php,webapps,0
-35109,platforms/php/webapps/35109.txt,"PHP TopSites 2.1 'rate.php' Cross Site Scripting and SQL Injection Vulnerabilities",2010-12-13,"c0de Hunters",php,webapps,0
-35110,platforms/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",php,webapps,0
-35111,platforms/php/webapps/35111.txt,"slickMsg Cross Site Scripting and HTML Injection Vulnerabilities",2010-12-15,"Aliaksandr Hartsuyeu",php,webapps,0
+35106,platforms/php/webapps/35106.txt,"Cetera eCommerce 'banner.php' Cross-Site Scripting Vulnerability",2010-12-11,MustLive,php,webapps,0
+35107,platforms/cfm/webapps/35107.txt,"Mura CMS Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps,0
+35108,platforms/php/webapps/35108.txt,"MyBB <= 1.4.10 - 'tags.php' Cross-Site Scripting Vulnerability",2010-12-12,TEAMELITE,php,webapps,0
+35109,platforms/php/webapps/35109.txt,"PHP TopSites 2.1 - 'rate.php' Cross-Site Scripting and SQL Injection Vulnerabilities",2010-12-13,"c0de Hunters",php,webapps,0
+35110,platforms/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",php,webapps,0
+35111,platforms/php/webapps/35111.txt,"slickMsg Cross-Site Scripting and HTML Injection Vulnerabilities",2010-12-15,"Aliaksandr Hartsuyeu",php,webapps,0
35112,platforms/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Privilege Escalation",2014-10-29,"Robert Jaroszuk",linux,local,0
35113,platforms/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",php,webapps,80
35114,platforms/php/webapps/35114.txt,"MAARCH 1.4 - SQL Injection",2014-10-29,"Adrien Thierry",php,webapps,80
35115,platforms/linux/remote/35115.rb,"CUPS Filter Bash Environment Variable Code Injection",2014-10-29,metasploit,linux,remote,631
-35116,platforms/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 'search.php' CVE-2010-4111 Cross Site Scripting Vulnerability",2010-12-15,"Richard Brain",php,webapps,0
-35117,platforms/php/webapps/35117.txt,"BLOG:CMS 4.2.1 e Multiple HTML Injection and Cross Site Scripting Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0
+35116,platforms/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' CVE-2010-4111 - Cross-Site Scripting Vulnerability",2010-12-15,"Richard Brain",php,webapps,0
+35117,platforms/php/webapps/35117.txt,"BLOG:CMS 4.2.1 e Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps,0
35118,platforms/php/webapps/35118.txt,"phpRS 'model-kits.php' SQL Injection Vulnerability",2010-12-16,KnocKout,php,webapps,0
35119,platforms/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure Vulnerability",2010-12-17,wsn1983,windows,remote,0
-35120,platforms/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0
-35121,platforms/php/webapps/35121.txt,"Social Share Multiple Cross Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps,0
+35120,platforms/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0
+35121,platforms/php/webapps/35121.txt,"Social Share Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps,0
35122,platforms/php/webapps/35122.txt,"Social Share 'postid' Parameter SQL Injection Vulnerability",2010-12-20,"Aliaksandr Hartsuyeu",php,webapps,0
35123,platforms/php/webapps/35123.txt,"Mafya Oyun Scrpti 'profil.php' SQL Injection Vulnerability",2010-12-20,"DeadLy DeMon",php,webapps,0
-35124,platforms/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 'index.php' Multiple Cross Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,php,webapps,0
-35125,platforms/php/webapps/35125.txt,"Openfiler 'device' Parameter Cross Site Scripting Vulnerability",2010-12-21,db.pub.mail,php,webapps,0
+35124,platforms/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,php,webapps,0
+35125,platforms/php/webapps/35125.txt,"Openfiler 'device' Parameter Cross-Site Scripting Vulnerability",2010-12-21,db.pub.mail,php,webapps,0
35126,platforms/php/webapps/35126.txt,"Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps,0
35127,platforms/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"Mauricio Correa",jsp,webapps,9090
35128,platforms/hardware/webapps/35128.txt,"ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Stored XSS Vulnerability",2014-10-31,"Ravi Rajput",hardware,webapps,0
35129,platforms/php/webapps/35129.txt,"Who's Who Script - CSRF Exploit (Add Admin Account)",2014-10-31,"ZoRLu Bugrahan",php,webapps,0
-35130,platforms/windows/remote/35130.txt,"Calibre 0.7.34 Cross Site Scripting and Directory Traversal Vulnerabilities",2010-12-21,waraxe,windows,remote,0
+35130,platforms/windows/remote/35130.txt,"Calibre 0.7.34 - Cross-Site Scripting and Directory Traversal Vulnerabilities",2010-12-21,waraxe,windows,remote,0
35131,platforms/php/webapps/35131.txt,"Social Share 'username' Parameter SQL Injection Vulnerability",2010-12-21,"Aliaksandr Hartsuyeu",php,webapps,0
35132,platforms/linux/remote/35132.txt,"Mitel Audio and Web Conferencing (AWC) Remote Arbitrary Shell Command Injection Vulnerability",2010-12-21,"Jan Fry",linux,remote,0
35133,platforms/php/webapps/35133.txt,"Mediatricks Viva Thumbs Plugin for WordPress Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",php,webapps,0
35134,platforms/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' Parameter HTML Injection Vulnerability",2010-12-21,"High-Tech Bridge SA",php,webapps,0
35135,platforms/php/webapps/35135.txt,"Classified Component for Joomla! SQL Injection Vulnerability",2010-12-22,R4dc0re,php,webapps,0
-35136,platforms/php/webapps/35136.txt,"WordPress Accept Signups Plugin 0.1 'email' Parameter Cross Site Scripting Vulnerability",2010-12-22,clshack,php,webapps,0
+35136,platforms/php/webapps/35136.txt,"WordPress Accept Signups Plugin 0.1 - 'email' Parameter Cross-Site Scripting Vulnerability",2010-12-22,clshack,php,webapps,0
35137,platforms/php/webapps/35137.txt,"Social Share 'vote.php' HTTP Response Splitting Vulnerability",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps,0
35138,platforms/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - XSS Vulnerability",2014-11-02,evi1m0,php,webapps,0
35140,platforms/php/webapps/35140.txt,"MyBB 1.6 search.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0
35141,platforms/php/webapps/35141.txt,"MyBB 1.6 private.php keywords Parameter SQL Injection",2010-12-23,"Aung Khant",php,webapps,0
-35142,platforms/php/webapps/35142.txt,"Social Share 'search' Parameter Cross Site Scripting Vulnerability",2010-12-23,"Aliaksandr Hartsuyeu",php,webapps,0
+35142,platforms/php/webapps/35142.txt,"Social Share 'search' Parameter Cross-Site Scripting Vulnerability",2010-12-23,"Aliaksandr Hartsuyeu",php,webapps,0
35143,platforms/php/webapps/35143.txt,"HotWeb Scripts HotWeb Rentals 'PageId' Parameter SQL Injection Vulnerability",2010-12-28,"non customers",php,webapps,0
-35144,platforms/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 Cross Site Scripting Vulnerability",2010-12-23,"Gjoko Krstic",multiple,remote,0
-35145,platforms/php/webapps/35145.txt,"Pligg CMS 1.1.3 'range' Parameter SQL Injection Vulnerability",2010-12-27,Dr.NeT,php,webapps,0
+35144,platforms/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting Vulnerability",2010-12-23,"Gjoko Krstic",multiple,remote,0
+35145,platforms/php/webapps/35145.txt,"Pligg CMS 1.1.3 - 'range' Parameter SQL Injection Vulnerability",2010-12-27,Dr.NeT,php,webapps,0
35146,platforms/php/webapps/35146.txt,"PHP 5.x Shellshock Exploit (bypass disable_functions)",2014-11-03,"Ryan King (Starfall)",php,webapps,0
35148,platforms/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for e-business Directory Traversal Vulnerability",2010-12-24,anonymous,linux,remote,0
-35149,platforms/php/webapps/35149.txt,"LiveZilla 3.2.0.2 'Track' Module 'server.php' Cross Site Scripting Vulnerability",2010-12-27,"Ulisses Castro",php,webapps,0
+35149,platforms/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting Vulnerability",2010-12-27,"Ulisses Castro",php,webapps,0
35150,platforms/php/webapps/35150.php,"Drupal < 7.32 Pre Auth SQL Injection",2014-11-03,"Stefan Horst",php,webapps,443
35151,platforms/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) ""Patch"" DLM Vulnerability",2014-11-03,metasploit,hardware,remote,9100
35153,platforms/osx/dos/35153.c,"Mac OS X Mavericks IOBluetoothHCIUserClient Privilege Escalation",2014-11-03,"rpaleari and joystick",osx,dos,0
@@ -31673,21 +31673,21 @@ id,file,description,date,author,platform,type,port
35155,platforms/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,php,webapps,0
35156,platforms/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 help.php Multiple Parameter XSS",2010-12-28,waraxe,php,webapps,0
35157,platforms/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 searchnew.php picfile_* Parameter XSS",2010-12-28,waraxe,php,webapps,0
-35158,platforms/windows/dos/35158.py,"Mongoose 2.11 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability",2010-12-27,JohnLeitch,windows,dos,0
+35158,platforms/windows/dos/35158.py,"Mongoose 2.11 - 'Content-Length' HTTP Header Remote Denial Of Service Vulnerability",2010-12-27,JohnLeitch,windows,dos,0
35159,platforms/php/webapps/35159.txt,"Modx CMS 2.2.14 - CSRF Bypass, Reflected XSS, Stored XSS Vulnerability",2014-11-05,"Narendra Bhati",php,webapps,0
35160,platforms/php/webapps/35160.txt,"Mouse Media Script 1.6 - - Stored XSS Vulnerability",2014-11-05,"Halil Dalabasmaz",php,webapps,0
35161,platforms/linux/local/35161.txt,"Linux Kernel <= 2.6.39 (32-bit & 64-bit) - Mempodipper Local Root (#2)",2012-01-12,zx2c4,linux,local,0
35162,platforms/linux/dos/35162.cob,"GIMP <= 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",linux,dos,0
-35163,platforms/windows/dos/35163.c,"ImgBurn 2.4 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-01,d3c0der,windows,dos,0
-35164,platforms/php/dos/35164.php,"PHP <= 5.3.2 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability",2011-01-03,"Rick Regan",php,dos,0
-35165,platforms/php/webapps/35165.txt,"WikLink 0.1.3 'getURL.php' SQL Injection Vulnerability",2011-01-05,"Aliaksandr Hartsuyeu",php,webapps,0
-35166,platforms/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-03,d3c0der,windows,remote,0
+35163,platforms/windows/dos/35163.c,"ImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-01,d3c0der,windows,dos,0
+35164,platforms/php/dos/35164.php,"PHP <= 5.3.2 - 'zend_strtod()' Function Floating-Point Value Denial of Service Vulnerability",2011-01-03,"Rick Regan",php,dos,0
+35165,platforms/php/webapps/35165.txt,"WikLink 0.1.3 - 'getURL.php' SQL Injection Vulnerability",2011-01-05,"Aliaksandr Hartsuyeu",php,webapps,0
+35166,platforms/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 - 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-01-03,d3c0der,windows,remote,0
35167,platforms/php/webapps/35167.txt,"Joomla 1.0.x - 'ordering' Parameter Cross-Site Scripting Vulnerability",2011-01-06,"Aung Khant",php,webapps,0
35168,platforms/asp/webapps/35168.txt,"BlogEngine.NET 1.6 Directory Traversal Vulnerability and Information Disclosure Vulnerability",2011-01-05,"Deniz Cevik",asp,webapps,0
35169,platforms/jsp/webapps/35169.txt,"Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",jsp,webapps,0
35170,platforms/hardware/remote/35170.txt,"Lexmark X651de Printer Ready Message Value HTML Injection Vulnerability",2011-01-06,"dave b",hardware,remote,0
35171,platforms/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Execution Vulnerability",2011-01-05,d3c0der,windows,remote,0
-35172,platforms/php/webapps/35172.txt,"PHP MicroCMS 1.0.1 'page_text' Parameter Cross Site Scripting Vulnerability",2011-01-06,"High-Tech Bridge SA",php,webapps,0
+35172,platforms/php/webapps/35172.txt,"PHP MicroCMS 1.0.1 - 'page_text' Parameter Cross-Site Scripting Vulnerability",2011-01-06,"High-Tech Bridge SA",php,webapps,0
35173,platforms/linux/dos/35173.txt,"MINIX 3.3.0 Local Denial of Service PoC",2014-11-06,nitr0us,linux,dos,0
35177,platforms/windows/local/35177.py,"i-FTP 2.20 - Buffer Overflow SEH Exploit",2014-11-06,metacom,windows,local,0
35178,platforms/windows/dos/35178.py,"i.Hex 0.98 - Local Crash PoC",2014-11-06,metacom,windows,dos,0
@@ -31697,12 +31697,12 @@ id,file,description,date,author,platform,type,port
35182,platforms/windows/dos/35182.txt,"VMware Workstations 10.0.0.40273 vmx86.sys Arbitrary Kernel Read",2014-11-06,KoreLogic,windows,dos,0
35183,platforms/php/remote/35183.rb,"X7 Chat 2.0.5 lib/message.php preg_replace() PHP Code Execution",2014-11-06,metasploit,php,remote,80
35184,platforms/hardware/remote/35184.py,"Belkin n750 jump login Parameter Buffer Overflow",2014-11-06,"Marco Vaz",hardware,remote,8080
-35185,platforms/php/webapps/35185.txt,"WonderCMS 0.3.3 'editText.php' Cross Site Scripting Vulnerability",2011-01-04,"High-Tech Bridge SA",php,webapps,0
+35185,platforms/php/webapps/35185.txt,"WonderCMS 0.3.3 - 'editText.php' Cross-Site Scripting Vulnerability",2011-01-04,"High-Tech Bridge SA",php,webapps,0
35186,platforms/php/webapps/35186.txt,"WikLink 0.1.3 - Multiple SQL Injection Vulnerabilities",2011-01-10,"Aliaksandr Hartsuyeu",php,webapps,0
-35187,platforms/php/webapps/35187.txt,"Joostina 1.3 'index.php' Cross Site Scripting Vulnerability",2011-01-08,MustLive,php,webapps,0
-35188,platforms/windows/remote/35188.py,"SolarFTP 2.1.1 'PASV' Command Remote Buffer Overflow Vulnerability",2011-01-10,"John Leitch",windows,remote,0
-35189,platforms/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local,0
-35190,platforms/windows/remote/35190.html,"Newv SmartClient 1.1.0 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote,0
+35187,platforms/php/webapps/35187.txt,"Joostina 1.3 - 'index.php' Cross-Site Scripting Vulnerability",2011-01-08,MustLive,php,webapps,0
+35188,platforms/windows/remote/35188.py,"SolarFTP 2.1.1 - 'PASV' Command Remote Buffer Overflow Vulnerability",2011-01-10,"John Leitch",windows,remote,0
+35189,platforms/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local,0
+35190,platforms/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote,0
35191,platforms/php/webapps/35191.txt,"CMS Tovar 'tovar.php' SQL Injection Vulnerability",2011-01-11,jos_ali_joe,php,webapps,0
35193,platforms/php/webapps/35193.txt,"vldPersonals 2.7 – Multiple Vulnerabilities",2014-11-10,"Mr T",php,webapps,0
35197,platforms/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps,0
@@ -31730,10 +31730,10 @@ id,file,description,date,author,platform,type,port
35225,platforms/windows/remote/35225.c,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,windows,remote,0
35226,platforms/windows/remote/35226.py,"Avira AntiVir Personal Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,windows,remote,0
35227,platforms/php/webapps/35227.txt,"Alguest 1.1c-patched 'elimina' Parameter SQL Injection Vulnerability",2011-01-14,"Aliaksandr Hartsuyeu",php,webapps,0
-35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross Site Scripting Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0
+35228,platforms/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-15,NLSecurity,php,webapps,0
35229,platforms/windows/remote/35229.html,"Internet Explorer <= 11 - OLE Automation Array Remote Code Execution (#1)",2014-11-13,yuange,windows,remote,0
35230,platforms/windows/remote/35230.rb,"Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote,0
-35231,platforms/php/webapps/35231.txt,"Advanced Webhost Billing System 2.9.2 'oid' Parameter SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0
+35231,platforms/php/webapps/35231.txt,"Advanced Webhost Billing System 2.9.2 - 'oid' Parameter SQL Injection Vulnerability",2011-01-16,ShivX,php,webapps,0
35232,platforms/linux/remote/35232.txt,"Pango Font Parsing 'pangoft2-render.c' Heap Corruption Vulnerability",2011-01-18,"Dan Rosenberg",linux,remote,0
35233,platforms/multiple/webapps/35233.txt,"B-Cumulus 'tagcloud' Parameter Multiple Cross-Site Scripting Vulnerabilities",2011-01-18,MustLive,multiple,webapps,0
35234,platforms/linux/local/35234.py,"OSSEC 2.8 - Privilege Escalation",2014-11-14,skynet-13,linux,local,0
@@ -31743,28 +31743,28 @@ id,file,description,date,author,platform,type,port
35238,platforms/multiple/webapps/35238.txt,"Gogs (users and repos q pararm) - SQL Injection Vulnerabilities",2014-11-14,"Timo Schmid",multiple,webapps,0
35239,platforms/php/webapps/35239.txt,"PHPCMS 2008 V2 - 'data.php' SQL Injection Vulnerability",2011-01-17,R3d-D3V!L,php,webapps,0
35240,platforms/linux/dos/35240.c,"acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",linux,dos,0
-35241,platforms/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 '.zip' File Buffer Overflow Vulnerability",2011-01-19,"C4SS!0 G0M3S",windows,remote,0
+35241,platforms/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 - (.zip) Buffer Overflow Vulnerability",2011-01-19,"C4SS!0 G0M3S",windows,remote,0
35242,platforms/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE Help Server help/advanced/searchView.jsp searchWord Parameter XSS",2008-04-24,Rob,multiple,remote,0
35243,platforms/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE Help Server help/advanced/workingSetManager.jsp workingSet Parameter XSS",2008-04-24,Rob,multiple,remote,0
35244,platforms/windows/dos/35244.py,"Golden FTP Server 4.70 Malformed Message Denial Of Service Vulnerability",2011-01-19,"Craig Freyman",windows,dos,0
35245,platforms/php/webapps/35245.txt,"PHPAuctions 'viewfaqs.php' SQL Injection Vulnerability",2011-01-19,"BorN To K!LL",php,webapps,0
35246,platforms/php/webapps/35246.py,"Joomla HD FLV Player < 2.1.0.1 - Arbitrary File Download Vulnerability",2014-11-15,"Claudio Viviani",php,webapps,0
35248,platforms/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - XSS Vulnerability",2014-11-15,"Halil Dalabasmaz",multiple,webapps,0
-35251,platforms/php/webapps/35251.txt,"Pixie CMS 1.0.4 'admin/index.php' SQL Injection Vulnerability",2011-01-20,"High-Tech Bridge SA",php,webapps,0
+35251,platforms/php/webapps/35251.txt,"Pixie CMS 1.0.4 - 'admin/index.php' SQL Injection Vulnerability",2011-01-20,"High-Tech Bridge SA",php,webapps,0
35252,platforms/multiple/remote/35252.php,"libxml2 2.6.x - 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure Vulnerability",2011-01-24,"Kees Cook",multiple,remote,0
-35253,platforms/php/webapps/35253.txt,"web@all 1.1 'url' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
-35254,platforms/php/webapps/35254.txt,"PivotX 2.2.2 'module_image.php' Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
-35255,platforms/php/webapps/35255.txt,"WordPress Uploader Plugin 1.0 'num' Parameter Cross Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
+35253,platforms/php/webapps/35253.txt,"web@all 1.1 - 'url' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35254,platforms/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35255,platforms/php/webapps/35255.txt,"WordPress Uploader Plugin 1.0 - 'num' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
35256,platforms/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 Arbitrary File Upload Vulnerability",2011-01-25,StenoPlasma,cfm,webapps,0
-35257,platforms/php/webapps/35257.txt,"WordPress Videox7 UGC Plugin 2.5.3.2 'listid' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
-35258,platforms/php/webapps/35258.txt,"WordPress Audio Plugin 0.5.1 'showfile' Parameter Cross Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
+35257,platforms/php/webapps/35257.txt,"WordPress Videox7 UGC Plugin 2.5.3.2 - 'listid' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35258,platforms/php/webapps/35258.txt,"WordPress Audio Plugin 0.5.1 - 'showfile' Parameter Cross-Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
35259,platforms/php/webapps/35259.txt,"PivotX 2.2 pivotx/includes/blogroll.php color Parameter XSS",2011-01-25,"High-Tech Bridge SA",php,webapps,0
35260,platforms/php/webapps/35260.txt,"PivotX 2.2 pivotx/includes/timwrapper.php src Parameter XSS",2011-01-25,"High-Tech Bridge SA",php,webapps,0
-35261,platforms/php/webapps/35261.txt,"RSS Feed Reader WordPress Plugin 0.1 'rss_url' Parameter Cross Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
-35262,platforms/php/webapps/35262.txt,"WordPress WP Featured Post with Thumbnail Plugin 3.0 'src' Parameter Cross Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
-35263,platforms/php/webapps/35263.txt,"WordPress WP Publication Archive Plugin 2.0.1 'file' Parameter Information Disclosure Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
-35264,platforms/php/webapps/35264.txt,"WordPress Featured Content Plugin 0.0.1 'listid' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
-35265,platforms/php/webapps/35265.php,"WordPress Recip.ly 1.1.7 'uploadImage.php' Arbitrary File Upload Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35261,platforms/php/webapps/35261.txt,"RSS Feed Reader WordPress Plugin 0.1 - 'rss_url' Parameter Cross-Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
+35262,platforms/php/webapps/35262.txt,"WordPress WP Featured Post with Thumbnail Plugin 3.0 - 'src' Parameter Cross-Site Scripting Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
+35263,platforms/php/webapps/35263.txt,"WordPress WP Publication Archive Plugin 2.0.1 - 'file' Parameter Information Disclosure Vulnerability",2011-01-23,"AutoSec Tools",php,webapps,0
+35264,platforms/php/webapps/35264.txt,"WordPress Featured Content Plugin 0.0.1 - 'listid' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35265,platforms/php/webapps/35265.php,"WordPress Recip.ly 1.1.7 - 'uploadImage.php' Arbitrary File Upload Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
35266,platforms/php/webapps/35266.txt,"MyBB Forums 1.8.2 - Stored XSS Vulnerability",2014-11-17,"Avinash Thapa",php,webapps,0
35271,platforms/php/webapps/35271.txt,"Maarch LetterBox 2.8 - Insecure Cookies (Login Bypass)",2014-11-17,"ZoRLu Bugrahan",php,webapps,0
35272,platforms/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass",2014-11-17,"Project Zero Labs",hardware,webapps,0
@@ -31778,55 +31778,55 @@ id,file,description,date,author,platform,type,port
35280,platforms/windows/remote/35280.txt,".NET Remoting Services Remote Command Execution",2014-11-17,"James Forshaw",windows,remote,0
35282,platforms/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser RCE",2014-11-18,metasploit,android,remote,0
35283,platforms/php/remote/35283.rb,"MantisBT XmlImportExport Plugin PHP Code Injection Vulnerability",2014-11-18,metasploit,php,remote,80
-35284,platforms/multiple/remote/35284.pl,"Opera Web Browser 11.00 'option' HTML Element Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",multiple,remote,0
-35285,platforms/php/webapps/35285.txt,"WordPress Feature Slideshow Plugin 1.0.6 \'src\' Parameter Cross Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
-35286,platforms/php/webapps/35286.txt,"WordPress BezahlCode Generator Plugin 1.0 'gen_name' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
-35287,platforms/php/webapps/35287.txt,"Powerhouse Museum Collection Image Grid 0.9.1.1 'tbpv_username' Parameter Cross Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
-35288,platforms/php/webapps/35288.txt,"WordPress oQey-Gallery Plugin 0.2 'tbpv_domain' Parameter Cross Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
-35289,platforms/php/webapps/35289.txt,"WordPress FCChat Widget Plugin 2.1.7 'path' Parameter Cross Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
-35290,platforms/php/webapps/35290.txt,"SimpGB 1.49.2 'guestbook.php' Multiple Cross Site Scripting Vulnerabilities",2011-01-26,MustLive,php,webapps,0
-35291,platforms/php/webapps/35291.txt,"Vanilla Forums 2.0.16 'Target' Parameter Cross Site Scripting Vulnerability",2011-01-27,"YGN Ethical Hacker Group",php,webapps,0
-35292,platforms/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross Site Scripting Vulnerabilities",2011-01-30,MaXe,php,webapps,0
+35284,platforms/multiple/remote/35284.pl,"Opera Web Browser 11.00 - 'option' HTML Element Integer Overflow Vulnerability",2011-01-25,"C4SS!0 G0M3S",multiple,remote,0
+35285,platforms/php/webapps/35285.txt,"WordPress Feature Slideshow Plugin 1.0.6 \'src\' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
+35286,platforms/php/webapps/35286.txt,"WordPress BezahlCode Generator Plugin 1.0 - 'gen_name' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35287,platforms/php/webapps/35287.txt,"Powerhouse Museum Collection Image Grid 0.9.1.1 - 'tbpv_username' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
+35288,platforms/php/webapps/35288.txt,"WordPress oQey-Gallery Plugin 0.2 - 'tbpv_domain' Parameter Cross-Site Scripting Vulnerability",2011-01-24,"AutoSec Tools",php,webapps,0
+35289,platforms/php/webapps/35289.txt,"WordPress FCChat Widget Plugin 2.1.7 - 'path' Parameter Cross-Site Scripting Vulnerability",2011-01-25,"AutoSec Tools",php,webapps,0
+35290,platforms/php/webapps/35290.txt,"SimpGB 1.49.2 - 'guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2011-01-26,MustLive,php,webapps,0
+35291,platforms/php/webapps/35291.txt,"Vanilla Forums 2.0.16 - 'Target' Parameter Cross-Site Scripting Vulnerability",2011-01-27,"YGN Ethical Hacker Group",php,webapps,0
+35292,platforms/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-30,MaXe,php,webapps,0
35293,platforms/php/webapps/35293.txt,"VirtueMart eCommerce Component 1.1.6 for Joomla! SQL Injection Vulnerability",2011-01-31,"Andrea Fabrizi",php,webapps,0
35294,platforms/php/webapps/35294.txt,"Joomla! 'com_clan_members' Component 'id' Parameter SQL Injection Vulnerability",2011-02-01,FL0RiX,php,webapps,0
35295,platforms/php/webapps/35295.txt,"Joomla Component 'com_frontenduseraccess' Local File Include Vulnerability",2011-02-01,wishnusakti,php,webapps,0
-35296,platforms/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 'preview' Parameter Cross Site Scripting Vulnerability",2011-01-30,"Avram Marius",php,webapps,0
-35297,platforms/php/webapps/35297.txt,"Moodle 2.0.1 'PHPCOVERAGE_HOME' Cross Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0
-35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 Cross Site Scripting and Local File Include Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0
-35300,platforms/php/webapps/35300.txt,"WordPress TagNinja Plugin 1.0 'id' Parameter Cross Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0
+35296,platforms/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Parameter Cross-Site Scripting Vulnerability",2011-01-30,"Avram Marius",php,webapps,0
+35297,platforms/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0
+35298,platforms/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting and Local File Include Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps,0
+35300,platforms/php/webapps/35300.txt,"WordPress TagNinja Plugin 1.0 - 'id' Parameter Cross-Site Scripting Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0
35301,platforms/php/webapps/35301.html,"Snowfox CMS 1.0 - CSRF Add Admin Exploit",2014-11-19,LiquidWorm,php,webapps,80
35302,platforms/linux/dos/35302.c,"MINIX 3.3.0 Remote TCP/IP Stack DoS",2014-11-19,nitr0us,linux,dos,31337
35303,platforms/php/webapps/35303.txt,"Paid Memberships Pro 1.7.14.2 Path Traversal",2014-11-19,"Kacper Szurek",php,webapps,80
35304,platforms/multiple/dos/35304.txt,"Oracle Java Floating-Point Value Denial of Service Vulnerability",2011-02-01,"Konstantin Preisser",multiple,dos,0
35305,platforms/php/webapps/35305.txt,"ACollab 't' Parameter SQL Injection Vulnerability",2011-02-01,"AutoSec Tools",php,webapps,0
-35306,platforms/php/webapps/35306.txt,"TCExam 11.1.16 'user_password' Parameter Cross Site Scripting Vulnerability",2011-02-02,"AutoSec Tools",php,webapps,0
-35307,platforms/php/webapps/35307.py,"All In One Control Panel 1.4.1 'cp_menu_data_file.php' SQL Injection Vulnerability",2011-01-31,"AutoSec Tools",php,webapps,0
+35306,platforms/php/webapps/35306.txt,"TCExam 11.1.16 - 'user_password' Parameter Cross-Site Scripting Vulnerability",2011-02-02,"AutoSec Tools",php,webapps,0
+35307,platforms/php/webapps/35307.py,"All In One Control Panel 1.4.1 - 'cp_menu_data_file.php' SQL Injection Vulnerability",2011-01-31,"AutoSec Tools",php,webapps,0
35308,platforms/windows/remote/35308.html,"Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / Powershell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",windows,remote,0
-35309,platforms/php/webapps/35309.txt,"Betsy 4.0 'page' Parameter Local File Include Vulnerability",2011-02-02,MizoZ,php,webapps,0
+35309,platforms/php/webapps/35309.txt,"Betsy 4.0 - 'page' Parameter Local File Include Vulnerability",2011-02-02,MizoZ,php,webapps,0
35310,platforms/asp/webapps/35310.txt,"Web Wiz Forums <= 9.5 - Multiple SQL Injection Vulnerabilities",2011-03-23,eXeSoul,asp,webapps,0
35311,platforms/php/webapps/35311.txt,"Octeth Oempro 3.6.4 SQL Injection and Information Disclosure Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps,0
-35312,platforms/php/webapps/35312.txt,"Firebook 'index.html' Cross Site Scripting Vulnerability",2011-02-03,MustLive,php,webapps,0
+35312,platforms/php/webapps/35312.txt,"Firebook 'index.html' Cross-Site Scripting Vulnerability",2011-02-03,MustLive,php,webapps,0
35313,platforms/php/webapps/35313.txt,"Wordpress SP Client Document Manager Plugin 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",php,webapps,80
-35314,platforms/linux/remote/35314.txt,"Wireshark <= 1.4.3 - '.pcap' File Memory Corruption Vulnerability",2011-02-03,"Huzaifa Sidhpurwala",linux,remote,0
-35315,platforms/php/webapps/35315.txt,"Escortservice 1.0 'custid' Parameter SQL Injection Vulnerability",2011-02-07,NoNameMT,php,webapps,0
+35314,platforms/linux/remote/35314.txt,"Wireshark <= 1.4.3 - (.pcap) Memory Corruption Vulnerability",2011-02-03,"Huzaifa Sidhpurwala",linux,remote,0
+35315,platforms/php/webapps/35315.txt,"Escortservice 1.0 - 'custid' Parameter SQL Injection Vulnerability",2011-02-07,NoNameMT,php,webapps,0
35316,platforms/multiple/remote/35316.sh,"SMC Networks SMCD3G Session Management Authentication Bypass Vulnerability",2011-02-04,"Zack Fasel and Matthew Jakubowski",multiple,remote,0
35317,platforms/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products Information Disclosure Vulnerabilities",2011-02-07,Rapid7,hardware,remote,0
-35318,platforms/windows/remote/35318.c,"Cain & Abel 2.7.3 'dagc.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-02-07,d3c0der,windows,remote,0
-35319,platforms/php/webapps/35319.txt,"WebAsyst Shop-Script Cross Site Scripting and HTML Injection Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
-35320,platforms/php/webapps/35320.txt,"ViArt Shop 4.0.5 - Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
+35318,platforms/windows/remote/35318.c,"Cain & Abel 2.7.3 - 'dagc.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-02-07,d3c0der,windows,remote,0
+35319,platforms/php/webapps/35319.txt,"WebAsyst Shop-Script Cross-Site Scripting and HTML Injection Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
+35320,platforms/php/webapps/35320.txt,"ViArt Shop 4.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
35322,platforms/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,windows,local,0
35323,platforms/php/webapps/35323.md,"MyBB <= 1.8.2 - unset_globals() Function Bypass and Remote Code Execution Vulnerability",2014-11-22,"Taoguang Chen",php,webapps,0
35324,platforms/php/webapps/35324.txt,"Wordpress CM Download Manager Plugin 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",php,webapps,0
35325,platforms/hardware/webapps/35325.txt,"Netgear Wireless Router WNR500 - Parameter Traversal Arbitrary File Access Exploit",2014-11-22,LiquidWorm,hardware,webapps,0
35326,platforms/windows/dos/35326.cpp,"Microsoft Windows - Win32k.sys Denial of Service",2014-11-22,Kedamsky,windows,dos,0
-35327,platforms/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",php,webapps,0
-35328,platforms/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
-35329,platforms/php/webapps/35329.txt,"PHPXref 0.7 'nav.html' Cross Site Scripting Vulnerability",2011-02-09,MustLive,php,webapps,0
+35327,platforms/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",php,webapps,0
+35328,platforms/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps,0
+35329,platforms/php/webapps/35329.txt,"PHPXref 0.7 - 'nav.html' Cross-Site Scripting Vulnerability",2011-02-09,MustLive,php,webapps,0
35330,platforms/php/webapps/35330.txt,"ManageEngine ADSelfService Plus 4.4 POST Request Manipulation Security Question Weakness",2011-02-10,"Core Security",php,webapps,0
35331,platforms/php/webapps/35331.txt,"ManageEngine ADSelfService Plus 4.4 EmployeeSearch.cc Multiple Parameter XSS",2011-02-10,"Core Security",php,webapps,0
-35332,platforms/php/webapps/35332.txt,"Dolphin 7.0.4 - Multiple Cross Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",php,webapps,0
-35333,platforms/php/webapps/35333.py,"webERP 4.0.1 'InputSerialItemsFile.php' Arbitrary File Upload Vulnerability",2011-02-10,"AutoSec Tools",php,webapps,0
-35334,platforms/php/webapps/35334.txt,"RunCMS 2.2.2 'register.php' SQL Injection Vulnerability",2011-02-10,"High-Tech Bridge SA",php,webapps,0
+35332,platforms/php/webapps/35332.txt,"Dolphin 7.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",php,webapps,0
+35333,platforms/php/webapps/35333.py,"webERP 4.0.1 - 'InputSerialItemsFile.php' Arbitrary File Upload Vulnerability",2011-02-10,"AutoSec Tools",php,webapps,0
+35334,platforms/php/webapps/35334.txt,"RunCMS 2.2.2 - 'register.php' SQL Injection Vulnerability",2011-02-10,"High-Tech Bridge SA",php,webapps,0
35335,platforms/php/webapps/35335.html,"Drupal CAPTCHA Module Security Bypass Vulnerability",2011-02-11,anonymous,php,webapps,0
35336,platforms/php/webapps/35336.txt,"TaskFreak 0.6.4 index.php Multiple Parameter XSS",2011-02-12,LiquidWorm,php,webapps,0
35337,platforms/php/webapps/35337.txt,"TaskFreak 0.6.4 print_list.php Multiple Parameter XSS",2011-02-12,LiquidWorm,php,webapps,0
@@ -31835,25 +31835,25 @@ id,file,description,date,author,platform,type,port
35340,platforms/php/webapps/35340.txt,"Wordpress wpDataTables Plugin 1.5.3 - SQL Injection Vulnerability",2014-11-24,"Claudio Viviani",php,webapps,0
35341,platforms/php/webapps/35341.py,"Wordpress wpDataTables Plugin 1.5.3 - Unauthenticated Shell Upload Vulnerability",2014-11-24,"Claudio Viviani",php,webapps,0
35342,platforms/aix/dos/35342.txt,"RobotStats 1.0 - HTML Injection Vulnerability",2014-11-24,"ZoRLu Bugrahan",aix,dos,0
-35343,platforms/php/webapps/35343.txt,"Smarty Template Engine <= 2.6.9 '$smarty.template' PHP Code Injection Vulnerability",2011-02-09,jonieske,php,webapps,0
+35343,platforms/php/webapps/35343.txt,"Smarty Template Engine <= 2.6.9 - '$smarty.template' PHP Code Injection Vulnerability",2011-02-09,jonieske,php,webapps,0
35344,platforms/php/webapps/35344.txt,"RobotStats 1.0 - (robot param) SQL Injection Vulnerability",2014-11-24,"ZoRLu Bugrahan",php,webapps,0
35345,platforms/hardware/webapps/35345.txt,"TP-Link TL-WR740N - Denial Of Service",2014-11-24,LiquidWorm,hardware,webapps,0
35346,platforms/php/webapps/35346.txt,"DukaPress 2.5.2 - Path Traversal",2014-11-24,"Kacper Szurek",php,webapps,0
-35347,platforms/php/webapps/35347.txt,"Dokeos 1.8.6 2 'style' Parameter Cross Site Scripting Vulnerability",2011-02-12,"AutoSec Tools",php,webapps,0
-35348,platforms/php/webapps/35348.txt,"MG2 0.5.1 - Multiple Cross Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,php,webapps,0
-35349,platforms/php/webapps/35349.txt,"Gollos 2.8 - Multiple Cross Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0
-35350,platforms/php/webapps/35350.txt,"Wikipad 1.6.0 - Cross Site Scripting, HTML Injection, and Information Disclosure Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0
-35351,platforms/php/webapps/35351.txt,"Photopad 1.2 - Multiple Cross Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0
-35352,platforms/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 'WEBrick::HTTPRequest' Module HTTP Header Injection Vulnerability",2011-02-16,"Jimmy Bandit",multiple,remote,0
-35353,platforms/php/webapps/35353.txt,"GetSimple CMS 2.03 'admin/upload-ajax.php' Remote Arbitrary File Upload Vulnerability",2011-02-15,"s3rg3770 and Chuzz",php,webapps,0
-35354,platforms/php/dos/35354.txt,"PHP 5.3.5 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability",2011-02-17,"Maksymilian Arciemowicz",php,dos,0
+35347,platforms/php/webapps/35347.txt,"Dokeos 1.8.6 2 - 'style' Parameter Cross-Site Scripting Vulnerability",2011-02-12,"AutoSec Tools",php,webapps,0
+35348,platforms/php/webapps/35348.txt,"MG2 0.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,php,webapps,0
+35349,platforms/php/webapps/35349.txt,"Gollos 2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0
+35350,platforms/php/webapps/35350.txt,"Wikipad 1.6.Cross-SiteSite Scripting, HTML Injection, and Information Disclosure Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0
+35351,platforms/php/webapps/35351.txt,"Photopad 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps,0
+35352,platforms/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection Vulnerability",2011-02-16,"Jimmy Bandit",multiple,remote,0
+35353,platforms/php/webapps/35353.txt,"GetSimple CMS 2.03 - 'admin/upload-ajax.php' Remote Arbitrary File Upload Vulnerability",2011-02-15,"s3rg3770 and Chuzz",php,webapps,0
+35354,platforms/php/dos/35354.txt,"PHP 5.3.5 - 'grapheme_extract()' NULL Pointer Dereference Denial Of Service Vulnerability",2011-02-17,"Maksymilian Arciemowicz",php,dos,0
35356,platforms/linux/remote/35356.rb,"Hikvision DVR RTSP Request Remote Code Execution",2014-11-24,metasploit,linux,remote,554
35357,platforms/cgi/webapps/35357.txt,"Advantech EKI-6340 Command Injection",2014-11-24,"Core Security",cgi,webapps,80
35358,platforms/php/dos/35358.txt,"PHP 5.5.12 Locale::parseLocale Memory Corruption",2014-11-24,"John Leitch",php,dos,0
35359,platforms/multiple/dos/35359.txt,"tcpdump 4.6.2 Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",multiple,dos,0
-35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 'wsnuser' Cookie Parameter SQL Injection Vulnerability",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0
+35360,platforms/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie Parameter SQL Injection Vulnerability",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps,0
35361,platforms/php/webapps/35361.txt,"Escort Directory CMS SQL Injection Vulnerability",2011-02-19,NoNameMT,php,webapps,0
-35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Include and Cross Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0
+35362,platforms/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Include and Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps,0
35363,platforms/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN (UltraCamX.ocx) Stack BoF",2014-11-25,LiquidWorm,windows,dos,0
35364,platforms/multiple/remote/35364.txt,"IBM Lotus Sametime stconf.nsf/WebMessage messageString Parameter XSS",2011-02-21,"Dave Daly",multiple,remote,0
35365,platforms/php/webapps/35365.py,"phpMyRecipes 1.2.2 - (dosearch.php, words_exact param) SQL Injection",2014-11-25,bard,php,webapps,80
@@ -31863,11 +31863,11 @@ id,file,description,date,author,platform,type,port
35370,platforms/linux/local/35370.c,"Linux Kernel - libfutex Local Root for RHEL/CentOS 7.0.1406",2014-11-25,"Kaiqu Chen",linux,local,0
35371,platforms/php/webapps/35371.txt,"Wordpress Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",php,webapps,80
35372,platforms/hardware/webapps/35372.rb,"Arris VAP2500 Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80
-35373,platforms/php/webapps/35373.txt,"WordPress GD Star Rating Plugin 1.9.7 'wpfn' Parameter Cross Site Scripting Vulnerability",2011-02-22,"High-Tech Bridge SA",php,webapps,0
-35374,platforms/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 'stcenter.nsf' Cross Site Scripting Vulnerability",2011-02-22,andrew,php,webapps,0
-35375,platforms/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Parameter Cross Site Scripting Vulnerability",2011-02-22,"Aung Khant",php,webapps,0
-35376,platforms/php/webapps/35376.txt,"mySeatXT 0.164 'lang' Parameter Local File Include Vulnerability",2011-02-16,"AutoSec Tools",php,webapps,0
-35377,platforms/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 (.wax) SEH Buffer Overflow",2014-11-26,"Muhamad Fadzil Ramli",windows,local,0
+35373,platforms/php/webapps/35373.txt,"WordPress GD Star Rating Plugin 1.9.7 - 'wpfn' Parameter Cross-Site Scripting Vulnerability",2011-02-22,"High-Tech Bridge SA",php,webapps,0
+35374,platforms/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 - 'stcenter.nsf' Cross-Site Scripting Vulnerability",2011-02-22,andrew,php,webapps,0
+35375,platforms/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Parameter Cross-Site Scripting Vulnerability",2011-02-22,"Aung Khant",php,webapps,0
+35376,platforms/php/webapps/35376.txt,"mySeatXT 0.164 - 'lang' Parameter Local File Include Vulnerability",2011-02-16,"AutoSec Tools",php,webapps,0
+35377,platforms/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - (.wax) SEH Buffer Overflow",2014-11-26,"Muhamad Fadzil Ramli",windows,local,0
35378,platforms/php/webapps/35378.txt,"Wordpress DB Backup Plugin - Arbitrary File Download",2014-11-26,"Ashiyane Digital Security Team",php,webapps,80
35379,platforms/windows/dos/35379.go,"Elipse E3 HTTP Denial of Service",2014-11-26,firebitsbr,windows,dos,80
35380,platforms/php/remote/35380.rb,"Pandora Fms SQLi Remote Code Execution",2014-11-26,metasploit,php,remote,80
@@ -31877,35 +31877,35 @@ id,file,description,date,author,platform,type,port
35384,platforms/cgi/webapps/35384.rb,"Device42 WAN Emulator 2.3 Ping Command Injection",2014-11-26,"Brandon Perry",cgi,webapps,80
35385,platforms/php/webapps/35385.pl,"Slider Revolution/Showbiz Pro Shell Upload Exploit",2014-11-26,"Simo Ben Youssef",php,webapps,80
35386,platforms/linux/remote/35386.txt,"Logwatch Log File Special Characters Local Privilege Escalation Vulnerability",2011-02-24,"Dominik George",linux,remote,0
-35387,platforms/php/webapps/35387.txt,"phpShop 0.8.1 'page' Parameter Cross Site Scripting Vulnerability",2011-02-25,"Aung Khant",php,webapps,0
-35391,platforms/php/webapps/35391.txt,"glFusion 1.1.x/1.2.1 'users.php' SQL Injection Vulnerability",2011-02-25,H3X,php,webapps,0
-35392,platforms/php/webapps/35392.txt,"WordPress IGIT Posts Slider Widget Plugin 1.0 'src' Parameter Cross Site Scripting Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0
-35393,platforms/php/webapps/35393.txt,"WordPress ComicPress Manager Plugin 1.4.9 'lang' Parameter Cross Site Scripting Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0
-35394,platforms/php/webapps/35394.txt,"WordPress YT-Audio Plugin 1.7 'v' Parameter Cross Site Scripting Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0
+35387,platforms/php/webapps/35387.txt,"phpShop 0.8.1 - 'page' Parameter Cross-Site Scripting Vulnerability",2011-02-25,"Aung Khant",php,webapps,0
+35391,platforms/php/webapps/35391.txt,"glFusion 1.1.x/1.2.1 - 'users.php' SQL Injection Vulnerability",2011-02-25,H3X,php,webapps,0
+35392,platforms/php/webapps/35392.txt,"WordPress IGIT Posts Slider Widget Plugin 1.0 - 'src' Parameter Cross-Site Scripting Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0
+35393,platforms/php/webapps/35393.txt,"WordPress ComicPress Manager Plugin 1.4.9 - 'lang' Parameter Cross-Site Scripting Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0
+35394,platforms/php/webapps/35394.txt,"WordPress YT-Audio Plugin 1.7 - 'v' Parameter Cross-Site Scripting Vulnerability",2011-02-23,"AutoSec Tools",php,webapps,0
35395,platforms/windows/local/35395.txt,"CCH Wolters Kluwer PFX Engagement <= 7.1 - Local Privilege Escalation",2014-11-28,"Information Paradox",windows,local,0
35396,platforms/php/webapps/35396.txt,"xEpan 1.0.4 - Multiple Vulnerability",2014-11-28,"Parikesit , Kurawa",php,webapps,0
-35397,platforms/php/webapps/35397.txt,"Drupal Cumulus Module 5.X-1.1/6.X-1.4 'tagcloud' Parameter Cross Site Scripting Vulnerability",2011-02-23,MustLive,php,webapps,0
-35398,platforms/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 '.ksf' File Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,multiple,remote,0
-35399,platforms/windows/remote/35399.pl,"DivX Player 6.x - '.dps' File Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,windows,remote,0
+35397,platforms/php/webapps/35397.txt,"Drupal Cumulus Module 5.X-1.1/6.X-1.4 - 'tagcloud' Parameter Cross-Site Scripting Vulnerability",2011-02-23,MustLive,php,webapps,0
+35398,platforms/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 - (.ksf) Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,multiple,remote,0
+35399,platforms/windows/remote/35399.pl,"DivX Player 6.x - (.dps) Remote Buffer Overflow Vulnerability",2011-02-28,KedAns-Dz,windows,remote,0
35400,platforms/php/webapps/35400.txt,"BackWPup Plugin 1.4 for WordPress Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",php,webapps,0
-35401,platforms/php/webapps/35401.txt,"SnapProof 'retPageID' Parameter Cross Site Scripting Vulnerability",2011-02-28,"difficult 511",php,webapps,0
+35401,platforms/php/webapps/35401.txt,"SnapProof 'retPageID' Parameter Cross-Site Scripting Vulnerability",2011-02-28,"difficult 511",php,webapps,0
35402,platforms/php/webapps/35402.txt,"Forritun Multiple SQL Injection Vulnerabilities",2011-03-02,eXeSoul,php,webapps,0
35403,platforms/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local DoS",2011-03-02,"Nelson Elhage",linux,dos,0
35404,platforms/linux/dos/35404.c,"Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local DoS",2011-03-02,"Nelson Elhage",linux,dos,0
-35405,platforms/php/webapps/35405.txt,"VidiScript 'vp' Parameter Cross Site Scripting Vulnerability",2011-03-02,NassRawI,php,webapps,0
-35406,platforms/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0
-35407,platforms/php/webapps/35407.txt,"phpWebSite 1.7.1 'local' Parameter Cross Site Scripting Vulnerability",2011-03-03,"AutoSec Tools",php,webapps,0
-35408,platforms/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection and Cross Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0
-35409,platforms/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta Multiple Cross Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0
-35410,platforms/windows/remote/35410.py,"InterPhoto Image Gallery 2.4.2 'IPLANG' Parameter Local File Include Vulnerability",2011-03-04,"AutoSec Tools",windows,remote,0
+35405,platforms/php/webapps/35405.txt,"VidiScript 'vp' Parameter Cross-Site Scripting Vulnerability",2011-03-02,NassRawI,php,webapps,0
+35406,platforms/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0
+35407,platforms/php/webapps/35407.txt,"phpWebSite 1.7.1 - 'local' Parameter Cross-Site Scripting Vulnerability",2011-03-03,"AutoSec Tools",php,webapps,0
+35408,platforms/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection and Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0
+35409,platforms/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps,0
+35410,platforms/windows/remote/35410.py,"InterPhoto Image Gallery 2.4.2 - 'IPLANG' Parameter Local File Include Vulnerability",2011-03-04,"AutoSec Tools",windows,remote,0
35411,platforms/asp/webapps/35411.txt,"Kodak InSite 5.5.2 Troubleshooting/DiagnosticReport.asp HeaderWarning Parameter XSS",2011-03-07,Dionach,asp,webapps,0
35412,platforms/asp/webapps/35412.txt,"Kodak InSite 5.5.2 Pages/login.aspx Language Parameter XSS",2011-03-07,Dionach,asp,webapps,0
35413,platforms/php/webapps/35413.php,"WordPress <=4.0 Denial of Service Exploit",2014-12-01,SECURELI.com,php,webapps,80
35414,platforms/php/webapps/35414.txt,"Wordpress < 4.0.1 - Denial of Service",2014-12-01,"Javer Nieto and Andres Rojas",php,webapps,80
35415,platforms/php/webapps/35415.txt,"Drupal < 7.34 - Denial of Service",2014-12-01,"Javer Nieto and Andres Rojas",php,webapps,80
-35416,platforms/php/webapps/35416.txt,"Interleave 5.5.0.2 'basicstats.php' Multiple Cross Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0
-35417,platforms/php/webapps/35417.php,"WS Interactive Automne 4.1 'admin/upload-controler.php' Remote Arbitrary File Upload Vulnerability",2011-03-08,"AutoSec Tools",php,webapps,0
-35418,platforms/php/webapps/35418.txt,"Inline Gallery WordPress Plugin 0.3.9 'do' Parameter Cross Site Scripting Vulnerability",2011-03-08,"High-Tech Bridge SA",php,webapps,0
+35416,platforms/php/webapps/35416.txt,"Interleave 5.5.0.2 - 'basicstats.php' Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps,0
+35417,platforms/php/webapps/35417.php,"WS Interactive Automne 4.1 - 'admin/upload-controler.php' Remote Arbitrary File Upload Vulnerability",2011-03-08,"AutoSec Tools",php,webapps,0
+35418,platforms/php/webapps/35418.txt,"Inline Gallery WordPress Plugin 0.3.9 - 'do' Parameter Cross-Site Scripting Vulnerability",2011-03-08,"High-Tech Bridge SA",php,webapps,0
35419,platforms/hardware/webapps/35419.txt,"Prolink PRN2001 - Multiple Vulnerabilities",2014-12-02,"Herman Groeneveld",hardware,webapps,0
35420,platforms/hardware/webapps/35420.txt,"IPUX Cube Type CS303C IP Camera - (UltraMJCamX.ocx) ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,webapps,0
35421,platforms/hardware/webapps/35421.txt,"IPUX CL5452/CL5132 IP Camera - (UltraSVCamX.ocx) ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,webapps,0
@@ -31915,16 +31915,16 @@ id,file,description,date,author,platform,type,port
35426,platforms/windows/remote/35426.pl,"Tiny Server 1.1.9 - Arbitrary File Disclosure Exploit",2014-12-02,"ZoRLu Bugrahan",windows,remote,0
35427,platforms/bsd/remote/35427.py,"tnftp - clientside BSD Exploit",2014-12-02,dash,bsd,remote,0
35428,platforms/php/webapps/35428.txt,"SQL Buddy 1.3.3 - Remote Code Execution",2014-12-02,"Fady Mohammed Osman",php,webapps,0
-35429,platforms/php/webapps/35429.txt,"PhotoSmash Galleries WordPress Plugin 1.0.x - 'action' Parameter Cross Site Scripting Vulnerability",2011-03-08,"High-Tech Bridge SA",php,webapps,0
-35430,platforms/php/webapps/35430.txt,"1 Flash Gallery WordPress Plugin 0.2.5 Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0
-35431,platforms/php/webapps/35431.txt,"RuubikCMS 1.0.3 'head.php' Cross Site Scripting Vulnerability",2011-03-08,IRCRASH,php,webapps,0
+35429,platforms/php/webapps/35429.txt,"PhotoSmash Galleries WordPress Plugin 1.0.x - 'action' Parameter Cross-Site Scripting Vulnerability",2011-03-08,"High-Tech Bridge SA",php,webapps,0
+35430,platforms/php/webapps/35430.txt,"1 Flash Gallery WordPress Plugin 0.2.5 - Cross-Site Scripting and SQL Injection Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps,0
+35431,platforms/php/webapps/35431.txt,"RuubikCMS 1.0.3 - 'head.php' Cross-Site Scripting Vulnerability",2011-03-08,IRCRASH,php,webapps,0
35432,platforms/linux/remote/35432.txt,"Wireshark 1.4.3 - NTLMSSP NULL Pointer Dereference Denial Of Service Vulnerability",2011-03-01,"Buildbot Builder",linux,remote,0
-35433,platforms/osx/remote/35433.pl,"Apple QuickTime 7.5 '.m3u' File Remote Stack Buffer Overflow Vulnerability",2011-03-09,KedAns-Dz,osx,remote,0
+35433,platforms/osx/remote/35433.pl,"Apple QuickTime 7.5 - (.m3u) Remote Stack Buffer Overflow Vulnerability",2011-03-09,KedAns-Dz,osx,remote,0
35434,platforms/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure Vulnerability",2011-03-09,"Aaron Sigel",windows,remote,0
-35435,platforms/php/webapps/35435.txt,"Lazyest Gallery WordPress Plugin 1.0.26 'image' Parameter Cross Site Scripting Vulnerability",2011-03-10,"High-Tech Bridge SA",php,webapps,0
-35436,platforms/php/webapps/35436.txt,"Xinha 0.96 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",php,webapps,0
+35435,platforms/php/webapps/35435.txt,"Lazyest Gallery WordPress Plugin 1.0.26 - 'image' Parameter Cross-Site Scripting Vulnerability",2011-03-10,"High-Tech Bridge SA",php,webapps,0
+35436,platforms/php/webapps/35436.txt,"Xinha 0.96 - 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",php,webapps,0
35437,platforms/multiple/dos/35437.pl,"Air Contacts Lite HTTP Packet Denial Of Service Vulnerability",2011-02-09,"Rodrigo Escobar",multiple,dos,0
-35438,platforms/cgi/webapps/35438.txt,"CosmoShop V10.05.00 - Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-10,"High-Tech Bridge SA",cgi,webapps,0
+35438,platforms/cgi/webapps/35438.txt,"CosmoShop 10.05.00 - Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2011-03-10,"High-Tech Bridge SA",cgi,webapps,0
35439,platforms/php/webapps/35439.txt,"Wordpress Nextend Facebook Connect Plugin 1.4.59 - XSS Vulnerability",2014-12-02,"Kacper Szurek",php,webapps,80
35440,platforms/osx/local/35440.rb,"Mac OS X IOKit Keyboard Driver Root Privilege Escalation",2014-12-02,metasploit,osx,local,0
35441,platforms/multiple/remote/35441.rb,"Tincd Post-Authentication Remote TCP Stack Buffer Overflow",2014-12-02,metasploit,multiple,remote,655
@@ -31932,7 +31932,7 @@ id,file,description,date,author,platform,type,port
35443,platforms/php/webapps/35443.txt,"TYPO3 ke DomPDF Extension - Remote Code Execution",2014-12-02,"RedTeam Pentesting",php,webapps,80
35444,platforms/php/webapps/35444.txt,"Lms Web Ensino Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,php,webapps,0
35445,platforms/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service Vulnerability",2011-01-03,"Serge Dubrouski",linux,dos,0
-35446,platforms/windows/remote/35446.pl,"Windows Movie Maker 2.1.4026 '.avi' File Remote Buffer Overflow Vulnerability",2011-03-10,KedAns-Dz,windows,remote,0
+35446,platforms/windows/remote/35446.pl,"Windows Movie Maker 2.1.4026 - (.avi) Remote Buffer Overflow Vulnerability",2011-03-10,KedAns-Dz,windows,remote,0
35447,platforms/php/webapps/35447.txt,"Google Document Embedder 2.5.16 - mysql_real_escpae_string bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",php,webapps,0
35449,platforms/windows/local/35449.rb,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) Exploit",2014-12-03,"Muhamad Fadzil Ramli",windows,local,0
35450,platforms/linux/local/35450.txt,"VFU 4.10-1.1 - Buffer Overflow",2014-12-03,"Juan Sacco",linux,local,0
@@ -31945,26 +31945,26 @@ id,file,description,date,author,platform,type,port
35457,platforms/php/webapps/35457.txt,"BoutikOne rss_top10.php lang Parameter SQL Injection",2011-03-14,cdx.security,php,webapps,0
35459,platforms/php/webapps/35459.txt,"Cart66 Lite WordPress Ecommerce 1.5.1.17 - Blind SQL Injection",2014-12-03,"Kacper Szurek",php,webapps,80
35460,platforms/php/webapps/35460.txt,"CodeArt Google MP3 Player Wordpress Plugin - File Disclosure Download",2014-12-03,"QK14 Team",php,webapps,80
-35462,platforms/hardware/webapps/35462.txt,"Technicolor DT5130 V2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,hardware,webapps,80
+35462,platforms/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,hardware,webapps,80
35463,platforms/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection Vulnerability",2014-12-04,"Robert Cooper",cgi,webapps,80
35464,platforms/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 URI Security Bypass Vulnerability",2011-03-14,"DcLabs Security Research Group",multiple,remote,0
-35465,platforms/multiple/remote/35465.pl,"VLC Media Player 1.0.5 '.ape' File Denial of Service Vulnerability",2011-03-15,KedAns-Dz,multiple,remote,0
+35465,platforms/multiple/remote/35465.pl,"VLC Media Player 1.0.5 - (.ape) Denial of Service Vulnerability",2011-03-15,KedAns-Dz,multiple,remote,0
35466,platforms/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 Directory Traversal Remote Command Execution Vulnerability",2011-03-05,"RedTeam Pentesting GmbH",linux,remote,0
35467,platforms/php/webapps/35467.txt,"SugarCRM <= 6.1.1 Information Disclosure Vulnerability",2011-03-15,"RedTeam Pentesting GmbH",php,webapps,0
-35468,platforms/windows/remote/35468.pl,"Monkey's Audio '.ape' File Buffer Overflow Vulnerability",2011-03-16,KedAns-Dz,windows,remote,0
-35469,platforms/php/webapps/35469.txt,"Wikiwig 5.01 Cross Site Scripting and HTML Injection Vulnerabilities",2011-03-10,"AutoSec Tools",php,webapps,0
+35468,platforms/windows/remote/35468.pl,"Monkey's Audio - (.ape) Buffer Overflow Vulnerability",2011-03-16,KedAns-Dz,windows,remote,0
+35469,platforms/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting and HTML Injection Vulnerabilities",2011-03-10,"AutoSec Tools",php,webapps,0
35470,platforms/php/webapps/35470.txt,"AplikaMedia CMS 'page_info.php' SQL Injection Vulnerability",2011-03-16,H3X,php,webapps,0
35472,platforms/lin_amd64/local/35472.txt,"Offset2lib: Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_amd64,local,0
35473,platforms/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",php,webapps,80
35474,platforms/windows/remote/35474.py,"Windows Kerberos - Elevation of Privilege (MS14-068)",2014-12-05,"Sylvain Monne",windows,remote,0
-35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 - Multiple Cross Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0
-35476,platforms/php/webapps/35476.txt,"WordPress Rating-Widget Plugin 1.3.1 - Multiple Cross Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps,0
-35477,platforms/php/webapps/35477.txt,"XOOPS 2.x - Multiple Cross Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",php,webapps,0
+35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0
+35476,platforms/php/webapps/35476.txt,"WordPress Rating-Widget Plugin 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps,0
+35477,platforms/php/webapps/35477.txt,"XOOPS 2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",php,webapps,0
35478,platforms/linux/dos/35478.txt,"MHonArc 2.6.16 Tag Nesting Remote Denial of Service Vulnerability",2010-12-21,anonymous,linux,dos,0
-35479,platforms/php/webapps/35479.txt,"Web Poll Pro 1.0.3 'error' Parameter HTML Injection Vulnerability",2011-03-19,Hector.x90,php,webapps,0
-35480,platforms/php/webapps/35480.txt,"Online store php script Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-21,"kurdish hackers team",php,webapps,0
-35481,platforms/php/webapps/35481.txt,"NewsPortal 0.37 'post.php' Cross Site Scripting Vulnerability",2011-03-21,"kurdish hackers team",php,webapps,0
-35482,platforms/php/webapps/35482.txt,"PluggedOut Blog 1.9.9 'year' Parameter Cross Site Scripting Vulnerability",2011-03-21,"kurdish hackers team",php,webapps,0
+35479,platforms/php/webapps/35479.txt,"Web Poll Pro 1.0.3 - 'error' Parameter HTML Injection Vulnerability",2011-03-19,Hector.x90,php,webapps,0
+35480,platforms/php/webapps/35480.txt,"Online store php script Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2011-03-21,"kurdish hackers team",php,webapps,0
+35481,platforms/php/webapps/35481.txt,"NewsPortal 0.37 - 'post.php' Cross-Site Scripting Vulnerability",2011-03-21,"kurdish hackers team",php,webapps,0
+35482,platforms/php/webapps/35482.txt,"PluggedOut Blog 1.9.9 - 'year' Parameter Cross-Site Scripting Vulnerability",2011-03-21,"kurdish hackers team",php,webapps,0
35483,platforms/php/dos/35483.txt,"PHP 5.3.x - 'Intl' Extension 'NumberFormatter::setSymbol()' Function Denial of Service Vulnerability",2011-03-10,thoger,php,dos,0
35484,platforms/php/dos/35484.php,"PHP 5.3.x - 'Zip' Extension 'stream_get_contents()' Function Denial of Service Vulnerability",2011-03-10,paulgao,php,dos,0
35485,platforms/php/dos/35485.php,"PHP 5.x - 'Zip' Extension 'zip_fread()' Function Denial of Service Vulnerability",2011-03-10,TorokAlpar,php,dos,0
@@ -31977,34 +31977,34 @@ id,file,description,date,author,platform,type,port
35492,platforms/php/webapps/35492.txt,"Free Article Submissions 1.0 - SQL Injection Vulnerability",2014-12-08,BarrabravaZ,php,webapps,0
35493,platforms/php/webapps/35493.txt,"Wordpress Ajax Store Locator 1.2 - Arbitrary File Download",2014-12-08,"Claudio Viviani",php,webapps,0
35495,platforms/multiple/remote/35495.txt,"Advantech/BroadWin SCADA WebAccess 7.0 - Multiple Remote Security Vulnerabilities",2011-03-23,"Ruben Santamarta ",multiple,remote,0
-35496,platforms/php/webapps/35496.txt,"MC Content Manager 10.1.1 - Multiple Cross Site Scripting Vulnerabilities",2011-03-24,MustLive,php,webapps,0
-35497,platforms/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross Site Scripting Vulnerabilities",2011-03-24,Dionach,php,webapps,0
-35498,platforms/php/webapps/35498.txt,"Ripe Website Manager 1.1 Cross Site Scripting and Multiple SQL Injection Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0
-35499,platforms/php/webapps/35499.txt,"netjukebox 4.01B/5.25 'skin' Parameter Cross Site Scripting Vulnerability",2011-03-24,"AutoSec Tools",php,webapps,0
-35500,platforms/php/webapps/35500.txt,"Family Connections 2.3.2 'subject' Parameter HTML Injection Vulnerability",2011-03-25,"Zero Science Lab",php,webapps,0
-35501,platforms/multiple/remote/35501.pl,"RealPlayer 11 '.rmp' File Remote Buffer Overflow Vulnerability",2011-03-27,KedAns-Dz,multiple,remote,0
+35496,platforms/php/webapps/35496.txt,"MC Content Manager 10.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,MustLive,php,webapps,0
+35497,platforms/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,Dionach,php,webapps,0
+35498,platforms/php/webapps/35498.txt,"Ripe Website Manager 1.1 - Cross-Site Scripting and Multiple SQL Injection Vulnerabilities",2011-03-24,"High-Tech Bridge SA",php,webapps,0
+35499,platforms/php/webapps/35499.txt,"netjukebox 4.01B/5.25 - 'skin' Parameter Cross-Site Scripting Vulnerability",2011-03-24,"AutoSec Tools",php,webapps,0
+35500,platforms/php/webapps/35500.txt,"Family Connections 2.3.2 - 'subject' Parameter HTML Injection Vulnerability",2011-03-25,"Zero Science Lab",php,webapps,0
+35501,platforms/multiple/remote/35501.pl,"RealPlayer 11 - (.rmp) Remote Buffer Overflow Vulnerability",2011-03-27,KedAns-Dz,multiple,remote,0
35502,platforms/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 - Denial of Service Vulnerability",2011-03-27,KedAns-Dz,windows,dos,0
35503,platforms/windows/local/35503.rb,"Advantech AdamView 4.30.003 - (.gni) SEH Buffer Overflow",2014-12-09,"Muhamad Fadzil Ramli",windows,local,0
35505,platforms/php/webapps/35505.txt,"Wordpress Plugin Symposium 14.10 - SQL Injection",2014-12-09,"Kacper Szurek",php,webapps,0
35506,platforms/php/webapps/35506.pl,"Flat Calendar 1.1 - HTML Injection Exploit",2014-12-09,"ZoRLu Bugrahan",php,webapps,0
35507,platforms/windows/dos/35507.pl,"DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,windows,dos,0
-35508,platforms/php/webapps/35508.txt,"Cetera eCommerce Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-03-27,MustLive,php,webapps,0
-35509,platforms/windows/remote/35509.pl,"FLVPlayer4Free 2.9 '.fp4f' File Remote Buffer Overflow Vulnerability",2011-03-27,KedAns-Dz,windows,remote,0
+35508,platforms/php/webapps/35508.txt,"Cetera eCommerce Multiple Cross-Site Scripting and SQL Injection Vulnerabilities",2011-03-27,MustLive,php,webapps,0
+35509,platforms/windows/remote/35509.pl,"FLVPlayer4Free 2.9 - (.fp4f) Remote Buffer Overflow Vulnerability",2011-03-27,KedAns-Dz,windows,remote,0
35510,platforms/php/webapps/35510.txt,"Humhub <= 0.10.0-rc.1 - SQL Injection Vulnerability",2014-12-10,"Jos Wetzels, Emiel Florijn",php,webapps,0
35511,platforms/php/webapps/35511.txt,"Humhub <= 0.10.0-rc.1 - Multiple Persistent XSS vulnerabilities",2014-12-10,"Jos Wetzels, Emiel Florijn",php,webapps,0
35513,platforms/linux/remote/35513.py,"Apache James Server 2.3.2 - Remote Command Execution",2014-12-10,"Jakub Palaczynski",linux,remote,4555
-35514,platforms/php/webapps/35514.txt,"OrangeHRM 2.6.2 'jobVacancy.php' Cross Site Scripting Vulnerability",2011-03-27,"AutoSec Tools",php,webapps,0
+35514,platforms/php/webapps/35514.txt,"OrangeHRM 2.6.2 - 'jobVacancy.php' Cross-Site Scripting Vulnerability",2011-03-27,"AutoSec Tools",php,webapps,0
35515,platforms/php/webapps/35515.txt,"Alkacon OpenCMS 7.5.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-28,antisnatchor,php,webapps,0
-35516,platforms/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 'DOCUMENT_ROOT' Parameter Local File Include Vulnerability",2011-03-28,eidelweiss,php,webapps,0
-35517,platforms/php/webapps/35517.txt,"pppBLOG 0.3 'search.php' Cross Site Scripting Vulnerability",2011-03-28,"kurdish hackers team",php,webapps,0
+35516,platforms/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 - 'DOCUMENT_ROOT' Parameter Local File Include Vulnerability",2011-03-28,eidelweiss,php,webapps,0
+35517,platforms/php/webapps/35517.txt,"pppBLOG 0.3 - 'search.php' Cross-Site Scripting Vulnerability",2011-03-28,"kurdish hackers team",php,webapps,0
35518,platforms/php/webapps/35518.txt,"OpenEMR 4.1.2(7) - Multiple SQL Injection Vulnerabilities",2014-12-10,Portcullis,php,webapps,80
35519,platforms/linux/shellcode/35519.txt,"Linux x86 rmdir - 37 bytes Stack shellcode",2014-12-11,kw4,linux,shellcode,0
35520,platforms/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps,0
-35521,platforms/php/webapps/35521.txt,"osCSS 2.1 Cross Site Scripting and Multiple Local File Include Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0
-35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x 'cms_username' Cross Site Scripting Vulnerability",2011-03-29,"High-Tech Bridge SA",php,webapps,0
-35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 URI Cross Site Scripting Vulnerability",2011-03-29,"Mesut Timur",php,webapps,0
-35524,platforms/php/webapps/35524.txt,"XOOPS 'view_photos.php' Cross Site Scripting Vulnerability",2011-03-29,KedAns-Dz,php,webapps,0
-35525,platforms/php/webapps/35525.txt,"GuppY 4.6.14 'lng' Parameter Multiple SQL Injection Vulnerabilities",2011-03-30,"kurdish hackers team",php,webapps,0
+35521,platforms/php/webapps/35521.txt,"osCSS 2.1 - Cross-Site Scripting and Multiple Local File Include Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0
+35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting Vulnerability",2011-03-29,"High-Tech Bridge SA",php,webapps,0
+35523,platforms/php/webapps/35523.txt,"Tracks 1.7.2 URI Cross-Site Scripting Vulnerability",2011-03-29,"Mesut Timur",php,webapps,0
+35524,platforms/php/webapps/35524.txt,"XOOPS 'view_photos.php' Cross-Site Scripting Vulnerability",2011-03-29,KedAns-Dz,php,webapps,0
+35525,platforms/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Parameter Multiple SQL Injection Vulnerabilities",2011-03-30,"kurdish hackers team",php,webapps,0
35526,platforms/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps,0
35528,platforms/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",php,webapps,0
35529,platforms/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection Authentication Bypass Exploit",2014-12-15,LiquidWorm,windows,webapps,0
@@ -32017,48 +32017,48 @@ id,file,description,date,author,platform,type,port
35541,platforms/php/webapps/35541.txt,"ResourceSpace 6.4.5976 - XSS / SQL Injection / Insecure Cookie Handling",2014-12-15,"Adler Freiheit",php,webapps,0
35543,platforms/php/webapps/35543.txt,"Wordpress Wp Symposium 14.11 - Unauthenticated Shell Upload Exploit",2014-12-15,"Claudio Viviani",php,webapps,0
35545,platforms/php/remote/35545.rb,"Tuleap PHP Unserialize Code Execution",2014-12-15,metasploit,php,remote,80
-35547,platforms/php/webapps/35547.txt,"ICJobSite 1.1 'pid' Parameter SQL Injection Vulnerability",2011-03-30,RoAd_KiLlEr,php,webapps,0
-35548,platforms/php/webapps/35548.txt,"InTerra Blog Machine 1.84 'subject' Parameter HTML Injection Vulnerability",2011-03-31,"High-Tech Bridge SA",php,webapps,0
+35547,platforms/php/webapps/35547.txt,"ICJobSite 1.1 - 'pid' Parameter SQL Injection Vulnerability",2011-03-30,RoAd_KiLlEr,php,webapps,0
+35548,platforms/php/webapps/35548.txt,"InTerra Blog Machine 1.84 - 'subject' Parameter HTML Injection Vulnerability",2011-03-31,"High-Tech Bridge SA",php,webapps,0
35549,platforms/unix/remote/35549.rb,"ActualAnalyzer 'ant' Cookie Command Execution",2014-12-16,metasploit,unix,remote,80
35550,platforms/php/webapps/35550.txt,"Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",php,webapps,0
35551,platforms/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Stored XSS",2014-12-16,"Steffen Rösemann",php,webapps,80
-35552,platforms/windows/dos/35552.py,"MoviePlay 4.82 '.avi' File Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0
-35553,platforms/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 '.avi' File Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0
+35552,platforms/windows/dos/35552.py,"MoviePlay 4.82 - (.avi) Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0
+35553,platforms/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 - (.avi) File Buffer Overflow Vulnerability",2011-03-31,^Xecuti0N3r,windows,dos,0
35554,platforms/linux/remote/35554.txt,"Perl 5.x - 'lc()' and 'uc()' Functions TAINT Mode Protection Security Bypass Weakness",2011-03-30,mmartinec,linux,remote,0
-35555,platforms/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross Site Scripting Vulnerability",2011-04-01,"Antu Sanadi",php,webapps,0
+35555,platforms/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross-Site Scripting Vulnerability",2011-04-01,"Antu Sanadi",php,webapps,0
35556,platforms/hardware/webapps/35556.txt,"CIK Telecom VoIP router SVG6000RW - Privilege Escalation and Command Execution",2014-12-17,Chako,hardware,webapps,0
35557,platforms/php/webapps/35557.txt,"PHP-Fusion 'article_id' Parameter SQL Injection Vulnerability",2011-04-04,KedAns-Dz,php,webapps,0
-35558,platforms/php/webapps/35558.txt,"PHP-Fusion 'articles.php' Cross Site Scripting Vulnerability",2011-04-02,KedAns-Dz,php,webapps,0
+35558,platforms/php/webapps/35558.txt,"PHP-Fusion 'articles.php' Cross-Site Scripting Vulnerability",2011-04-02,KedAns-Dz,php,webapps,0
35559,platforms/php/webapps/35559.txt,"MyBB 1.4/1.6 - Multiple Security Vulnerabilities",2011-04-04,MustLive,php,webapps,0
35560,platforms/windows/remote/35560.txt,"RealNetworks GameHouse 'InstallerDlg.dll' 2.6.0.445 - ActiveX Control Multiple Vulnerabilities",2011-04-03,rgod,windows,remote,0
-35561,platforms/php/webapps/35561.txt,"WPwizz AdWizz Plugin 1.0 'link' Parameter Cross Site Scripting Vulnerability",2011-04-04,"John Leitch",php,webapps,0
-35562,platforms/php/webapps/35562.txt,"Placester WordPress Plugin 0.1 'ajax_action' Parameter Cross Site Scripting Vulnerability",2011-04-03,"John Leitch",php,webapps,0
-35563,platforms/windows/remote/35563.pl,"EasyPHP 5.3.5.0 'index.php' Arbitrary File Download Vulnerability",2011-04-03,KedAns-Dz,windows,remote,0
-35564,platforms/php/webapps/35564.txt,"DoceboLms 4.0.4 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,php,webapps,0
-35565,platforms/php/webapps/35565.txt,"Anantasoft Gazelle CMS - 1.0 Cross Site Scripting and SQL Injection Vulnerabilities",2011-04-04,"kurdish hackers team",php,webapps,0
-35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross Site Scripting and HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0
-35567,platforms/php/webapps/35567.txt,"Eleanor CMS Cross Site Scripting and Multiple SQL Injection Vulnerabilities",2011-04-05,"High-Tech Bridge SA",php,webapps,0
-35568,platforms/php/webapps/35568.txt,"UseBB 1.0.11 'admin.php' Local File Include Vulnerability",2011-04-05,"High-Tech Bridge SA",php,webapps,0
-35569,platforms/php/webapps/35569.txt,"XOOPS 2.5 'banners.php' Multiple Local File Include Vulnerabilities",2011-04-04,KedAns-Dz,php,webapps,0
-35570,platforms/multiple/remote/35570.txt,"python-feedparser 5.0 'feedparser/feedparser.py' Cross Site Scripting Vulnerability",2011-04-05,fazalmajid,multiple,remote,0
-35571,platforms/php/webapps/35571.txt,"TextPattern 4.2 'index.php' Cross Site Scripting Vulnerability",2011-04-06,"kurdish hackers team",php,webapps,0
-35572,platforms/php/webapps/35572.txt,"Redmine 1.0.1/1.1.1 'projects/hg-hellowword/news/' Cross Site Scripting Vulnerability",2011-04-06,"Mesut Timur",php,webapps,0
+35561,platforms/php/webapps/35561.txt,"WPwizz AdWizz Plugin 1.0 - 'link' Parameter Cross-Site Scripting Vulnerability",2011-04-04,"John Leitch",php,webapps,0
+35562,platforms/php/webapps/35562.txt,"Placester WordPress Plugin 0.1 - 'ajax_action' Parameter Cross-Site Scripting Vulnerability",2011-04-03,"John Leitch",php,webapps,0
+35563,platforms/windows/remote/35563.pl,"EasyPHP 5.3.5.0 - 'index.php' Arbitrary File Download Vulnerability",2011-04-03,KedAns-Dz,windows,remote,0
+35564,platforms/php/webapps/35564.txt,"DoceboLms 4.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,php,webapps,0
+35565,platforms/php/webapps/35565.txt,"Anantasoft Gazelle CMS - 1.0 - Cross-Site Scripting and SQL Injection Vulnerabilities",2011-04-04,"kurdish hackers team",php,webapps,0
+35566,platforms/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting and HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps,0
+35567,platforms/php/webapps/35567.txt,"Eleanor CMS Cross-Site Scripting and Multiple SQL Injection Vulnerabilities",2011-04-05,"High-Tech Bridge SA",php,webapps,0
+35568,platforms/php/webapps/35568.txt,"UseBB 1.0.11 - 'admin.php' Local File Include Vulnerability",2011-04-05,"High-Tech Bridge SA",php,webapps,0
+35569,platforms/php/webapps/35569.txt,"XOOPS 2.5 - 'banners.php' Multiple Local File Include Vulnerabilities",2011-04-04,KedAns-Dz,php,webapps,0
+35570,platforms/multiple/remote/35570.txt,"python-feedparser 5.0 - 'feedparser/feedparser.py' Cross-Site Scripting Vulnerability",2011-04-05,fazalmajid,multiple,remote,0
+35571,platforms/php/webapps/35571.txt,"TextPattern 4.2 - 'index.php' Cross-Site Scripting Vulnerability",2011-04-06,"kurdish hackers team",php,webapps,0
+35572,platforms/php/webapps/35572.txt,"Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting Vulnerability",2011-04-06,"Mesut Timur",php,webapps,0
35573,platforms/windows/remote/35573.txt,"Microsoft Excel - Buffer Overflow Vulnerability",2011-04-12,"Rodrigo Rubira Branco",windows,remote,0
-35574,platforms/php/webapps/35574.txt,"vtiger CRM 5.2.1 'sortfieldsjson.php' Local File Include Vulnerability",2011-04-08,"John Leitch",php,webapps,0
-35575,platforms/php/webapps/35575.txt,"PrestaShop 1.3.6 'cms.php' Remote File Include Vulnerability",2011-04-08,KedAns-Dz,php,webapps,0
-35576,platforms/asp/webapps/35576.txt,"Omer Portal 3.220060425 'arama_islem.asp' Cross Site Scripting Vulnerability",2011-04-07,"kurdish hackers team",asp,webapps,0
-35577,platforms/php/webapps/35577.txt,"vtiger CRM 5.2.1 'vtigerservice.php' Cross Site Scripting Vulnerability",2011-04-07,"AutoSec Tools",php,webapps,0
+35574,platforms/php/webapps/35574.txt,"vtiger CRM 5.2.1 - 'sortfieldsjson.php' Local File Include Vulnerability",2011-04-08,"John Leitch",php,webapps,0
+35575,platforms/php/webapps/35575.txt,"PrestaShop 1.3.6 - 'cms.php' Remote File Include Vulnerability",2011-04-08,KedAns-Dz,php,webapps,0
+35576,platforms/asp/webapps/35576.txt,"Omer Portal 3.220060425 - 'arama_islem.asp' Cross-Site Scripting Vulnerability",2011-04-07,"kurdish hackers team",asp,webapps,0
+35577,platforms/php/webapps/35577.txt,"vtiger CRM 5.2.1 - 'vtigerservice.php' Cross-Site Scripting Vulnerability",2011-04-07,"AutoSec Tools",php,webapps,0
35578,platforms/php/webapps/35578.sh,"Cacti Superlinks Plugin 1.4-2 RCE(LFI) via SQL Injection Exploit",2014-12-19,Wireghoul,php,webapps,0
35579,platforms/php/webapps/35579.txt,"miniBB 3.1 - Blind SQL Injection",2014-12-19,"Kacper Szurek",php,webapps,80
35580,platforms/linux/dos/35580.rb,"Ettercap 0.8.0-0.8.1 - Multiple Denial of Service Vulnerabilities",2014-12-19,"Nick Sampanis",linux,dos,0
-35581,platforms/linux/remote/35581.rb,"Varnish Cache CLI Interface Remote Code Execution",2014-12-19,"Patrick Webster",linux,remote,6082
+35581,platforms/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution",2014-12-19,"Patrick Webster",linux,remote,6082
35582,platforms/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80
35583,platforms/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80
35584,platforms/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80
35585,platforms/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80
35586,platforms/lin_x86-64/shellcode/35586.c,"x64 Linux bind TCP port shellcode (81 bytes, 96 with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0
35587,platforms/lin_x86-64/shellcode/35587.c,"x64 Linux reverse TCP connect shellcode (77 to 85 bytes, 90 to 98 with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0
-35588,platforms/php/remote/35588.rb,"Lotus Mail Encryption Server (Protector for Mail) LFI to RCE",2014-12-22,"Patrick Webster",php,remote,9000
+35588,platforms/php/remote/35588.rb,"Lotus Mail Encryption Server (Protector for Mail) - LFI to RCE",2014-12-22,"Patrick Webster",php,remote,9000
35589,platforms/windows/dos/35589.py,"NotePad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,windows,dos,0
35590,platforms/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 Local Privilege Escalation Vulnerability",2014-12-23,LiquidWorm,windows,local,0
35591,platforms/php/webapps/35591.txt,"phpMyRecipes 1.2.2 - (browse.php, category param) SQL injection",2014-12-23,"Manish Tanwar",php,webapps,80
@@ -32066,28 +32066,28 @@ id,file,description,date,author,platform,type,port
35593,platforms/windows/webapps/35593.txt,"SysAid Server Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",windows,webapps,0
35594,platforms/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",jsp,webapps,8443
35595,platforms/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",linux,local,0
-35596,platforms/php/webapps/35596.txt,"eGroupware 1.8.1 'test.php' Cross Site Scripting Vulnerability",2011-04-07,"AutoSec Tools",php,webapps,0
-35597,platforms/hardware/remote/35597.txt,"Fiberhome HG-110 Cross Site Scripting and Directory Traversal Vulnerabilities",2011-04-08,Zerial,hardware,remote,0
+35596,platforms/php/webapps/35596.txt,"eGroupware 1.8.1 - 'test.php' Cross-Site Scripting Vulnerability",2011-04-07,"AutoSec Tools",php,webapps,0
+35597,platforms/hardware/remote/35597.txt,"Fiberhome HG-110 - Cross-Site Scripting and Directory Traversal Vulnerabilities",2011-04-08,Zerial,hardware,remote,0
35598,platforms/php/webapps/35598.txt,"1024cms 1.1.0 beta Multiple Input Validation Vulnerabilities",2011-04-08,"QSecure and Demetris Papapetrou",php,webapps,0
35599,platforms/asp/webapps/35599.txt,"Dimac CMS 1.3 XS 'default.asp' SQL Injection Vulnerability",2011-04-11,KedAns-Dz,asp,webapps,0
35600,platforms/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double Free Local Denial of Service Vulnerability",2011-04-11,anonymous,linux,dos,0
35601,platforms/php/webapps/35601.txt,"Etki Video PRO 2.0 izle.asp id Parameter SQL Injection",2011-04-11,Kurd-Team,php,webapps,0
35602,platforms/php/webapps/35602.txt,"Etki Video PRO 2.0 kategori.asp cat Parameter SQL Injection",2011-04-11,Kurd-Team,php,webapps,0
35603,platforms/php/webapps/35603.txt,"Live Wire 2.3.1 For Wordpress Multiple Security Vulnerabilities",2011-04-11,MustLive,php,webapps,0
-35604,platforms/php/webapps/35604.txt,"eForum 1.1 '/eforum.php' Arbitrary File Upload Vulnerability",2011-04-09,QSecure,php,webapps,0
+35604,platforms/php/webapps/35604.txt,"eForum 1.1 - '/eforum.php' Arbitrary File Upload Vulnerability",2011-04-09,QSecure,php,webapps,0
35605,platforms/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,php,webapps,80
35606,platforms/linux/remote/35606.txt,"MIT Kerberos 5 kadmind Change Password Feature Remote Code Execution Vulnerability",2011-04-11,"Felipe Ortega",linux,remote,0
35607,platforms/php/webapps/35607.txt,"Spellchecker Plugin 3.1 for WordPress 'general.php' Local and Remote File Include Vulnerabilities",2011-04-12,"Dr Trojan",php,webapps,0
35608,platforms/php/webapps/35608.txt,"The Gazette Edition 2.9.4 For Wordpress Multiple Security Vulnerabilities",2011-04-12,MustLive,php,webapps,0
-35609,platforms/php/webapps/35609.txt,"WebCalendar 1.2.3 - Multiple Cross Site Scripting Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0
-35610,platforms/php/webapps/35610.txt,"Plogger 1.0 Rc1 'gallery_name' Parameter Cross Site Scripting Vulnerability",2011-04-12,"High-Tech Bridge SA",php,webapps,0
+35609,platforms/php/webapps/35609.txt,"WebCalendar 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0
+35610,platforms/php/webapps/35610.txt,"Plogger 1.0 Rc1 - 'gallery_name' Parameter Cross-Site Scripting Vulnerability",2011-04-12,"High-Tech Bridge SA",php,webapps,0
35611,platforms/php/webapps/35611.txt,"Website Baker 2.8.1 - Multiple SQL Injection Vulnerabilities",2011-04-12,"High-Tech Bridge SA",php,webapps,0
-35612,platforms/windows/remote/35612.pl,"Winamp 5.6.1 '.m3u8' File Remote Buffer Overflow Vulnerability",2011-04-12,KedAns-Dz,windows,remote,0
+35612,platforms/windows/remote/35612.pl,"Winamp 5.6.1 - (.m3u8) Remote Buffer Overflow Vulnerability",2011-04-12,KedAns-Dz,windows,remote,0
35613,platforms/multiple/dos/35613.py,"TOTVS ERP Microsiga Protheus 8/10 Memory Corruption Denial Of Service Vulnerability",2011-04-13,waKKu,multiple,dos,0
-35614,platforms/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 'ijl15.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-04-14,LiquidWorm,windows,remote,0
-35615,platforms/php/webapps/35615.txt,"PhpAlbum.net 0.4.1-14_fix06 'var3' Parameter Remote Command Execution Vulnerability",2011-04-14,"High-Tech Bridge SA",php,webapps,0
-35616,platforms/php/webapps/35616.txt,"Agahi Advertisement CMS 4.0 'view_ad.php' SQL Injection Vulnerability",2011-04-15,"Sepehr Security Team",php,webapps,0
-35617,platforms/php/webapps/35617.txt,"Qianbo Enterprise Web Site Management System 'Keyword' Parameter Cross Site Scripting Vulnerability",2011-04-14,d3c0der,php,webapps,0
+35614,platforms/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 - 'ijl15.dll' DLL Loading Arbitrary Code Execution Vulnerability",2011-04-14,LiquidWorm,windows,remote,0
+35615,platforms/php/webapps/35615.txt,"PhpAlbum.net 0.4.1-14_fix06 - 'var3' Parameter Remote Command Execution Vulnerability",2011-04-14,"High-Tech Bridge SA",php,webapps,0
+35616,platforms/php/webapps/35616.txt,"Agahi Advertisement CMS 4.0 - 'view_ad.php' SQL Injection Vulnerability",2011-04-15,"Sepehr Security Team",php,webapps,0
+35617,platforms/php/webapps/35617.txt,"Qianbo Enterprise Web Site Management System 'Keyword' Parameter Cross-Site Scripting Vulnerability",2011-04-14,d3c0der,php,webapps,0
35618,platforms/php/webapps/35618.txt,"RunCMS 'partners' Module 'id' Parameter SQL Injection Vulnerability",2011-04-15,KedAns-Dz,php,webapps,0
35619,platforms/php/webapps/35619.txt,"PhoenixCMS 1.7 Local File Include and SQL Injection Vulnerabilities",2011-04-15,KedAns-Dz,php,webapps,0
35620,platforms/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router 'url' Parameter Cross-Site Scripting Vulnerability",2011-04-15,"Edgard Chammas",hardware,remote,0
@@ -32100,11 +32100,11 @@ id,file,description,date,author,platform,type,port
35629,platforms/php/webapps/35629.txt,"chillyCMS 1.2.1 - Multiple Remote File Include Vulnerabilities",2011-04-16,KedAns-Dz,php,webapps,0
35630,platforms/php/webapps/35630.txt,"Joomla Component 'com_phocadownload' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0
35631,platforms/php/webapps/35631.txt,"CRESUS 'recette_detail.php' SQL Injection Vulnerability",2011-04-19,"GrayHatz Security Group",php,webapps,0
-35632,platforms/php/webapps/35632.txt,"XOOPS 2.5 'imagemanager.php' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0
+35632,platforms/php/webapps/35632.txt,"XOOPS 2.5 - 'imagemanager.php' Local File Include Vulnerability",2011-04-18,KedAns-Dz,php,webapps,0
35633,platforms/php/webapps/35633.txt,"Ultra Marketing Enterprises CMS and Cart Multiple SQL Injection Vulnerabilities",2011-04-19,eXeSoul,php,webapps,0
-35634,platforms/php/webapps/35634.txt,"WordPress WP-StarsRateBox Plugin 1.1 'j' Parameter SQL Injection Vulnerability",2011-04-19,"High-Tech Bridge SA",php,webapps,0
-35635,platforms/php/webapps/35635.txt,"Dalbum 1.43 'editini.php' Cross Site Scripting Vulnerability",2011-04-19,"High-Tech Bridge SA",php,webapps,0
-35636,platforms/php/webapps/35636.txt,"ChatLakTurk php Botlu Video 'ara.php' Cross Site Scripting Vulnerability",2011-04-19,"kurdish hackers team",php,webapps,0
+35634,platforms/php/webapps/35634.txt,"WordPress WP-StarsRateBox Plugin 1.1 - 'j' Parameter SQL Injection Vulnerability",2011-04-19,"High-Tech Bridge SA",php,webapps,0
+35635,platforms/php/webapps/35635.txt,"Dalbum 1.43 - 'editini.php' Cross-Site Scripting Vulnerability",2011-04-19,"High-Tech Bridge SA",php,webapps,0
+35636,platforms/php/webapps/35636.txt,"ChatLakTurk php Botlu Video 'ara.php' Cross-Site Scripting Vulnerability",2011-04-19,"kurdish hackers team",php,webapps,0
35637,platforms/android/remote/35637.py,"WhatsApp <= 2.11.476 - Remote Reboot/Crash App Android",2014-12-28,"Daniel Godoy",android,remote,0
35638,platforms/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/E1Menu.maf jdeowpBackButtonProtect Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0
35639,platforms/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/E1Menu_Menu.mafService e1.namespace Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0
@@ -32113,28 +32113,36 @@ id,file,description,date,author,platform,type,port
35642,platforms/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC /jde/JASMafletMafBrowserClose.mafService jdemafjasLinkTarget Parameter XSS",2011-04-19,"Juan Manuel Garcia",multiple,remote,0
35643,platforms/php/webapps/35643.txt,"webSPELL 4.2.2a Multiple Cross-Site Scripting Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps,0
35644,platforms/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,linux,remote,0
-35645,platforms/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 'module' Parameter Cross Site Scripting Vulnerability",2011-04-20,Kurd-Team,php,webapps,0
+35645,platforms/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 - 'module' Parameter Cross-Site Scripting Vulnerability",2011-04-20,Kurd-Team,php,webapps,0
35647,platforms/php/webapps/35647.txt,"SyCtel Design 'menu' Parameter Multiple Local File Include Vulnerabilities",2011-04-21,"Ashiyane Digital Security Team",php,webapps,0
-35648,platforms/php/webapps/35648.txt,"Zenphoto 1.4.0.3 '_zp_themeroot' Parameter Multiple Cross Site Scripting Vulnerabilities",2011-04-21,"High-Tech Bridge SA",php,webapps,0
-35649,platforms/php/webapps/35649.txt,"todoyu 2.0.8 'lang' Parameter Cross Site Scripting Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0
-35650,platforms/php/webapps/35650.py,"LightNEasy 3.2.3 'userhandle' Cookie Parameter SQL Injection Vulnerability",2011-04-21,"AutoSec Tools",php,webapps,0
-35651,platforms/php/webapps/35651.txt,"Dolibarr 3.0 Local File Include and Cross Site Scripting Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0
+35648,platforms/php/webapps/35648.txt,"Zenphoto 1.4.0.3 - '_zp_themeroot' Parameter Multiple Cross-Site Scripting Vulnerabilities",2011-04-21,"High-Tech Bridge SA",php,webapps,0
+35649,platforms/php/webapps/35649.txt,"todoyu 2.0.8 - 'lang' Parameter Cross-Site Scripting Vulnerability",2011-04-22,"AutoSec Tools",php,webapps,0
+35650,platforms/php/webapps/35650.py,"LightNEasy 3.2.3 - 'userhandle' Cookie Parameter SQL Injection Vulnerability",2011-04-21,"AutoSec Tools",php,webapps,0
+35651,platforms/php/webapps/35651.txt,"Dolibarr 3.0 Local File Include and Cross-Site Scripting Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps,0
35652,platforms/windows/remote/35652.sh,"Liferay Portal 7.0.x <= 7.0.2 - Pre-Auth RCE",2014-12-30,drone,windows,remote,0
-35653,platforms/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 Local File Include and SQL Injection Vulnerabilities",2011-04-22,KedAns-Dz,php,webapps,0
-35654,platforms/windows/dos/35654.py,"AT-TFTP Server 1.8 'Read' Request Remote Denial of Service Vulnerability",2011-04-25,"Antu Sanadi",windows,dos,0
-35655,platforms/php/webapps/35655.txt,"TemaTres 1.3 '_search_expresion' Parameter Cross Site Scripting Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0
-35656,platforms/windows/dos/35656.pl,"eXPert PDF 7.0.880.0 '.pj' File Heab-based Buffer Overflow Vulnerability",2011-04-25,KedAns-Dz,windows,dos,0
-35657,platforms/php/webapps/35657.php,"Sermon Browser WordPress Plugin 0.43 Cross Site Scripting and SQL Injection Vulnerabilities",2011-04-26,Ma3sTr0-Dz,php,webapps,0
-35658,platforms/php/webapps/35658.txt,"html-edit CMS 3.1.x 'html_output' Parameter Cross Site Scripting Vulnerability",2011-04-26,KedAns-Dz,php,webapps,0
+35653,platforms/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 - Local File Include and SQL Injection Vulnerabilities",2011-04-22,KedAns-Dz,php,webapps,0
+35654,platforms/windows/dos/35654.py,"AT-TFTP Server 1.8 - 'Read' Request Remote Denial of Service Vulnerability",2011-04-25,"Antu Sanadi",windows,dos,0
+35655,platforms/php/webapps/35655.txt,"TemaTres 1.3 - '_search_expresion' Parameter Cross-Site Scripting Vulnerability",2011-04-25,"AutoSec Tools",php,webapps,0
+35656,platforms/windows/dos/35656.pl,"eXPert PDF 7.0.880.0 - (.pj) Heab-based Buffer Overflow Vulnerability",2011-04-25,KedAns-Dz,windows,dos,0
+35657,platforms/php/webapps/35657.php,"Sermon Browser WordPress Plugin 0.43 - Cross-Site Scripting and SQL Injection Vulnerabilities",2011-04-26,Ma3sTr0-Dz,php,webapps,0
+35658,platforms/php/webapps/35658.txt,"html-edit CMS 3.1.x - 'html_output' Parameter Cross-Site Scripting Vulnerability",2011-04-26,KedAns-Dz,php,webapps,0
35659,platforms/php/webapps/35659.txt,"Social Microblogging PRO 1.5 Stored XSS Vulnerability",2014-12-31,"Halil Dalabasmaz",php,webapps,80
35660,platforms/php/remote/35660.rb,"ProjectSend Arbitrary File Upload",2014-12-31,metasploit,php,remote,80
35661,platforms/windows/local/35661.txt,"Windows 8.1 (32/64 bit) - Privilege Escalation (ahcache.sys/NtApphelpCacheControl)",2015-01-01,"Google Security Research",windows,local,0
-35662,platforms/php/webapps/35662.txt,"Noah's Classifieds 5.0.4 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps,0
-35663,platforms/php/webapps/35663.txt,"WP Ajax Recent Posts WordPress Plugin 1.0.1 'do' Parameter Cross Site Scripting Vulnerability",2011-04-26,"High-Tech Bridge SA",php,webapps,0
-35664,platforms/php/webapps/35664.txt,"PHPList 2.10.x 'email' Parameter Cross-Site Scripting Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps,0
-35665,platforms/php/webapps/35665.txt,"PHP F1 Max's Photo Album 'showimage.php' Cross Site Scripting Vulnerability",2011-04-26,"High-Tech Bridge SA",php,webapps,0
+35662,platforms/php/webapps/35662.txt,"Noah's Classifieds 5.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps,0
+35663,platforms/php/webapps/35663.txt,"WP Ajax Recent Posts WordPress Plugin 1.0.1 - 'do' Parameter Cross-Site Scripting Vulnerability",2011-04-26,"High-Tech Bridge SA",php,webapps,0
+35664,platforms/php/webapps/35664.txt,"PHPList 2.10.x - 'email' Parameter Cross-Site Scripting Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps,0
+35665,platforms/php/webapps/35665.txt,"PHP F1 Max's Photo Album - 'showimage.php' Cross-Site Scripting Vulnerability",2011-04-26,"High-Tech Bridge SA",php,webapps,0
35666,platforms/php/webapps/35666.txt,"Football Website Manager 1.1 SQL Injection and Multiple HTML Injection Vulnerabilities",2011-04-26,RoAd_KiLlEr,php,webapps,0
-35667,platforms/php/webapps/35667.txt,"Joostina Multiple Components SQL Injection Vulnerability",2011-04-27,KedAns-Dz,php,webapps,0
+35667,platforms/php/webapps/35667.txt,"Joostina - Multiple Components SQL Injection Vulnerability",2011-04-27,KedAns-Dz,php,webapps,0
35668,platforms/php/webapps/35668.txt,"up.time Software 5 Administration Interface Remote Authentication Bypass Vulnerability",2011-04-27,"James Burton",php,webapps,0
35670,platforms/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",php,webapps,80
35671,platforms/windows/local/35671.rb,"i-FTP Schedule Buffer Overflow",2015-01-01,metasploit,windows,local,0
+35672,platforms/jsp/webapps/35672.txt,"Cisco Unified Communications Manager <= 8.5 - 'xmldirectorylist.jsp' Multiple SQL Injection Vulnerabilities",2011-04-27,"Alberto Revelli",jsp,webapps,0
+35673,platforms/php/webapps/35673.txt,"WordPress Daily Maui Photo Widget Plugin 0.2 Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",php,webapps,0
+35674,platforms/php/webapps/35674.txt,"WordPress WP Photo Album Plugin 1.5.1 - 'id' Parameter Cross-Site Scripting Vulnerability",2011-04-28,"High-Tech Bridge SA",php,webapps,0
+35675,platforms/php/webapps/35675.txt,"Kusaba X 0.9 Multiple Cross-Site Scripting Vulnerabilities",2011-04-27,"Emilio Pinna",php,webapps,0
+35676,platforms/cgi/webapps/35676.txt,"BackupPC 3.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",cgi,webapps,0
+35677,platforms/php/webapps/35677.txt,"eyeOS 1.9.0.2 Image File Handling HTML Injection Vulnerability",2011-04-25,"Alberto Ortega",php,webapps,0
+35678,platforms/php/webapps/35678.txt,"phpGraphy 0.9.13 b 'theme_dir' Parameter Cross-Site Scripting Vulnerability",2011-04-28,"High-Tech Bridge SA",php,webapps,0
+35679,platforms/php/webapps/35679.txt,"e107 2 Bootstrap CMS - XSS Vulnerability",2015-01-03,"Ahmet Agar / 0x97",php,webapps,0
diff --git a/platforms/cgi/webapps/35676.txt b/platforms/cgi/webapps/35676.txt
new file mode 100755
index 000000000..e34679e3c
--- /dev/null
+++ b/platforms/cgi/webapps/35676.txt
@@ -0,0 +1,8 @@
+source: http://www.securityfocus.com/bid/47628/info
+
+BackupPC is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data.
+
+An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
+
+http://www.example.com/index.cgi?action=browse&host=localhost&num=99999%22%3E%3Cscript%3Ealert%28123%29%3C/script%3E
+http://www.example.com/index.cgi?action=RestoreFile&host=localhost&num=1&share=%3Cscript%3Ealert%28234%29%3C/script%3E&dir=
\ No newline at end of file
diff --git a/platforms/jsp/webapps/35672.txt b/platforms/jsp/webapps/35672.txt
new file mode 100755
index 000000000..f587405e2
--- /dev/null
+++ b/platforms/jsp/webapps/35672.txt
@@ -0,0 +1,8 @@
+source: http://www.securityfocus.com/bid/47607/info
+
+Cisco Unified Communications Manager is prone to multiple SQL-injection vulnerabilities because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.
+
+Exploiting this issue could allow an authenticated attacker to compromise the affected device, access or modify data, or exploit latent vulnerabilities in the underlying database.
+
+http://www.example.com/ccmcip/xmldirectorylist.jsp?f=vsr'||0/1%20OR%201=1))%20--
+http://www.example.com/ccmcip/xmldirectorylist.jsp?f=vsr'||1/0%20OR%201=1))%20--
\ No newline at end of file
diff --git a/platforms/php/webapps/35673.txt b/platforms/php/webapps/35673.txt
new file mode 100755
index 000000000..68de3b4dd
--- /dev/null
+++ b/platforms/php/webapps/35673.txt
@@ -0,0 +1,9 @@
+source: http://www.securityfocus.com/bid/47620/info
+
+The Daily Maui Photo Widget plugin for WordPress is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input.
+
+An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks.
+
+Daily Maui Photo Widget plugin 0.2 is vulnerable; other versions may also be affected.
+
+http://www.example.com/wp-content/plugins/daily-maui-photo-widget/wp-dailymaui-widget-control.php?title=%22%3E%3Cscript%3Ealert%28%22XSS%22%29;%3C/script%3E
\ No newline at end of file
diff --git a/platforms/php/webapps/35674.txt b/platforms/php/webapps/35674.txt
new file mode 100755
index 000000000..d0eb7ae79
--- /dev/null
+++ b/platforms/php/webapps/35674.txt
@@ -0,0 +1,9 @@
+source: http://www.securityfocus.com/bid/47622/info
+
+The WP Photo Album plugin for WordPress is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input.
+
+An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
+
+WP Photo Album 1.5.1 is vulnerable; other versions may also be affected.
+
+http://www.example.com/wp-admin/admin.php?page=wp-photo-album/wppa.php&tab=del&id=%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E
\ No newline at end of file
diff --git a/platforms/php/webapps/35675.txt b/platforms/php/webapps/35675.txt
new file mode 100755
index 000000000..e74e86d9c
--- /dev/null
+++ b/platforms/php/webapps/35675.txt
@@ -0,0 +1,9 @@
+source: http://www.securityfocus.com/bid/47626/info
+
+Kusaba X is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data.
+
+An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
+
+Versions prior to Kusaba X 0.9.2 are vulnerable.
+
+http://www.example.com/kusabax/animation.php?board=b&id=1"><"
\ No newline at end of file
diff --git a/platforms/php/webapps/35677.txt b/platforms/php/webapps/35677.txt
new file mode 100755
index 000000000..095160821
--- /dev/null
+++ b/platforms/php/webapps/35677.txt
@@ -0,0 +1,25 @@
+source: http://www.securityfocus.com/bid/47629/info
+
+eyeOS is prone to an HTML-injection vulnerability because it fails to properly sanitize user-supplied input passed through image content before using it in dynamically generated content.
+
+Attacker-supplied HTML and script code would run in the context of the affected site, potentially allowing an attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user; other attacks are also possible.
+
+Versions prior to eyeOS 1.9.0.3 are vulnerable.
+
+
+
+
+
+
+
+
diff --git a/platforms/php/webapps/35678.txt b/platforms/php/webapps/35678.txt
new file mode 100755
index 000000000..e4482c6bf
--- /dev/null
+++ b/platforms/php/webapps/35678.txt
@@ -0,0 +1,9 @@
+source: http://www.securityfocus.com/bid/47634/info
+
+phpGraphy is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.
+
+An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks.
+
+phpGraphy 0.9.13b is vulnerable; other versions may also be affected.
+
+http://www.example.com/themes/default/header.inc.php?theme_dir=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
\ No newline at end of file
diff --git a/platforms/php/webapps/35679.txt b/platforms/php/webapps/35679.txt
new file mode 100755
index 000000000..0be3ba313
--- /dev/null
+++ b/platforms/php/webapps/35679.txt
@@ -0,0 +1,49 @@
+ _____ _____ ______
+| _ | | _ ||___ /
+| |/' |_ __| |_| | / /
+| /| \ \/ /\____ | / /
+\ |_/ /> < .___/ /./ /
+ \___//_/\_\\____/ \_/
+ by bl4ck s3c
+
+
+# Exploit Title: e107 v2 Bootstrap CMS XSS Vulnerability
+# Date: 03-01-2014
+# Google Dork : Proudly powered by e107
+# Exploit Author: Ahmet Agar / 0x97
+# Version: 2.0.0
+# Vendor Homepage: http://e107.org/
+# Tested on: OWASP Mantra & Iceweasel
+
+# Vulnerability Description:
+
+CMS user details section is vulnerable to XSS. You can run XSS payloads.
+
+XSS Vulnerability #1:
+
+Go Update user settings page
+
+"http://{target-url}/usersettings.php"
+
+Set Real Name value;
+
+">
+
+or
+
+">
+
+
+========
+Credits:
+========
+
+Vulnerability found and advisory written by Ahmet Agar.
+
+===========
+References:
+===========
+
+http://www.0x97.info
+htts://twitter.com/_HacKingZ_
+